Authentication is a developer nightmare

  Рет қаралды 51,736

Tom Delalande

Tom Delalande

Ай бұрын

authn.tinyclub.io
Music: • sometimes my brain has...
Let's talk about authentication. I would like to show how easy it is to implement authentication with 3 different methods. Password, Oauth2 (or social login) and passkeys. They all have their benefits and drawbacks but hopefully this video is a fun way to understand how the systems powering authentication actually work.
I've also made a demo little website to help show how registration and sign in works. It's just a toy project so hopefully it doesn't break under the pressure.
Full disclosure: the demo website is hosted on the cloud. My little MacBook didn't too well with the traffic from the last video so I'm committing this cardinal sin until I upgrade my home server.

Пікірлер: 225
@rickdg
@rickdg 28 күн бұрын
Boring stil sounds complicated. For a 15 minute video, you had to fast forward through MFA and didn’t even mention protection from repeated login attempts, keeping logs of every access, session expiration… It really is what happens when you roll your own auth, it’s hard to do everything right.
@mamneo2
@mamneo2 28 күн бұрын
Incroyable.
@salim5219
@salim5219 26 күн бұрын
This is a bit simplified, you need logs and need some more logic for multiple login attempts, but there aren't very many websites that require MFA and I don't think you need it for a small project.
@1world0
@1world0 28 күн бұрын
It should be noted that SHA256 and other SHA functions are not well suited for password hashing and storing because of the efficiency of attacks. Functions like Argon might be more adequate solutions.
@matt1988ish
@matt1988ish 28 күн бұрын
bcrypt.
@segsfault
@segsfault 28 күн бұрын
Also this is because a password hashing algo should include some work factor which would slow down dictionary or rainbow-table attacks, If Argon2 isn't available then PBKDF2, Scrypt or Bcrypt should be used instead.
@Mr_Yeah
@Mr_Yeah 28 күн бұрын
Which is why you shouldn't implement such things yourself (like in the video) but use existing implementations. For example, PostgreSQL has pgcrypto for hashing passwords
@jan.tichavsky
@jan.tichavsky 28 күн бұрын
last time I checked SHA256 was still secure without known vulnerabilities. You are more likely to get hacked by security bug in your software package or have the user exploited by social hacking rather than cracking the hash.
@brad1785
@brad1785 27 күн бұрын
​@@jan.tichavsky maybe, but it's not difficult to use a hashing function designed for passwords
@discrete42
@discrete42 28 күн бұрын
"Auth is nightmare" ..proceeds to show how to build one💀
@monad_tcp
@monad_tcp 28 күн бұрын
actually building your own oauth server is the easiest and safest way of doing it.
@VoltLover00
@VoltLover00 28 күн бұрын
Proceeds to do it incorrectly you mean...
@itisabird
@itisabird 28 күн бұрын
@@VoltLover00 Here we have a prototypical StackOverflow user: saying that everything is wrong without saying why and how to do it right. People like you are the reason why sites like SO are dying: nobody wants to interact with you anymore.
@MrBoiks
@MrBoiks 28 күн бұрын
@@VoltLover00 how so?
@okie9025
@okie9025 26 күн бұрын
@@monad_tcp incorrect. The safest bet is almost always to use Keycloak or an auth provider.
@aka.theos.
@aka.theos. 28 күн бұрын
Bro changed to neovim during the video and thought we won't notice.
@geomorillo
@geomorillo 28 күн бұрын
oh no neovim...
@Laukar101
@Laukar101 28 күн бұрын
I spent so much time on my first SaaS to understand that a boring authentication doesn’t mean it’s bad. Simple doesn’t mean bad either. Thanks for your video. It killed many of my concerns and I wish I had watched it a long time ago hahah
@blipojones2114
@blipojones2114 28 күн бұрын
best part about this video is the warning about OAuth and companies shutting you out... It's really important for devs to push back on business owners encouraging unhealthy levels of power to be given to few companies. simply cause ""but i want da google login"
@JayLooney
@JayLooney 18 күн бұрын
If you're just using them as an Auth Provider (authn) it's not necessarily a big deal if they shut you out as you could just switch auth providers or even have a small "roll your own version" like this video on standby just waiting for the day the primary auth provider fails. -- It becomes a big problem if you're depending entirely on a third party to perform as your Identity Provider (authz) because then they have all of your account data, all of your permissions configuration, etc. -- And getting cut off from that is extremely problematic and not really recoverable unless you're maintaining a complete replicated system on-prem.
