npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@oraichain/customauth

v2.0.2-beta.0

Published

CustomAuth login with torus to get user private key

Downloads

70

Readme

CustomAuth Web SDKs (Previously DirectAuth)

npm version npm

Web3Multifactor is where passwordless auth meets non-custodial key infrastructure for Web3 apps and wallets. By aggregating OAuth (Google, Twitter, Discord) logins, different wallets and innovative Multi Party Computation (MPC) - Web3Auth provides a seamless login experience to every user on your application.

Introduction

This repo allows web applications to directly retrieve keys stored on the Multifactors Network. The attestation layer for the Multifactors Network is generalizable, below is an example of how to access keys via the SDK via Google.

Features

  • Typescript compatible. Includes Type definitions
  • All API's return Promises

Installation

Bundling

This module is distributed in 4 formats

  • esm build dist/customauth.esm.js in es6 format
  • commonjs build dist/customauth.cjs.js in es5 format
  • commonjs build dist/customauth-bundled.cjs.js in es5 format with problematic packages bundled (benfits non-webpack users)
  • umd build dist/customauth.umd.min.js in es5 format without polyfilling corejs minified

By default, the appropriate format is used for your specified usecase You can use a different format (if you know what you're doing) by referencing the correct file

The cjs build is not polyfilled with core-js. It is upto the user to polyfill based on the browserlist they target

Directly in Browser

CDN's serve the non-core-js polyfilled version by default. You can use a different

jsdeliver

<script src="https://cdn.jsdelivr.net/npm/@oraichain/customauth@6"></script>

unpkg

<script src="https://unpkg.com/@oraichain/customauth@6"></script>

Notes

This is a plugin that works only on the client side. So please register it as a ssr-free plugin.

Usage

For more in-depth documentation, please refer to docs here

Add @oraichain/customauth to your project:

To allow your web app to retrieve keys:

Install the package npm i @oraichain/customauth or yarn add @oraichain/customauth

CustomAuth Sdk supports two modes of login (uxMode: "popup" and uxMode: "redirect") (default: popup)

Popup Flow:

  1. Serve service worker from baseUrl where baseUrl is the one passed while instantiating CustomAuth for specific login (example http://localhost:3000/serviceworker/). If you're already using a sw, pls ensure to port over the fetch override from our service worker

  2. For browsers where service workers are not supported or if you wish to not use service workers, create and serve redirect page from baseUrl/redirect where baseUrl is the one passed while instantiating CustomAuth for specific login ( example http://localhost:3000/serviceworker/)

  3. At verifier's interface (where you obtain client id), please use baseUrl/redirect (eg: http://localhost:3000/serviceworker/redirect) as the redirect_uri where baseUrl is the one passed while instantiating CustomAuth

  4. Instantiate the package

const torus = new CustomAuth({
  baseUrl: "http://localhost:3000/serviceworker/",
  network: "testnet", // details for test net
});
await torus.init();
  1. Trigger the login with your own client id (This opens a popup of OAuth provider page)
const loginDetails = await torus.triggerLogin({
  typeOfLogin: "google",
  verifier: "YOUR VERIFER DEPLOYED BY TORUS",
  clientId: "MY CLIENT ID GOOGLE",
});

Note: If you're using redirectToOpener, modify the origin of postMessage from "http://localhost:3000" to your hosted domain in redirect.html and sw.js

Redirect flow

  1. At verifier's interface (where you obtain client id), please use baseUrl/auth (eg: http://localhost:3000/auth) as the redirect_uri where baseUrl is the one passed while instantiating CustomAuth

  2. Instantiate the package

const torus = new CustomAuth({
  baseUrl: "http://localhost:3000/serviceworker/",
  redirectPathName: "auth",
  network: "testnet", // details for test net
  uxMode: "redirect",
});
await torus.init({ skipSw: true });
  1. Trigger the login with your client id. (This redirects the user to OAuth provider page)
await torus.triggerLogin({
  typeOfLogin: "google",
  verifier: "YOUR VERIFER DEPLOYED BY TORUS",
  clientId: "MY CLIENT ID GOOGLE",
});
  1. The OAuth login completes and the OAuth provider will redirect you to baseUrl/auth with hashParams In this page, use the following code to get the login details
const torus = new CustomAuth({
  baseUrl: location.origin,
  redirectPathName: "auth",
  uxMode: "redirect",
  network: "testnet",
});
const loginDetails = await torus.getRedirectResult();
  1. Once you get the login details, you can choose to take the user anywhere else in your app

Best practices

  • Due to browser restrictions on popups, you should reduce the time taken between user interaction and the login popups being opened. This is highly browser dependent, but the best practice for this is to separate the initialization of the SDK and the user login method calls.

FAQ

  1. Question: My Redirect page is stuck in iOS Chrome

    **Answer:**

    iOS Chrome doesn't support service workers. So, you need to serve a fallback html page redirect.html Please check if redirect.html is being served correctly by navigating to baseUrl/redirect#a=123. It should show a loader

    For nginx, here is a simple server configuration
    
    ```nginx
        location ~* (/serviceworker/redirect) {
                add_header 'Access-Control-Allow-Origin' '*';