GT2/GT2-iOS/node_modules/auth0/package.json

151 lines
9.7 KiB
JSON

{
"_args": [
[
{
"raw": "auth0@^2.7.0",
"scope": null,
"escapedName": "auth0",
"name": "auth0",
"rawSpec": "^2.7.0",
"spec": ">=2.7.0 <3.0.0",
"type": "range"
},
"/Volumes/2009-SSD/GT2/GT2-iOS/node_modules/xdl"
]
],
"_from": "auth0@>=2.7.0 <3.0.0",
"_id": "auth0@2.9.1",
"_inCache": true,
"_location": "/auth0",
"_nodeVersion": "6.11.0",
"_npmOperationalInternal": {
"host": "s3://npm-registry-packages",
"tmp": "tmp/auth0-2.9.1.tgz_1512738170799_0.6539640557020903"
},
"_npmUser": {
"name": "hzalaz",
"email": "hernan@auth0.com"
},
"_npmVersion": "3.10.10",
"_phantomChildren": {},
"_requested": {
"raw": "auth0@^2.7.0",
"scope": null,
"escapedName": "auth0",
"name": "auth0",
"rawSpec": "^2.7.0",
"spec": ">=2.7.0 <3.0.0",
"type": "range"
},
"_requiredBy": [
"/xdl"
],
"_resolved": "https://registry.npmjs.org/auth0/-/auth0-2.9.1.tgz",
"_shasum": "85e088035f29925ed086da94d811288a65f5835c",
"_shrinkwrap": null,
"_spec": "auth0@^2.7.0",
"_where": "/Volumes/2009-SSD/GT2/GT2-iOS/node_modules/xdl",
"author": {
"name": "Auth0"
},
"bugs": {
"url": "https://github.com/auth0/node-auth0/issues"
},
"dependencies": {
"bluebird": "^2.10.2",
"lru-memoizer": "^1.11.1",
"object.assign": "^4.0.4",
"request": "^2.83.0",
"rest-facade": "^1.10.0",
"retry": "^0.10.1"
},
"description": "SDK for Auth0 API v2",
"devDependencies": {
"chai": "^2.2.0",
"codecov": "^2.2.0",
"istanbul": "^0.4.0",
"jsdoc": "^3.4.0",
"json-loader": "^0.5.4",
"minami": "^1.2.3",
"mocha": "^2.2.4",
"mocha-junit-reporter": "^1.13.0",
"mocha-multi": "^0.11.0",
"moment": "^2.18.1",
"nock": "^3.1.1",
"sinon": "^1.17.1",
"string-replace-webpack-plugin": "0.0.3",
"webpack": "^1.12.14"
},
"directories": {},
"dist": {
"shasum": "85e088035f29925ed086da94d811288a65f5835c",
"tarball": "https://registry.npmjs.org/auth0/-/auth0-2.9.1.tgz"
},
"gitHead": "8900440bf9c36679894d8d92f98991d44e840057",
"homepage": "https://github.com/auth0/node-auth0",
"keywords": [
"auth0",
"api"
],
"license": "MIT",
"main": "src/index.js",
"maintainers": [
{
"name": "auth0npm",
"email": "support@auth0.com"
},
{
"name": "ryanchenkie",
"email": "ryanchenkie@gmail.com"
},
{
"name": "hzalaz",
"email": "hernan@auth0.com"
},
{
"name": "cristiandouce",
"email": "cristiandouce@gmail.com"
},
{
"name": "ntotten",
"email": "nathan@ntotten.com"
},
{
"name": "iaco",
"email": "sebastian.iacomuzzi@gmail.com"
},
{
"name": "dschenkelman",
"email": "damian.schenkelman@gmail.com"
},
{
"name": "mgonto",
"email": "martin@gonto.com.ar"
},
{
"name": "jfromaniello",
"email": "jfromaniello@gmail.com"
}
],
"name": "auth0",
"optionalDependencies": {},
"readme": "# node-auth0\n\n[![Build Status][circleci-image]][circleci-url]\n[![NPM version][npm-image]][npm-url]\n[![Coverage][codecov-image]][codecov-url]\n[![License][license-image]][license-url]\n[![Downloads][downloads-image]][downloads-url]\n\nNode.js client library for the [Auth0](https://auth0.com) platform.\n\n## Installation\n\n```bash\n npm install auth0\n```\n\n## Authentication API Client\nThis client must be used to access Auth0's [Authentication API](https://auth0.com/docs/auth-api).\n\nThe **AuthenticationClient** constructor takes an *optional* client ID, if specified it will be used as default value for all endpoints that accept a client ID.\n\n```js\nvar AuthenticationClient = require('auth0').AuthenticationClient;\n\nvar auth0 = new AuthenticationClient({\n domain: '{YOUR_ACCOUNT}.auth0.com',\n clientId: '{OPTIONAL_CLIENT_ID}'\n});\n```\n\n## Management API Client\nThe Auth0 Management API is meant to be used by back-end servers or trusted parties performing administrative tasks. Generally speaking, anything that can be done through the Auth0 dashboard (and more) can also be done through this API.\n\nInitialize your client class with an API v2 token and a domain.\n\n```js\nvar ManagementClient = require('auth0').ManagementClient;\n\nvar management = new ManagementClient({\n token: '{YOUR_API_V2_TOKEN}',\n domain: '{YOUR_ACCOUNT}.auth0.com'\n});\n```\n\n> Note: When using at browser you should use `telemetry: false`.\n\nTo obtain **automatically** a Management API token via the ManagementClient, you can specify the parameters `clientId`, `clientSecret` (use a Non Interactive Client) and optionally `scope`.\nBehind the scenes the Client Credentials Grant is used to obtain the `access_token` and is by default cached for the duration of the returned `expires_in` value.