Auth0 APIs, RBAC, and Actions Overview Using Node JS and Google Cloud Datastore

  Рет қаралды 781

Matthew McKelvey

Matthew McKelvey

Күн бұрын

This video demonstrates the basics of hooking up your APIs in Auth0. In this video we will set up permissions and roles so that when a use logs in to Auth0, we can request the relevant scopes from the end user and add custom claims on the user's access token. We will use basic conditional logic in Actions to assign relevant roles and permissions to the user in real time when the user is logging in. At the end of the video, we will see how we can set up a service account in one of our post-sign up actions and create a user in Google Cloud Datastore.
We will use Postman to execute the calls to our API and allow only authenticated users to make requests to our "create boat route". We will take it a layer further and guard the route behind a specific permission that lives on the user's access token as well.
Leave a comment with what you would like to see next!

Пікірлер: 2
@sridharnarsingh2353
@sridharnarsingh2353 5 ай бұрын
Nice and detailed video, thanks for the same. How does the Auth0 deny (or allow) access to the APIs based on the permission. Is this something that needs to be handled in the application based on the token?
@Kelvers45
@Kelvers45 5 ай бұрын
When you log into Auth0, you get an access token returned to your application (assuming you passed an audience for the API in the authorizationParams to the /authorize call). Before you are sent back to your application and while Auth0 is in control, you can append custom scopes/claims to your access token. Or on your API in Auth0, you can enable RBAC and add permissions to your access token automatically. Your application now has an access token that is encoded in session storage of your browser as a cookie or keychain/android secure storage for native applications. When you make a request to your backend API, you can pass that access token as a bearer token (in the case of SPAs and Native apps) to your endpoint. In the case of Regular Web Applications the cookie is passed automatically with the request. In your API, you can use Auth0 SDKs to validate the access token is issued by Auth0, not expired, and contains the appropriate permissions to access the endpoint. You determine which permissions are required to allow or deny access here and usually with the help of Auth0 SDKs but you can also decode the token with a package like jwt-decoder and conduct your own logic on what is required to make the call.
Stripe Payment Integration - Nestjs
18:37
Prem Yathvik
Рет қаралды 9 М.
Power Apps Model Driven Apps FULL COURSE for Beginners
3:23:34
Lisa Crosbie
Рет қаралды 532 М.
Я сделала самое маленькое в мире мороженое!
00:43
Кушать Хочу
Рет қаралды 3,3 МЛН
小蚂蚁会选到什么呢!#火影忍者 #佐助 #家庭
00:47
火影忍者一家
Рет қаралды 75 МЛН
Стойкость Фёдора поразила всех!
00:58
МИНУС БАЛЛ
Рет қаралды 7 МЛН
Login and issue API access tokens with Auth0 and FastAPI
18:06
microapis
Рет қаралды 1,7 М.
Go Beyond Role Based Access with Auth0 FGA - Devday 2023
29:16
AWS Certified Cloud Practitioner COMPLETE STUDY GUIDE - 2024
2:58:30
Learn2Cloud1017
Рет қаралды 169 М.
API Testing Using Postman | Crash Course
3:27:51
Mukesh otwani
Рет қаралды 99 М.
Auth0 Account Linking with Actions
15:15
Matthew McKelvey
Рет қаралды 1,9 М.
Node.js is a serious thing now… (2023)
8:18
Code With Ryan
Рет қаралды 652 М.
Optimizing Healthcare Outcomes with Zoho's Platform Webinar
45:46
Hithav Partners LLP
Рет қаралды 115
Auth0 authentication in Reactjs using OAuth2
48:19
Mafia Codes
Рет қаралды 70 М.