npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

koa2-oauth2-server

v0.0.1

Published

Koa 2 wrapper for node-oauth2-server.

Downloads

4

Readme

Koa 2 OAuth Server

Koa 2 wrapper for node-oauth2-server

The wrapper is based on express-oauth-server.

Installation

TODO: Installation instructions, when published on npmjs.

Configuration

A complete reference implementation is available in the /examples directory. The sample implements the following grant flows:

  • Password (resource owner password credentials)
  • Authorization code
  • Refresh token
  • Client credentials

Additional features

This middleware extends upon the base oauth2 library by providing the following:

Scope verification middleware

Allows for protecting individual routes or routers with scope keys. If no method is provided, a default method performing substring matching will be used.

model.checkScope(requiredScope, token) => Boolean|String

Takes requiredScope and token as input, should return boolean true to indicate that the required scope was encountered, or boolean false or a string to indicate that it was not.

If false is returned, the default error message will read:

"Required scope: `{requiredScope}`"

Example

Note: The below corresponds to the fallback checkScope implementation.

model.checkScope = (requiredScope, token) => {
    return token.scope.indexOf(requiredScope) !== -1;
};
const protected = new Router(),
      account   = new Router();

protected.use(oauth.authenticate()); // Requires bearer token
account.use(oauth.scope('account')); // Requires `account` scope

account.get('/edit', oauth.scope('edit'), (...) => { // Requires `edit` too
    // Update account information
});

protected.use(account);

Token grant metadata access

Exposes the ctx.request object to the model, allowing for processing and storage of metadata (IP, User Agent, etc.).

model.saveTokenMetadata(token, data) => Promise

Takes token and data objects as input, should return a Promise that resolves with the token object on completion.

Example

Use some geolocation service to look up the user, then update the token entry.

model.saveTokenMetadata = (token, data) => {
    return geoDataLookup(data.ip).then((geoData) => {
        return token.update({ geoData: geoData });
    });
};