All Projects → brunohbrito → Jpproject.identityserver4.adminui

brunohbrito / Jpproject.identityserver4.adminui

Licence: mit
🔧 ASP.NET Core 3 & Angular 8 Administration Panel for 💞IdentityServer4 and ASP.NET Core Identity

Projects that are alternatives of or similar to Jpproject.identityserver4.adminui

Aspnet5identityserverangularimplicitflow
OpenID Connect Code / Implicit Flow with Angular and ASP.NET Core 5 IdentityServer4
Stars: ✭ 670 (-6.56%)
Mutual labels:  aspnetcore, oauth2, identity, identityserver4, openid
Jpproject.identityserver4.sso
🔒 ASP.NET Core 3.1 Open Source SSO. Built within IdentityServer4 🔑
Stars: ✭ 298 (-58.44%)
Mutual labels:  asp-net-core, oauth2, openid-connect, sso, identityserver4
Aspnetcoreid4external
external OpenID Connect Login to IdentityServer4 with AAD
Stars: ✭ 63 (-91.21%)
Mutual labels:  asp-net-core, oauth2, identity, identityserver4, openid
Hydra
OpenID Certified™ OpenID Connect and OAuth Provider written in Go - cloud native, security-first, open source API security for your infrastructure. SDKs for any language. Compatible with MITREid.
Stars: ✭ 11,884 (+1557.46%)
Mutual labels:  oauth2, identity, openid-connect, sso, openid
IdentityServer4.PhoneNumberAuth
Sample passwordless phone number authentication using OAuth in ASP.NET Core 2.2
Stars: ✭ 83 (-88.42%)
Mutual labels:  oauth2, openid, asp-net-core, identityserver4
Identityserver4
OpenID Connect and OAuth 2.0 Framework for ASP.NET Core
Stars: ✭ 8,428 (+1075.45%)
Mutual labels:  oauth2, identity, openid-connect, identityserver4
Zitadel
ZITADEL - Cloud Native Identity and Access Management
Stars: ✭ 105 (-85.36%)
Mutual labels:  oauth2, identity, openid-connect, sso
Angularaspnetcoreoauth
Sample project demonstrating user authentication and identity with Angular, Asp.Net Core and IdentityServer4
Stars: ✭ 268 (-62.62%)
Mutual labels:  aspnetcore, oauth2, openid-connect, identityserver4
Django Oidc Provider
OpenID Connect and OAuth2 provider implementation for Djangonauts.
Stars: ✭ 320 (-55.37%)
Mutual labels:  oauth2, identity, openid-connect, openid
Identitybase
IdentityBase is a Universal Identity Platform for web, mobile and IoT built on top of IdentityServer.
Stars: ✭ 112 (-84.38%)
Mutual labels:  oauth2, identity, openid-connect, identityserver4
Cierge
🗝️ Passwordless OIDC authentication done right
Stars: ✭ 1,245 (+73.64%)
Mutual labels:  asp-net-core, oauth2, identity, openid-connect
AspNetCoreMvcAngular
ASP.NET Core MVC with angular in MVC View OpenID Connect Hybrid Flow
Stars: ✭ 54 (-92.47%)
Mutual labels:  aspnetcore, openid, asp-net-core
run-aspnet-identityserver4
Secure microservices with using standalone Identity Server 4 and backing with Ocelot API Gateway. Protect our ASP.NET Web MVC and API applications with using OAuth 2 and OpenID Connect in IdentityServer4. Securing your web application and API with tokens, working with claims, authentication and authorization middlewares and applying policies.
Stars: ✭ 159 (-77.82%)
Mutual labels:  aspnetcore, openid-connect, identityserver4
logto
🧑‍🚀 Logto helps you build the sign-in, auth, and user identity within minutes. We provide an OIDC-based identity service and the end-user experience with username, phone number, email, and social sign-in, with extendable multi-language support.
Stars: ✭ 3,421 (+377.13%)
Mutual labels:  identity, oauth2, openid-connect
Authentication
Authentication examples for AspNetCore 3.1
Stars: ✭ 37 (-94.84%)
Mutual labels:  identity, aspnetcore, identityserver4
IdentityServerSample
Sample ASP.NET Core MVC and Angular apps and API using Identity Server 4
Stars: ✭ 25 (-96.51%)
Mutual labels:  oauth2, openid-connect, identityserver4
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-85.63%)
Mutual labels:  identity, oauth2, openid-connect
Angular Auth Oidc Client
npm package for OpenID Connect, OAuth Code Flow with PKCE, Refresh tokens, Implicit Flow
Stars: ✭ 577 (-19.53%)
Mutual labels:  oauth2, identity, openid
Identityserver4.admin
The administration for the IdentityServer4 and Asp.Net Core Identity
Stars: ✭ 2,998 (+318.13%)
Mutual labels:  asp-net-core, identityserver4, admin
Identityserver4aspnetcoreidentitytemplate
An ASP.NET Core 3.1 IdentityServer4 Identity Bootstrap 4 template with localization
Stars: ✭ 262 (-63.46%)
Mutual labels:  aspnetcore, identity, identityserver4

