Huge News!Announcing our $40M Series B led by Abstract Ventures.Learn More
Socket
Sign inDemoInstall
Socket

@stamp/configure

Package Overview
Dependencies
Maintainers
1
Versions
4
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@stamp/configure

Access configuration of your stamps anywhere

  • 1.0.2
  • latest
  • Source
  • npm
  • Socket score

Version published
Weekly downloads
15
decreased by-25%
Maintainers
1
Weekly downloads
 
Created
Source

@stamp/configure

Access configuration of your stamps anywhere

Configuration is powerful feature of stamps as it allows you to store additional information with the stamp without interfering with properties or methods. Consider following example.

Usage

import compose from '@stamp/compose'
import jwt from 'jsonwebtoken'

const Jwt = compose({
  configuration: {
    jwtSecret: process.env.SECRET,
  },
  initializers: [
    initializeJwt(_, { stamp }) {
      const { jwtSecret } = stamp.compose.configuration
      ...
      this.createJwtToken = (payload) => jwt.sign(payload, jwtSecret)
      this.verifyJwtToken = (token) => jwt.verify(token, jwtSecret)
    }
  ]
})

That approach brings several advantages.

  • Clearly specify what makes the stamp tick.
  • Configured values are immutable.
  • Stamp with a modified configuration can be made.

The last bullet is especially useful for automated testing allowing you to insert different values based on various conditions. Unfortunately, there is apparent boilerplate hidden behind this, and it can get tedious for a larger project.

Now consider next example that is using @stamp/configure stamp.

import Configure from '@stamp/configure'
import jwt from 'jsonwebtoken'

const Jwt = Configure.compose({
  configuration: {
    jwtSecret: process.env.SECRET,
  },
  methods: {
    createJwtToken(payload) {
      return jwt.sign(payload, this.config.jwtSecret)
    },
    verifyJwtToken(token) {
      return jwt.verify(token, this.config.jwtSecret)
    }
  }
})

Looks good, doesn't it? But wait, all those advantages of the configuration are suddenly gone, right? Not exactly.

Under the hood, we are using @stamp/privatize stamp. That allows us to access this.config within our methods and yet keep them hidden from outside world. Immutability is ensured by using Object.freeze().

The deepConfiguration gets assigned to the same this.config object as well while the configuration has a precedence over it. In case of name conflict, the value from configuration always wins.

No fan of @stamp/privatize ?

By including @stamp/configure your whole stamp is privatized by default which you may not like that much. For that case, we are offering opt-out option of using Configure.noPrivatize() instead of plain Configure.

Keywords

FAQs

Package last updated on 08 Mar 2018

Did you know?

Socket

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc