Role based authorization vs claims based authorization in asp net core

Поділитися
Вставка
  • Опубліковано 15 жов 2024
  • Difference between Role based authorization and claims based authorization
    Text version of the video
    csharp-video-t...
    Healthy diet is very important for both body and mind. We want to inspire you to cook and eat healthy. If you like Aarvi Kitchen recipes, please support by sharing, subscribing and liking.
    / @aarvikitchen5572
    Slides
    csharp-video-t...
    ASP.NET Core Text Articles & Slides
    csharp-video-t...
    ASP.NET Core Tutorial
    • ASP.NET core tutorial ...
    Angular, JavaScript, jQuery, Dot Net & SQL Playlists
    www.youtube.co...

КОМЕНТАРІ • 33

  • @2011AccountMyutube
    @2011AccountMyutube 4 роки тому +8

    honestly the best tech channel. creating tutorials on such wide topics with so much clarity is highly commendable!

  • @hchoi84
    @hchoi84 4 роки тому +3

    I went through the entire playlist twice last year and am still coming back for clarification/information as I continue with my development journey. Thank you!

  • @rayt6867
    @rayt6867 5 років тому +6

    Wow! thanks for the explanation and clarification of the role vs claims, keep up the great work. Take care.

  • @g-luu
    @g-luu 4 роки тому +3

    high-quality explanations as always. Thank you, sir.

  • @shakif95
    @shakif95 5 років тому +2

    Most needed explanation! Thanks.

  • @MrJimmaguire
    @MrJimmaguire 2 роки тому

    Excellent!

  • @arslansaleem8629
    @arslansaleem8629 5 років тому +2

    Hello Sir,
    Please explain in details dynamic role base authorization and dynamic claim base authorization in asp.net core. so we do not have to mention role and claim on the action results static in code.
    Thanks
    Best Regards
    Arsalan Saleem

  • @arslansaleem8629
    @arslansaleem8629 5 років тому

    And how we can make general repository in asp.net core and also how we can make a general service to register all service by using it so we do not have to go to startup class each time and add a new entry for the newly created service.

  • @andremasters6006
    @andremasters6006 5 років тому

    Thank you, for a great explanation of a serious topic ASP.Net Core Security. Will you be covering Token based security specifically jwt tokens?
    Alos how one might use the token ins an external API through Swagger.?

  • @dhigames
    @dhigames 5 років тому

    Great Tutorials.. Thank you.
    Can you also show, how to create a Group, add claims to the group and asign the group to user.
    Thank you.

  • @qamar2444
    @qamar2444 5 років тому +1

    Thank you for your great efforts, I'm pretty sure you can upload series for Docker and AWS (Solution Architect).
    Thank you, sir.

  • @hafizabdullah7488
    @hafizabdullah7488 5 років тому

    Hi.. Hope you can make a course on Identity Server. Not just using In Memory and Test users like other tutorial but connect to actual database.

  • @3clipse911
    @3clipse911 4 роки тому

    can i get source code about this part, thank you

  • @ivandrofly
    @ivandrofly 5 років тому

    Thank you!
    Is there any tutorial about HTTP BASIC authentication in asp.net core?

    • @technicalcrackedinterviews4392
      @technicalcrackedinterviews4392 5 років тому

      yes dear may be part 71.
      ASP.NET Core 2.0 introduced breaking changes to Authentication and Identity.
      On 1.x auth providers were configured via Middleware (as the accepted answer's implementation). On 2.0 it's based on services.
      Details on MS doc: docs.microsoft.com/en-us/aspnet/core/migration/1x-to-2x/identity-2x

  • @vkreddyg
    @vkreddyg 3 роки тому

    Very good.. just do 1.75x

  • @gkmishra2009
    @gkmishra2009 5 років тому

    Why C# is called type safe programming language? pls exlain

    • @technicalcrackedinterviews4392
      @technicalcrackedinterviews4392 5 років тому

      .net framework provide the dot net compilers which create the assembly /DLL and then CLR comes in picture which takes the IL code and send to JIT and JIT convert it in Native code which is ready to OS specific code. --------All is said Managed Code

  • @katakamsaikiran8947
    @katakamsaikiran8947 5 років тому

    Actually how many tutorials are there in asp.net core

    • @Csharp-video-tutorialsBlogspot
      @Csharp-video-tutorialsBlogspot  5 років тому +2

      Hello Saikiran - There are another 50 to 60. As you know ASP .NET Core is vast and there are still many concepts to cover.

    • @bashirmanafikhi
      @bashirmanafikhi 5 років тому

      @@Csharp-video-tutorialsBlogspot will we cover the localization and supporting multiple languages in our projects and please how can we localize Identity razor pages such as login and logout pages.. Thank you Sir

  • @karimmessaoud3191
    @karimmessaoud3191 4 роки тому

    Thank you!

  • @abidalisidd
    @abidalisidd 5 років тому

    How to add claims into table and use it to assign to user like userId and claimId

    • @technicalcrackedinterviews4392
      @technicalcrackedinterviews4392 5 років тому

      dear may be you will get help from this link social.msdn.microsoft.com/Forums/sqlserver/en-US/be9c65a3-ddd6-4296-a06e-f261a912fd68/database-schema-for-claims-authentication?forum=databasedesign

  • @hanspetervollhorst1
    @hanspetervollhorst1 3 роки тому

    Why do you explain roles over the course of I don't know how many videos and then now tell us that roles are effectively deprecated

  • @ivandrofly
    @ivandrofly 5 років тому

    Immediate window windows is very powerful

  • @enetstudio4176
    @enetstudio4176 3 роки тому

    Are you interested in getting help and private lessons via email in exchange for a
    small donation to a charitable organization ? You may find my email address in the
    stackoverflow site under the profile for the "enet" user.