image

Build Status License

This is an Administrator Panel for IdentityServer4. It's available in 2 versions: Light and Full. See below the differences.

Several break changes

The new version, written in ASP.NET Core 3.0, changed a lot. So before upgrade read differences between light and full version. If have the past version, don't worry. It's the same project at all. But splited repo's.

Installation

If you know the differences between Light and Full. Check the installation instructions below. If wanna understand, check more here atPresentation section.

Full Install

Go to this repo and follow instructions there.

Light Install

You will need to create a Client and API resources in your IdentityServer4. At the end of this section there are some shortcuts.

  1. Download/Clone or Fork this repository.
  2. Open environment.ts and change settings for you SSO.
    export const environment = {
        production: false,
        IssuerUri:  "http://localhost:5000",
        ResourceServer: "http://localhost:5002/",
        RequireHttps: false,
        Uri: "http://localhost:4300",
        defaultTheme: "E",
        version: "3.0.0"
    };
    
    For more details check angular-oauth2-oidc
  3. Open docker-compose.yml and change Api Settings:
    # #############################
    # # Management API - Light
    # #############################
    jpproject-light-api:
        image: jpproject-light-api
        build: 
          context: .
          dockerfile: api-light.dockerfile
        environment: 
            ASPNETCORE_ENVIRONMENT: "Development"
            CUSTOMCONNSTR_SSOConnection: "<you database connstring>"
            ApplicationSettings:Authority: "<you sso uri>"
            ApplicationSettings:DatabaseType: SqlServer # Choose one: SqlServer | MySql | Postgre | Sqlite
            ApplicationSettings:RequireHttpsMetadata: 'false'
            ApplicationSettings:ApiName: "<api name>"
            ApplicationSettings:ApiSecret: "<your api secret>"
    
  4. Build compose by: docker-compose up

Shortcuts:

You must have these 2 configurations at you IdentityServer4

Client configuration

    /*
    * JP Project ID4 Admin Client
    */
    new Client
    {

        ClientId = "IS4-Admin",
        ClientName = "IS4-Admin",
        ClientUri = "http://localhost:4300",
        AllowedGrantTypes = GrantTypes.Code,
        AllowAccessTokensViaBrowser = false,
        RequireConsent = true,
        RequirePkce = true,
        AllowPlainTextPkce = false,
        RequireClientSecret = false,
        RedirectUris = new[] {
            "http://localhost:4300/login-callback",
            "http://localhost:4300/silent-refresh.html"
        },
        AllowedCorsOrigins = { "http://localhost:4300" },
        LogoUri = "https://jpproject.azurewebsites.net/sso/images/brand/logo.png",
        PostLogoutRedirectUris = {"http://localhost:4300",},
        AllowedScopes =
        {
            IdentityServerConstants.StandardScopes.OpenId,
            IdentityServerConstants.StandardScopes.Profile,
            IdentityServerConstants.StandardScopes.Email,
            "jp_api.is4",
            "role"
        }
    },

