npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

oidc-node-stateless

v1.1.1

Published

Stateless openid-connect for node

Downloads

11

Readme

oidc-node-stateless

Stateless openid-connect for node

Express middlewares to connect to OIDC without need of persisted session in redis or others.

  • Sets a session cookie using a JWT containing information from the OIDC userinfo endpoint.
  • Built with openid-client.
  • Refreshes the session if a refresh token was provided.
  • Supports RP-Initiated Logout.

The standard oidc workflow is as follows:

  1. GET / unprotected page is displayed
  2. User navigates to /login which redirects to OIDC Server for user authentication.
  3. User logs in with username, password; OIDC Server redirects to redirectUrl.
  4. GET /?code={code} login middleware exchanges code with access, refresh and id token from OIDC Server.
    • login middleware calls userinfo endpoint and creates JWT session token.
    • session token is set as session cookie and is used for further user authorization.
  5. Payload of session cookie JWT is accessible at req.session

See ./example/index.js for a functional example.

import cookieParser from 'cookie-parser'
import { login, protect, Jwt } from 'oidc-node-stateless'

const app = express()

app.use(
  httpsRedirect({ newHost: `localhost:3000` }),
  cookieParser(),
  login({
    jwt: new Jwt({ secret: 'kitten' }),
    serverUrl: 'http://localhost:8080/oidc',
    clientId: 'client-id',
    clientSecret: 'secret',
    redirectUrl: 'https://localhost:3000',
    claims: ['aud', 'azp']
  })
)

app.get('/', (req, res) => res.end('home'))

app.get('/protected', protected(), (req, res) => res.end('protected'))

app.listen(80)
https.createServer(app, { cert: '..', key: '...' }).listen(3000)

Example

  1. Clone and install packages with npm install
  2. Start the provided oidc test server npm run server
  3. Run the sample with npm start
  4. https://localhost:3000

License

MIT licensed