vue logo
javascript logo

Vue.js Options API Code Sample: Basic Authentication

v3
Options API
Updated on January 23, 2023
Versions
Vue v2
Vue v3
Options
Composition API
Options API
Check out the "Vue.js 3 Basic Authentication Code Sample with Composition API" to see the newest way to build secure Vue.js applications.

This Vue.js Options API code sample powers up the "Vue.js Options API By Example: Authentication Essentials" guide, where you can learn how to implement authentication in Vue.js apps using Auth0 by Okta.

Vue Options API Code Sample Specs

This code sample uses the following main tooling versions:

The Vue Options API project dependency installations were tested with npm v8.5.5. Running the Vue Options API application was tested using Node.js v16.15.0.

Quick Auth0 Set Up

First and foremost, if you haven't already, sign up for an Auth0 account to connect your application with the Auth0 Identity Platform.

Next, you'll connect your Single-Page Application (SPA) with Auth0. You'll need to create an application registration in the Auth0 Dashboard and get two configuration values: the Auth0 Domain and the Auth0 Client ID. You'll also need to define an Auth0 Audience value within your project to practice making secure calls to an external API.

Get the Auth0 domain and client ID

  • Open the Applications section of the Auth0 Dashboard.

  • Click on the Create Application button and fill out the form with the following values:

Name
Hello World Client
Application Type
Single Page Web Applications
Single Page Web Applications
  • Click on the Create button.
Visit the "Register Applications" document for more details.

An Auth0 Application page loads up.

As such, click on the "Settings" tab of your Auth0 Application page, locate the "Application URIs" section, and fill in the following values:

Allowed Callback URLs
http://localhost:4040/callback
Allowed Logout URLs
http://localhost:4040
Allowed Web Origins
http://localhost:4040

Scroll down and click the "Save Changes" button.

Next, locate the "Basic Information" section.

Auth0 application settings to enable user authentication

When you enter a value in the input fields present on this page, any code snippet that uses such value updates to reflect it. Using the input fields makes it easy to copy and paste code as you follow along.

As such, enter the "Domain" and "Client ID" values in the following fields to set up your single-page application in the next section:

For security, these configuration values are stored in memory and only used locally. They are gone as soon as you refresh the page! As an extra precaution, you should use values from an Auth0 test application instead of a production one.

Set Up the Vue Options API Code Sample

Start by cloning the project into your local machine:

COMMAND
git clone https://github.com/auth0-developer-hub/spa_vue_javascript_hello-world_options-api.git

Make the project directory your current working directory:

COMMAND
cd spa_vue_javascript_hello-world_options-api

Then, check out the basic-authentication branch, which holds all the Vue Options API code related to implementing basic user authentication with Auth0:

COMMAND
git checkout basic-authentication

Next, install the Vue Options API project dependencies:

COMMAND
npm install

Create a .env file under the root project directory:

COMMAND
touch .env

Populate it with the following environment variables:

.env
VITE_AUTH0_DOMAIN=AUTH0-DOMAIN
VITE_AUTH0_CLIENT_ID=AUTH0-CLIENT-ID
VITE_AUTH0_CALLBACK_URL=http://localhost:4040/callback
VITE_API_SERVER_URL=http://localhost:6060

This Vue.js code sample is compatible with any "Auth0 Hello World" API code samples, which run on http://localhost:6060 by default. However, the basic-authentication branch mocks the external API server using json-server.

Execute the following command to run the JSON server API:

COMMAND
npm run api

Finally, open another terminal tab and execute this command to run your Vue Options API application:

COMMAND
npm run dev

Use the Vue Options API Sample Application

You can now visit http://localhost:4040/ to access the application.

If you want to learn how to implement user authentication in Vue step by step using the Options API, check out the "Vue.js Options API By Example: Authentication Essentials".

When you click on the "Log In" button, Vue Options API takes you to the Auth0 Universal Login page. Your users can log in to your application through a page hosted by Auth0, which provides them with a secure, standards-based login experience that you can customize with your own branding and various authentication methods, such as logging in with a username and password or with a social provider like Facebook or Google.

Once you log in, visit the protected "Profile" page to see all the user profile information that Auth0 securely shares with your application using ID tokens:

You can test that the protected Vue Options API routes require users to log in before accessing them. Click on the "Log Out" button and try to access the Profile page, Protected page, or the Admin page:

If everything is working as expected, Vue Options API redirects you to log in with Auth0.

Connect the Vue Options API Code Sample with an API Server

Before you can practice requesting protected resources from an external API server using access tokens, you need to set up and configure an API with Auth0. You can pair this Vue Options API code sample with any of our "Hello World" API server code samples.