Api resource configuration

    new ApiResource
    {
        Name = "jp_api",
        DisplayName = "JP API",
        Description = "OAuth2 Server Management Api",
        ApiSecrets = { new Secret(":}sFUz}Pjc]K4yiW>vDjM,+:tq=U989dxw=Vy*ViKrP+bjNbWC3B3&kE23Z=%#Jr".Sha256()) },

        UserClaims =
        {
            IdentityServerConstants.StandardScopes.OpenId,
            IdentityServerConstants.StandardScopes.Profile,
            IdentityServerConstants.StandardScopes.Email,
            "is4-rights",
            "username",
            "roles"
        },

        Scopes =
        {
            new Scope()
            {
                Name = "jp_api.is4",
                DisplayName = "OAuth2 Server",
                Description = "Manage mode to IS4",
                Required = true
            }
        }
    }

Identity Resource:

    new IdentityResource("role", new List<string>(){"roles"}),

Table of Contents


Presentation

JP Project Admin Panel is an administrative panel for IdentityServer4. You can manage Clients, Api Resources, Identity Resources and so on. There are 2 versions.

Full

The full version is for those who don't have an IdentityServer up and running. So you can download the JP Project SSO and with this admin panel you will be able to manage Users and IdentityServer4.

Go to this repo instead

Light version

For those who already have an IdentityServer4. This panel has features to manage an existing IdentityServer4 database.

Here some screenshots

Admin UI

Demo

Check our full demo online.

We are online

Check it now at Admin Panel.

You can check also SSO and Profile Manager

New users are readonly

Technologies

Check below how it was developed.

Written in ASP.NET Core and Angular 8. The main goal of project is to be a Management Ecosystem for IdentityServer4. Helping Startup's and Organization to Speed Up the Setup of User Management. Helping teams and entrepreneurs to achieve the company's primary purpose: Maximize shareholder value.

  • Angular 8
  • Rich UI interface
  • ASP.NET Core 3.0
  • ASP.NET WebApi Core
  • MySql Ready
  • Sql Ready
  • Postgree Ready
  • SQLite Ready
  • Entity Framework Core
  • .NET Core Native DI
  • AutoMapper
  • FluentValidator
  • MediatR
  • Swagger UI
  • High customizable
  • Translation for 7 different languages

Architecture

  • Architecture with responsibility separation concerns, SOLID and Clean Code
  • Domain Driven Design (Layers and Domain Model Pattern)
  • Domain Events
  • Domain Notification
  • CQRS (Imediate Consistency)
  • Event Sourcing
  • Unit of Work
  • Repository and Generic Repository

Give a Star! ⭐

Do you love it? give us a Star!

How to build

Jp Project is built against ASP.NET Core 3.0.

  • Install the latest .NET Core 2.2 SDK

src/JpProject.AdminUi.sln Contains the API

For UI's use VSCode.

  • AdminUI -> Inside VSCode open folder rootFolder/src/Frontend/Jp.AdminUI, then terminal and npm install && npm start

Wait for ng to complete his proccess then go to http://localhost:4300!

Any doubts? Go to docs

Docs

Wanna start? please Read the docs

Contributors

Thank you all!

Contributing

We'll love it! Please Read the docs

Free

If you need help building or running your Jp Project platform There are several ways we can help you out.

3.0.2

  1. Menu translation
  2. Email support for full version
  3. Email configuration settings (SMTP / Password) for full version

3.0.1

  1. ASP.NET Core 3.0 support
  2. Separated repositories, for better management. Improving tests, integration tests. And to support more scenarios.

v1.4.5

Breaking change: Argon2 password hashing. Be careful before update. If you are using the old version all users must need to update their passwords.

  1. Bug fixes:
    1. Tooltip for admin-ui
  2. Argon2 Password Hasher
  3. Show version at footer

Check Changelog.md for a complete list of changes.

What comes next?

  • Code coverage
  • UI for Device codes
  • CI with SonarCloud
  • E-mail template management
  • Blob service management

License

Jp Project is Open Source software and is released under the MIT license. This license allow the use of Jp Project in free and commercial applications and libraries without restrictions.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].