IdentityServer
microsoft-authentication-library-for-js
IdentityServer | microsoft-authentication-library-for-js | |
---|---|---|
16 | 28 | |
1,459 | 3,635 | |
2.3% | 1.3% | |
8.7 | 9.5 | |
11 days ago | 5 days ago | |
JavaScript | TypeScript | |
DUENDE™ SOFTWARE LICENSE AGREEMENT | MIT License |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
IdentityServer
-
Identity server 4
Its deprecated in favor of Duende Identityserver which introduced a license model.
-
How does cookie based authentication work?
Tokens usually have a lifetime and they are separate from the user's authentication principals like username and password. Unless you are rolling your own form of token provider (not something that would be recommended) the token creation is handled for you. Take a look at https://identityserver4.readthedocs.io/en/latest/ or if your organization makes under 1M in income a year the free version of what Identity Server progressed into https://duendesoftware.com/products/identityserver
- Ask HN: Examples of Top C# Code?
-
ImageSharp leaving the .NET Foundation due to licensing change
I think Duende (Identity Server) handled the situation pretty well.
https://duendesoftware.com/products/identityserver
> Standard License Pricing
-
Seeking people for collaboration on open source projects I started. Also open to ideas. Preferably long-term. I can help you learn and you can help me with other things, such as coding, UI and more. Beginner friendly. Safe environment.
Thanks for your message. No, the idea was not to re-implement OAuth nor OpenID stuff. What I had in mind for the authentication thingy was something like this: https://laravel.com/docs/9.x/sanctum. If we want to go the OAuth/OpenID way, in .NET we have this one: https://github.com/DuendeSoftware/IdentityServer.
- If you were tasked with implementing Identity and Access Management today, what would you do?
- Bytebase: 20-Person Startup, 30 SaaS Services, and $1,183 Monthly Bill
-
Why is authentication such a sh*t show with .NET 6?
He's referring to IdentityServer 3/4, which was open sourced, and was not owned by Microsoft. That 3rd party is commercializing their work (and to be fair, it's a lot of work) as https://duendesoftware.com/products/identityserver , and has a different commercial licensing model.
-
Show HN: Open-Source Identity Server Written in Go (Ory Kratos)
https://github.com/DuendeSoftware/IdentityServer/blob/main/L... does not seem to square with any definition of "open source" I'm familiar with, and that goes double for having an in-repo file that just says "read this unversioned pdf on some other site"
-
Creating JWT token auth yourself - is it secure?
I would not recommend it. There is a server named Duende identity server which you can host locally.
microsoft-authentication-library-for-js
-
Docusaurus authentication with Entra ID and MSAL
import { LogLevel } from "@azure/msal-browser"; /** * Configuration object to be passed to MSAL instance on creation. * For a full list of MSAL.js configuration parameters, visit: * https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/configuration.md */ export const msalConfig = { auth: { clientId: "YOUR CLIENT ID", authority: "https://login.microsoftonline.com/YOUR_TENANT_ID", redirectUri: "http://localhost:3000", postLogoutRedirectUri: '/', }, cache: { cacheLocation: "sessionStorage", // This configures where your cache will be stored storeAuthStateInCookie: false, // Set this to "true" if you are having issues on IE11 or Edge }, system: { loggerOptions: { loggerCallback: (level, message, containsPii) => { if (containsPii) { return; } switch (level) { case LogLevel.Error: console.error(message); return; case LogLevel.Info: console.info(message); return; case LogLevel.Verbose: console.debug(message); return; case LogLevel.Warning: console.warn(message); return; default: return; } } } } }; /** * Scopes you add here will be prompted for user consent during sign-in. * By default, MSAL.js will add OIDC scopes (openid, profile, email) to any login request. */ export const loginRequest = { scopes: [] };
-
Sveltekit Microsoft authentication
You can use the sample provided at https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples and integrate it in hooks.server.ts.
-
Token request cannot be made without authorization code or refresh token when I add "teamsAppInstallation.ReadWriteSelfForChat.All" scope
I'm utilizing the Authorization Code sample provided in the MSAL Node.js library (https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/msal-node-samples/auth-code), with the only modification being the addition of the aforementioned scope to my configuration. Below, I've shared the relevant segment of my customConfig.json and the primary code snippet where the error surfaces.
- Does Azure AD B2C only employ OAuth2 / OIDC? Does it support any other mechanisms?
-
No Token in the Browser Pattern using Azure API Management
As the backend handles the token acquisition, no other code or library, such as MSAL.js, is required in the single-page application itself. This also means that no tokens are required to be stored in the browser session or local storage. By encrypting and storing the access token in an HttpOnly cookie protects it from XSS attacks, and scoping it to the API domain and setting SameSite=strict ensures that the cookie is automatically sent with all proxied API first-party requests. More on SameSite cookies can be read here.
- Web app with SSO and MS Graph access?
-
Redirect to a custom login page when securing your Angular app with MSAL
The easiest way to secure Angular apps with the Microsoft Identity Platform is by using the MSAL (Microsoft Authentication Library) Angular package. This package contains Angular-specific building blocks for implementing MSAL in your app.
-
New to Azure, can Azure logic apps help me keep an API access token fresh throughout the day? The API access token only lasts for one hour before it has to be refreshed via a refresh token.
For example: https://github.com/AzureAD/microsoft-authentication-library-for-js
-
A noob question on security/authentication (Azure AD related)
I was imagining something like this, and since you’ve got it on the frontend already just throwing the token to the backend and letting it validate the token https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/samples/node-token-validation-samples/basic-sample
- [AskJS] Question about caching JWT in SPA
What are some alternatives?
Keycloak - Open Source Identity and Access Management For Modern Applications and Services
Cypress - Fast, easy and reliable testing for anything that runs in a browser.
openiddict-core - Flexible and versatile OAuth 2.0/OpenID Connect stack for .NET
laravel-azure-ad-oauth - Drop-in socialiate plugin for Laravel applications for Microsoft Azure SSO.
Ory Hydra - The most scalable and customizable OpenID Certified™ OpenID Connect and OAuth Provider on the market. Become an OpenID Connect and OAuth2 Provider over night. Broad support for related RFCs. Written in Go, cloud native, headless, API-first. Available as a service on Ory Network and for self-hosters.
node-oidc-provider - OpenID Certified™ OAuth 2.0 Authorization Server implementation for Node.js
amplify-js - A declarative JavaScript library for application development using cloud services.
YARP - A toolkit for developing high-performance HTTP reverse proxy applications.
Hot Chocolate - Welcome to the home of the Hot Chocolate GraphQL server for .NET, the Strawberry Shake GraphQL client for .NET and Banana Cake Pop the awesome Monaco based GraphQL IDE.
auth0-java - Java client library for the Auth0 platform