Socket
Socket
Sign inDemoInstall

passport-oauth2-resource-owner-password

Package Overview
Dependencies
3
Maintainers
1
Versions
1
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

    passport-oauth2-resource-owner-password

OAuth 2.0 resource owner password authentication strategy for Passport.


Version published
Weekly downloads
337
increased by49.12%
Maintainers
1
Install size
81.4 kB
Created
Weekly downloads
 

Readme

Source

passport-oauth2-resource-owner-password

OAuth 2.0 resource owner password authentication strategy for Passport.

This module lets you authenticate requests containing resource owner credentials in the request body, as defined by the OAuth 2.0 specification.

Install

npm install passport-oauth2-resource-owner-password

Usage

Configure Strategy

The OAuth 2.0 resource owner password authentication strategy authenticates clients using a client ID, username, and password The strategy requires a verify callback, which accepts those credentials and calls done providing a client.

passport.use(new ResourceOwnerPasswordStrategy(
  function(clientId, clientSecret, username, password, done) {
    Clients.findOne({ clientId: clientId }, function (err, client) {
      // this strategy does not require clientSecret as it is intended to be used in cases
      // (such as mobile apps) which are inherintly insecure

      if (err) { return done(err); }
      if (!client) { return done(null, false); }

      Users.findOne({ username: username }, function (err, user) {
        if (err) { return done(err); }
        if (!user) { return done(null, false); }
        if (hashsum(user.salt + password) !== user.secret) { return done(null, false); }

        return done(null, { client: client, user: user });
      })
    });
  }
));
Authenticate Requests

Use passport.authenticate(), specifying the 'oauth2-resource-owner-password' strategy, to authenticate requests.

For example, as route middleware in an Express application, using OAuth2orize middleware to implement the token endpoint:

app.get(
  '/oauth/token'
, passport.authenticate(
    [ 'basic'
    , 'oauth2-client-password'
    , 'oauth2-resource-owner-password'
    ]
  , { session: false }
  )
, oauth2orize.token()
, oauth2orize.errorHandler()
);

Examples

The example included with OAuth2orize demonstrates how to implement a complete OAuth 2.0 authorization server. ResourceOwnerPasswordStrategy is used to authenticate clients as they request access tokens from the token endpoint.

Tests

TODO

npm install --dev
make test

Build Status

Credits

  • AJ ONeal

The Client Password Strategy by Jared Hanson was used as a template to create this.

License

The MIT License

Copyright (c) 2012-2014 AJ ONeal <http://coolaj86.com/>

Keywords

FAQs

Last updated on 07 Oct 2014

Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc