npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@adobe/jwt-auth

v2.0.0

Published

Retrieve an authorization token from Adobe via JSON Web Token

Downloads

36,847

Readme

Version Downloads/week codecov License Language grade: JavaScript

jwt-auth

Retrieve an Adobe bearer token via the JWT path

Goals

Instead of every developer who wants to use the JWT Auth flow to retrieve an auth token from Adobe having to write their own implementation of this flow this package is intended to replace this need with one method call.

Installation

Instructions for how to download/install the code onto your machine.

Example:

npm install @adobe/jwt-auth

Common Usage

Usage instructions for your code.

Promise based example:

const auth = require("@adobe/jwt-auth");

auth(config)
  .then((tokenResponse) => console.log(tokenResponse))
  .catch((error) => console.log(error));

Async/Await based example:

const auth = require("@adobe/jwt-auth");

let tokenResponse = await auth(config);
console.log(tokenResponse);

or (if you don't care about the other properties in the token response)

const auth = require("@adobe/jwt-auth");

let { access_token } = await auth(config);
console.log(access_token);

Config object

The config object is where you pass in all the required and optional parameters to the auth call.

| parameter | integration name | required | type | default | | ------------------ | -------------------- | -------- | --------------------------------- | ------------------------------ | | clientId | API Key (Client ID) | true | String | | | technicalAccountId | Technical account ID | true | String | | | orgId | Organization ID | true | String | | | clientSecret | Client secret | true | String | | | privateKey | | true | String | | | passphrase | | false | String | | | metaScopes | | true | Comma separated Sting or an Array | | | ims | | false | String | https://ims-na1.adobelogin.com |

In order to determine which metaScopes you need to register for you can look them up by product in this handy table.

For instance if you need to be authenticated to call API's for both GDPR and User Management you would look them up and find that they are:

  • GDPR: https://ims-na1.adobelogin.com/s/ent_gdpr_sdk
  • User Management: https://ims-na1.adobelogin.com/s/ent_user_sdk

They you would create an array of metaScopes as part of the config object. For instance:

const config = {
  clientId: "asasdfasf",
  clientSecret: "aslfjasljf-=asdfalasjdf==asdfa",
  technicalAccountId: "[email protected]",
  orgId: "asdfasdfasdf@AdobeOrg",
  metaScopes: [
    "https://ims-na1.adobelogin.com/s/ent_gdpr_sdk",
    "https://ims-na1.adobelogin.com/s/ent_user_sdk",
  ],
};

However, if you omit the IMS url the package will automatically add it for you when making the call to generate the JWT. For example:

const config = {
  clientId: "asasdfasf",
  clientSecret: "aslfjasljf-=asdfalasjdf==asdfa",
  technicalAccountId: "[email protected]",
  orgId: "asdfasdfasdf@AdobeOrg",
  metaScopes: ["ent_gdpr_sdk", "ent_user_sdk"],
};

This is the recommended approach.

Response Object

The response object contains three keys:

  • token_type
  • access_token
  • expires_in

Example

const auth = require("@adobe/jwt-auth");
const fs = require("fs");

const config = {
  clientId: "asasdfasf",
  clientSecret: "aslfjasljf-=asdfalasjdf==asdfa",
  technicalAccountId: "[email protected]",
  orgId: "asdfasdfasdf@AdobeOrg",
  metaScopes: ["ent_dataservices_sdk"],
};
config.privateKey = fs.readFileSync("private.key");

auth(config)
  .then((token) => console.log(token))
  .catch((error) => console.log(error));

Contributing

Contributions are welcomed! Read the Contributing Guide for more information.

Licensing

This project is licensed under the Apache V2 License. See LICENSE for more information.