npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

oauth2-implicit

v0.7.0

Published

A minimal oauth2-spec-based client utility for traveling through the OAuth2 Implicit Grant flow

Downloads

68

Readme

:toc: macro :toc-title: :toclevels: 99

oauth2-implicit

image:https://travis-ci.org/jasonkuhrt/oauth2-implicit.svg?branch=master["Build Status", link="https://travis-ci.org/jasonkuhrt/oauth2-implicit"]

toc::[]

Installation

npm --save install oauth2-implicit

Example

import authorize from 'oauth2-implicit'



const credentials = authorize({
  auth_uri: 'https://littlebitscloud.cc/oauth/authorize'
  client_id: 'cloudbit-visualizer',
  scope: ['read'],
  state: {
    location: window.location
  },
})

API

run default

run :: Options -> Credentials

Convenience function that orchestrates <<start, start>>/<<finish, finish>>.

Options

See <<start-options, start docs>>.

Credentials

See <<finish-credentials, finish docs >>.

start

start :: Options -> Null

Make an Implicit Grant Flow request to the Authorization Service. This function navigates the User away from Client and to the Authorization Service. Use <<finish, finish>> to handle the redirect back to Client from Authorization Service.

[[start-options]]

Options

auth_uri     :: String
client_id    :: String
-- Optional Fields
scope        :: [String]
redirect_uri :: String
state        :: {*}

Configure aspects of the Implicit Grant Flow.

auth_uri :: String

The location of the Authorization Service that the Client will run the flow against.

client_id :: String

The unique identification for this Client. The Authorization Service requires this information from clients trying to run this flow. Every Client who has beforehand registered with the Authorization Service should have this information (it is created during registration time).

scope :: [String]

The scope that Client will use in its request to Authorization Server.

Scopes will be joined by + when serialized into the query params. Authorization servers should accept this format (DoorKeeper ruby does) but please open an issue if you discover otherwise.

redirect_uri :: String optional

The location that Client would like Authorization Service to finish the flow at. The given value must match a URI that was provided to the Authorization Service at registration time.

Defaults to the current protocol plus host (which is what you usually want), examples:

[options="header"] |=== | Current Location | Inferred redirect_uri | http://foo.bar.io:8000/qux#wux | http:/foo.bar.io:8000 | https://foo.bar.io?lop=mop | https://foo.bar.io |===

state :: {*} optional

Arbitrary Client data that Authorization Server will pass back to Client in the response phase (redirect to the redirect_uri). For details on state see the link:http://tools.ietf.org/html/rfc6749#section-4.1.1[specification].

finish

finish :: -> Credentials | Null

Clear the credentials from the URI Hash (as put there by the Authorization Service during redirection) and return them.

If no credentials are found null is returned instead.

[[finish-credentials]]

Credentials

accessToken :: String
tokenType   :: String
expiresIn   :: Number | Null
scope       :: [String]
state       :: {*}

Notes

This library is designed in accordance with Implicit Grant flow as specified in the link:http://tools.ietf.org/html/rfc6749#section-4.2[OAuth2 specification (RFC 6749)].