\n\n```js\nvar ManagementClient = require('auth0').ManagementClient;\nvar auth0 = new ManagementClient({\n domain: '{YOUR_ACCOUNT}.auth0.com',\n clientId: '{YOUR_NON_INTERACTIVE_CLIENT_ID}',\n clientSecret: '{YOUR_NON_INTERACTIVE_CLIENT_SECRET}',\n scope: \"read:users write:users\",\n});\n```\n\n> Make sure your ClientId is allowed to request tokens from Management API in [Auth0 Dashboard](https://manage.auth0.com/#/apis)\n\nTo obtain a Management API token from your node backend, you can use Client Credentials Grant using your registered Auth0 Non Interactive Clients\n\n```js\nvar AuthenticationClient = require('auth0').AuthenticationClient;\n\nvar auth0 = new AuthenticationClient({\n domain: '{YOUR_ACCOUNT}.auth0.com',\n clientId: '{CLIENT_ID}',\n clientSecret: '{CLIENT_SECRET}'\n});\n\nauth0.clientCredentialsGrant({\n audience: 'https://{YOUR_ACCOUNT}.auth0.com/api/v2/',\n scope: '{MANAGEMENT_API_SCOPES}'\n}, function (err, response) {\n if (err) {\n // Handle error.\n }\n console.log(response.access_token);\n});\n```\n\nAlso you can request a token when the user authenticates using any of our client side SDKs, e.g. [auth0.js](https://github.com/auth0/auth0.js).\n\n## Promises and callbacks\n\nBe aware that all methods can be used with promises or callbacks. However, when a callback is provided no promise will be returned.\n\n```js\n// Using callbacks.\nmanagement.getUsers(function (err, users) {\n if (err) {\n // handle error.\n }\n console.log(users);\n});\n\n// Using promises.\nmanagement\n .getUsers()\n .then(function (users) {\n console.log(users);\n })\n .catch(function (err) {\n // Handle error.\n });\n```\n\n## Documentation\n\nYou can find this library documentation in this [page](http://auth0.github.io/node-auth0/).\n\nFor more information about [auth0](http://auth0.com) check our [documentation page](http://docs.auth0.com/).\n\n## What is Auth0?\n\nAuth0 helps you to:\n\n* Add authentication with [multiple authentication sources](https://docs.auth0.com/identityproviders), either social like **Google, Facebook, Microsoft Account, LinkedIn, GitHub, Twitter, Box, Salesforce, amont others**, or enterprise identity systems like **Windows Azure AD, Google Apps, Active Directory, ADFS or any SAML Identity Provider**.\n* Add authentication through more traditional **[username/password databases](https://docs.auth0.com/mysql-connection-tutorial)**.\n* Add support for **[linking different user accounts](https://docs.auth0.com/link-accounts)** with the same user.\n* Support for generating signed [Json Web Tokens](https://docs.auth0.com/jwt) to call your APIs and **flow the user identity** securely.\n* Analytics of how, when and where users are logging in.\n* Pull data from other sources and add it to the user profile, through [JavaScript rules](https://docs.auth0.com/rules).\n\n## Create a free Auth0 Account\n\n1. Go to [Auth0](https://auth0.com) and click \"Try Auth0 for Free\".\n2. Use Google, GitHub or Microsoft Account to login.\n\n## Issue Reporting\n\nIf you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The [Responsible Disclosure Program](https://auth0.com/whitehat) details the procedure for disclosing security issues.\n\n## Author\n\n[Auth0](https://auth0.com)\n\n## License\n\nThis project is licensed under the MIT license. See the [LICENSE](LICENSE) file for more info.\n\n<!-- Vaaaaarrrrsss -->\n\n[npm-image]: https://img.shields.io/npm/v/auth0.svg?style=flat-square\n[npm-url]: https://npmjs.org/package/auth0\n[circleci-image]: http://img.shields.io/circleci/project/github/auth0/node-auth0.svg?branch=master&style=flat-square\n[circleci-url]: https://circleci.com/gh/auth0/node-auth0\n[codecov-image]: https://img.shields.io/codecov/c/github/auth0/node-auth0.svg?style=flat-square\n[codecov-url]: https://codecov.io/github/auth0/node-auth0?branch=master\n[license-image]: http://img.shields.io/npm/l/auth0.svg?style=flat-square\n[license-url]: #license\n[downloads-image]: http://img.shields.io/npm/dm/auth0.svg?style=flat-square\n[downloads-url]: https://npmjs.org/package/auth0",
"readmeFilename": "README.md",
"repository": {
"type": "git",
"url": "git+https://github.com/auth0/node-auth0.git"
},
"scripts": {
"jsdoc:generate": "jsdoc --configure .jsdoc.json --verbose",
"postversion": "npm run release:clean",
"preversion": "node scripts/prepare.js",
"release:clean": "node scripts/cleanup.js",
"test": "mocha -R spec $(find ./test -name *.tests.js)",
"test:ci": "istanbul cover _mocha --report lcovonly -R $(find ./test -name *.tests.js) -- -R mocha-multi --reporter-options spec=-,mocha-junit-reporter=-",
"test:coverage": "codecov",
"test:watch": "NODE_ENV=test mocha --timeout 5000 $(find ./test -name *.tests.js) --watch",
"version": "node scripts/changelog.js && node scripts/jsdocs.js"
},
"version": "2.9.1"
}