npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

keycloak-backend

v5.0.0

Published

Keycloak Node.js minimalist connector for backend services integration.

Downloads

10,661

Readme

keycloak-backend

NPM version NPM Total Downloads License TypeScript support Github stars

Keycloak Node.js minimalist connector for backend services integration. It aims to serve as base for high performance authorization middlewares.

In order to use this module, the used Keycloak client Direct Access Grants Enabled setting should be ON

Keycloak Introduction

The awesome open-source Identity and Access Management solution develop by RedHat. Keycloak support those very nice features you are looking for:

  • Single-Sign On
  • LDAP and Active Directory
  • Standard Protocols
  • Social Login
  • Clustering
  • Custom Themes
  • Centralized Management
  • Identity Brokering
  • Extensible
  • Adapters
  • High Performance
  • Password Policies

More about Keycloak: http://www.keycloak.org/

Using the keycloak-backend module

Configuration

const Keycloak = require('keycloak-backend').Keycloak
const keycloak = new Keycloak({
  "realm": "realm-name",
  "keycloak_base_url": "https://keycloak.example.org",
  "client_id": "super-secure-client",
  "username": "[email protected]",
  "password": "passw0rd",
  "is_legacy_endpoint": false
})

The is_legacy_endpoint configuration property should be TRUE for older Keycloak versions (under 18)

For TypeScript:

import { Keycloak } from "keycloak-backend"
const keycloak = new Keycloak({
  "realm": "realm-name",
  "keycloak_base_url": "https://keycloak.example.org",
  "client_id": "super-secure-client",
  "username": "[email protected]",
  "password": "passw0rd",
  "is_legacy_endpoint": false
})

Generating access tokens

const accessToken = await keycloak.accessToken.get()

Or:

request.get('http://service.example.org/api/endpoint', {
  'auth': {
    'bearer': await keycloak.accessToken.get()
  }
})

Validating access tokens

Online validation

This method requires online connection to the Keycloak service to validate the access token. It is highly secure since it also check for possible token invalidation. The disadvantage is that a request to the Keycloak service happens on every validation:

const token = await keycloak.jwt.verify(accessToken)
//console.log(token.isExpired())
//console.log(token.hasRealmRole('user'))
//console.log(token.hasApplicationRole('app-client-name', 'some-role'))

Offline validation

This method perform offline JWT verification against the access token using the Keycloak Realm public key. Performance is higher compared to the online method, as a disadvantage no access token invalidation on Keycloak server is checked:

const cert = fs.readFileSync('public_cert.pem')
const token = await keycloak.jwt.verifyOffline(accessToken, cert)
//console.log(token.isExpired())
//console.log(token.hasRealmRole('user'))
//console.log(token.hasApplicationRole('app-client-name', 'some-role'))

Breaking changes

v4

  • Codebase migrated from JavaScript to TypeScript. Many thanks to @neferin12

v3

  • The UserManager class was dropped
  • The auth-server-url config property was changed to keycloak_base_url
  • Most recent Keycloak API is supported by default, old versions are still supported through the is_legacy_endpoint config property