Skip to content

Commit cda26fc

Browse files
committed
fix: contribution guide markdown errors fixed
1 parent 40294ae commit cda26fc

File tree

3 files changed

+39
-24
lines changed

3 files changed

+39
-24
lines changed

CONTRIBUTING.md

Lines changed: 20 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -7,18 +7,17 @@ in order to get your pull requests accepted.
77
## Disclose security vulnerabilities
88

99
First things first:
10-
This project has strong security implications and we appreciate every help to
10+
This project has strong security implications, and we appreciate every help to
1111
improve security.
1212

13-
**However, please read our [security policy](./SECURITY.md), before taking
14-
actions.**
13+
**However, please read our [security policy](./SECURITY.md), before taking actions.**
1514

1615

1716

1817
## Guiding principles
1918

2019
Before contributing to this project it is important to understand how this
21-
project and it's collaborators views itself regarding it's scope and purpose.
20+
project and it's collaborators views itself regarding its scope and purpose.
2221

2322
### OAuth2 standard compliance
2423

@@ -38,7 +37,7 @@ Extended readings:
3837
- [RFC 7636 - Proof Key for Code Exchange by OAuth Public Clients](https://datatracker.ietf.org/doc/html/rfc7636)
3938
- [RFC 7591 - OAuth 2.0 Dynamic Client Registration Protocol](https://datatracker.ietf.org/doc/html/rfc7591)
4039

41-
### Framework agnostic
40+
### Framework-agnostic
4241

4342
Design decisions and implementations are always done with keeping in mind, that
4443
there are multiple frameworks out there that use this project.
@@ -47,8 +46,7 @@ there are multiple frameworks out there that use this project.
4746

4847
## Development
4948

50-
If you want to fix bugs or add new features, **please read this chapter and it's
51-
sections carefully!**
49+
If you want to fix bugs or add new features, **please read this chapter and it's sections carefully!**
5250

5351
### No PR without issue
5452

@@ -60,24 +58,24 @@ and discuss, whether this is a useful addition to the project.
6058
First, clone and install this project from source via
6159

6260
```bash
63-
$ git clone [email protected]:node-oauth/node-oauth2-server.git
64-
$ cd node-oauth2-server
65-
$ git checkout development # important! do not work on master!
66-
$ npm install
61+
git clone [email protected]:node-oauth/node-oauth2-server.git
62+
cd node-oauth2-server
63+
git checkout development # important! do not work on master!
64+
npm install
6765
```
6866

6967
From here you can run several scripts for development purposes:
7068

7169
```bash
72-
$ npm run test # runs the tests once
73-
$ npm run test:coverage # runs the tests including coverage
74-
$ npm run docs # generates the API docs
70+
npm run test # runs the tests once
71+
npm run test:coverage # runs the tests including coverage
72+
npm run docs # generates the API docs
7573
```
7674

7775
To work on a new feature or a fix please create a new branch:
7876

7977
```bash
80-
$ git checkout -b feature-xyz # or fix-xyz
78+
git checkout -b feature-xyz # or fix-xyz
8179
```
8280

8381
### Coding rules
@@ -93,8 +91,9 @@ with ticket number at the end of summary:
9391
```
9492
<type>(<scope>): <short summary> #<issue number>
9593
```
94+
9695
Summary in present tense. Not capitalized. No period at the end.
97-
The <type> and <summary> fields are mandatory, the (<scope>) and #<number> field is optional.
96+
The `<type>` and `<summary>` fields are mandatory, the `(<scope>)` and `#<number>` fields are optional.
9897

9998
### Run the tests before committing
10099

@@ -105,13 +104,13 @@ the history with commits, that are solely targeting lint fixes.
105104
You can run the tests via
106105

107106
```bash
108-
$ npm run test
107+
npm run test
109108
```
110109

111110
or
112111

113112
```bash
114-
$ npm run test:coverage
113+
npm run test:coverage
115114
```
116115

117116
to see your coverage.
@@ -152,7 +151,7 @@ Also make sure, to comply with the following list:
152151

153152
#### Review process
154153

155-
Finally your PR needs to pass the review process:
154+
Finally, your PR needs to pass the review process:
156155

157156
- A certain amount of maintainers needs to review and accept your PR
158157
- Please **expect change requests**! They will occur and are intended to improve
@@ -173,7 +172,7 @@ If you want to contribute to the docs, please get familiar with Vitepress: https
173172

174173
### Setting up docs
175174

176-
You need NPM to setup the docs using the following:
175+
You need NPM to set up the docs using the following:
177176

178177
```shell
179178
npm install
@@ -192,3 +191,4 @@ to generate the api docs.
192191

193192
### Building the docs
194193

194+
Run `npm run docs:build` to build the docs.

docs/api/utils/crypto-util.md

Lines changed: 19 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,19 @@
1+
<a name="module_CryptoUtil"></a>
2+
3+
## CryptoUtil
4+
<a name="module_CryptoUtil..createHash"></a>
5+
6+
### CryptoUtil~createHash(algorithm, data, [encoding], output) ⇒ <code>Buffer</code> \| <code>string</code>
7+
Creates a new hash by given algorithm, data and digest encoding.
8+
Defaults to sha256.
9+
10+
**Kind**: inner method of [<code>CryptoUtil</code>](#module_CryptoUtil)
11+
**Returns**: <code>Buffer</code> \| <code>string</code> - if {output} is undefined, a {Buffer} is returned, otherwise a {String}
12+
13+
| Param | Type | Description |
14+
| --- | --- | --- |
15+
| algorithm | <code>string</code> | the hash algorithm, default is 'sha256' |
16+
| data | <code>Buffer</code> \| <code>string</code> \| <code>TypedArray</code> \| <code>DataView</code> | the data to hash |
17+
| [encoding] | <code>string</code> | optional, the encoding of the input |
18+
| output | <code>&#x27;base64&#x27;</code> \| <code>&#x27;base64url&#x27;</code> \| <code>&#x27;binary&#x27;</code> \| <code>&#x27;hex&#x27;</code> \| <code>undefined</code> | optional, the desired output type |
19+

docs/guide/grant-types.md

Lines changed: 0 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -14,8 +14,6 @@ scenario of use cases.
1414
An authorization code is a credential representing the resource owner's authorization
1515
(to access its protected resources) which is used by the client to obtain an access token.
1616

17-
TODO: overview of the workflow with functions involved
18-
1917
## Refresh Token Grant Type
2018

2119
**Defined in:** [Section 6 of RFC 6749](https://www.rfc-editor.org/rfc/rfc6749#section-6).
@@ -25,8 +23,6 @@ TODO: overview of the workflow with functions involved
2523
If the authorization server issued a refresh token to the client,
2624
the client can request a refresh of their authorization token.
2725

28-
TODO: overview of the workflow with functions involved
29-
3026
## Password Grant Type
3127

3228
::: warning

0 commit comments

Comments
 (0)