Set up a Hello World API server

Pick an API code sample in your preferred backend framework and language from the list below and follow the instructions on the code sample page to set it up. Once you complete the sample API server set up, please return to this Vue Options API code sample page to learn how to integrate that API server with your Vue Options API application.

actix-web
rust
Actix Web/Rust API:Authorization Code Sample
Code sample of a simple Actix Web server that implements token-based authorization using Auth0.
aspnet-core
csharp
ASP.NET Core Code Sample:Web API Authorization
Code sample of a simple ASP.NET Core server that implements token-based authorization using Auth0.
aspnet-core
csharp
ASP.NET Core v5 Code Sample:Web API Authorization
Code sample of a simple ASP.NET Core v5.0 server that implements token-based authorization using Auth0.
django
python
Django/Python API:Authorization Code Sample
Code sample of a simple Django server that implements token-based authorization using Auth0.
express
javascript
Express.js Code Sample:Basic API Authorization
Code sample of a simple Express.js server that implements token-based authorization using Auth0.
express
typescript
Express.js/TypeScript Code Sample:Basic API Authorization
Code sample of a simple Express.js server built with TypeScript that implements token-based authorization using Auth0.
fastapi
python
FastAPI/Python Code Sample:Basic API Authorization
Code sample of a simple FastAPI server that implements token-based authorization using Auth0.
flask
python
Flask/Python API:Authorization Code Sample
Code sample of a simple Flask server that implements token-based authorization using Auth0.
laravel
php
Laravel/PHP Code Sample:Basic API Authorization with Auth0 Laravel SDK
Code sample of a simple Laravel server that implements token-based authorization using the Auth0 Laravel SDK.
laravel
php
Laravel/PHP Code Sample:Basic API Authorization with Auth0 PHP SDK
Code sample of a simple Laravel server that implements token-based authorization using the Auth0 PHP SDK.
lumen
php
Lumen Code Sample:Basic API Authorization
Code sample of a simple Lumen server that implements token-based authorization using Auth0.
nestjs
typescript
NestJS Code Sample:Basic API Authorization
Code sample of a simple NestJS server that implements token-based authorization using Auth0.
phoenix
elixir
Phoenix/Elixir API:Authorization Code Sample
Code sample of a simple Phoenix server that implements token-based authorization using Auth0.
rails
ruby
Ruby on Rails API:Authorization Code Sample
Code sample of a simple Rails server that implements authorization using Auth0.
spring
java
Spring Code Sample:Basic API Authorization
Java code sample that implements token-based authorization in a Spring Web API server to protect API endpoints, using Spring Security and the Okta Spring Boot Starter.
spring
java
Spring Functional Code Sample:Basic API Authorization
Java code sample that implements token-based authorization in a Spring Web API server to protect API endpoints, following a functional approach.
spring-webflux
java
Spring WebFlux Code Sample:Basic API Authorization
Java code sample that implements token-based authorization in a Spring WebFlux API server to protect API endpoints, using Spring Security and the Okta Spring Boot Starter.
standard-library
golang
Golang Code Sample:Basic API Authorization
Code sample of a simple Golang server that implements token-based authorization using Auth0.
symfony
php
Symfony Code Sample:Basic API Authorization
Code sample of a simple Symfony server that implements token-based authorization using Auth0.

While setting up the API server code sample, you created an Auth0 Audience value. Store that value in the following field so that you can use it throughout the instructions present in this section easily:

Set up the Vue Options API client application

If you haven't cloned the repository already, start by cloning the Vue Options API project into your local machine:

COMMAND
git clone https://github.com/auth0-developer-hub/spa_vue_javascript_hello-world_options-api.git

Make the project directory your current working directory:

COMMAND
cd spa_vue_javascript_hello-world_options-api

Then, check out the basic-authentication-with-api-integration branch:

COMMAND
git checkout basic-authentication-with-api-integration

Next, install the Vue Options API project dependencies:

COMMAND
npm install

Now, either create or update the .env file under the Vue Options API project directory with the following:

.env
VITE_AUTH0_DOMAIN=AUTH0-DOMAIN
VITE_AUTH0_CLIENT_ID=AUTH0-CLIENT-ID
VITE_AUTH0_CALLBACK_URL=http://localhost:4040/callback
VITE_API_SERVER_URL=http://localhost:6060
VITE_AUTH0_AUDIENCE=AUTH0-AUDIENCE

This time around, you include a VITE_AUTH0_AUDIENCE value, which is an identifier that represents the compatible Hello World API you just registered in your Auth0 tenant. This identifier is also known as the Auth0 audience. Your Vue Options API application must provide this value to the Auth0 authorization server in order to get a valid access token to make authenticated requests to the compatible external API.

If you haven't started the Vue Options API application yet, execute this command to run it:

COMMAND
npm run dev

Now your Vue Options API is all set up to request protected data from the "Hello World" API server of your choice. Ensure that your API server is running and visit the Protected page or the Admin page of your Vue Options API application:

Verify that these pages are displaying the relevant messages from the API.

This basic-authentication-with-api-integration branch of the code sample repository demonstrates how to request protected data from an API using access tokens in Vue Options API.

Handle Vue Options API Complex Use Cases

These Vue Options API code samples covered the most common authentication use case for a Vue Options API application:

  • Allow users to log in, sign up, and log out.
  • Display user profile information.
  • Require authentication to access Vue Options API routes.
  • Make authenticated calls to an API from Vue Options API.

However, Auth0 is an extensible and flexible identity platform that can help you achieve even more. If you have a more complex use case, check out the Auth0 Architecture Scenarios to learn more about diverse architecture scenarios we have identified when working with customers on implementing Auth0.