npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

italypaleale-idtoken-verifier

v2.1.1

Published

(Fork of idtoken-verifier with some fixes) A lightweight library to decode and verify RS JWT meant for the browser.

Downloads

12

Readme

idtoken-verifier

Build Status NPM version Coverage License Downloads FOSSA Status

A lightweight library to decode and verify RS JWT meant for the browser.

Usage

import IdTokenVerifier from 'idtoken-verifier';

const verifier = new IdTokenVerifier({
  issuer: 'https://my.auth0.com/',
  audience: 'gYSNlU4YC4V1YPdqq8zPQcup6rJw1Mbt'
});

verifier.verify(id_token, nonce, (error, payload) => {
  if (error) {
    // handle the error
    return;
  }

  // do something with `payload`
});

IdTokenVerifier

Initializes the verifier.

Parameters:

  • configuration
    • issuer: the issuer you trust to sign the tokens.
    • audience: the audience the token is issued for.
    • leeway: when there is a clock skew times between the signing and verifying servers. The leeway should not be bigger than five minutes.
    • jwksCache: the verifier will try to fetch the JWKS from the /.well-known/jwks.json endpoint (or jwksURI if provided) each time it verifies a token. You can provide a cache to store the keys and avoid repeated requests. For the contract, check this example. Hint: for in-memory cache, an easy way is to just provide new Map(), which is a valid object for jwksCache.
    • jwksURI: A valid, direct URI to fetch the JSON Web Key Set (JWKS). Defaults to ${id_token.iss}/.well-known/jwks.json
  • callback
    • error: the validation error if any, null otherwise
    • payload: the decoded jwt payload

verifier.verify

This method will decode the ID token, then verify the token for OIDC compliance using a series of checks on the claims found inside the token.

Parameters

  • id_token: the id_token to verify.
  • nonce: the nonce previously sent to tha authorization server.
  • callback

verifier.decode

This method will decode the token header and payload WITHOUT doing any verification.

Parameters

  • id_token: the id_token to decode.

Return

  • header: the decoded header.
  • payload: the decoded payload.
  • encoded: the parts without decode
    • header: the header string.
    • payload: the payload string.
    • signature: the signature string.

Support

To make it as lightweight as posible, it only provides support for RS256 tokens. It can be easily extensible to other RS* algorithms.

Issue Reporting

If you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.

Author

Auth0

License

This project is licensed under the MIT license. See the LICENSE file for more info.

FOSSA Status