@_vr
@_vr 28 күн бұрын
If you gave this video the same energy (voice & tone I think I mean) that your "The cloud is over-engineered and overpriced (no music)" video, then this video would thrive way more. As some positive critic to your video here, is that you sound very tired, compared to the last one. However the content that the video convey is top notch. Great video either way! I learned tons!
@egoworks5611
@egoworks5611 28 күн бұрын
Great criticism and great video
@sl554
@sl554 28 күн бұрын
Totally agree - 1.5x speed is perfect for this video
@DemiImp
@DemiImp 28 күн бұрын
Using a 3rd party does not make logging-in issues easier. Imagine if someone doesnt remember if they signed in with google or if they signed in with Facebook. So they do the wrong one and now they have two accounts on your site. And now that is your problem when they contact you and ask you why all of their stuff is gone.
@zuighemdanmaar752
@zuighemdanmaar752 28 күн бұрын
Also when implementing passkeys take the time to change some (quite bad) default parameters. Namely the platform and resident key parameters. The current standard requires passkeys to be resident keys, thus not requiring a username and allowing single click logins. This excludes hardware keys as they have limited storage (8 to 25 slots) for those keys. By setting resident keys to optional or encouraged you get best of both worlds, allowing passkey storage on device, password manager and security keys. The only drawback being programming in an optional username field.
@Digo-eu
@Digo-eu 28 күн бұрын
Every piece of information is well explained and connected. I also love your approach to avoiding unnecessary complexity. Thank you for doing this.
@shaunkruger
@shaunkruger 28 күн бұрын
This is a big topic to cover in this amount of time. It gives me an appreciation for what Django gives me out of the box. I know it isn’t right for every project, but it lets me focus on building differentiating features rather than building auth *again*.
@thefrub
@thefrub 28 күн бұрын
2 minutes in and we're running out of Tenor gifs on the entire internet
@alvesvaren
@alvesvaren 28 күн бұрын
Sha-algs aren't made for hashing passwords, you should use something that made for that, like argon2 or bcrpyt. Cracking a sha256 hash, while right now is unfeasable if salted, still makes you more vulnerable to wordlist attacks, as you can test more than 1.000.000x as many hashes per second compared to bcrypt
@tenxenu7730
@tenxenu7730 26 күн бұрын
Are you suggesting that it’s unfeasible right now due to hardware limitations but that in the future salted and hashed passwords can be easily cracked by just guessing BOTH the pw and the salt? I would just generate a 30+ char salt and hash it with the pw and keep increasing the salt char limit as hardware limits grow. If a bad actor wants access to my stuff THAT bad id rather waste his time and resources trying to unhash that than point their attention to easy targets.
@alvesvaren
@alvesvaren 26 күн бұрын
@@tenxenu7730 Well there's no reason not to use a hashing function made for passwords. But as the salt is stored in the database, it doesn't help agains wordlist attacks or just brute force attacks at all (only protects against rainbow tables basically). You can test millions of password combinations per second with SHA256, while only hundreds per second of bcrypt
@RegrinderAlert
@RegrinderAlert 21 күн бұрын
@@tenxenu7730The salt is stored (and therefore leaked) together with the password hashes. So increasing the salt length does absolutely nothing. You are missing the whole point of password hash functions and the attack scenario they try to mitigate.
@mbeware
@mbeware 21 күн бұрын
I started working as a programmer 45 years ago. I've been thru all jobs in the hierarchy, but now, I'm back at what I like the most : designing and programming solutions for the users. I really appreciated the video. I would really like to see the server code to handle the little demo you provided. I used your video in a presentation to the team/clients to explain why we do need more than a simple cleartext password, but don't need/want a big external framework. They still haven't approved the plan, but they commented that the video extract that I shown them were easy to understand.
@Laukar101
@Laukar101 28 күн бұрын
Your content is so good! Please keep going ❤
@draadhaai
@draadhaai 27 күн бұрын
Thnx for this one Tom. I really did learn quite some things. I have always developed backend stuff so this was a good introduction on how to do auth. Keep up the good work!
@minefacex
@minefacex 27 күн бұрын
Your vids are so professional and easily understandable, keep up the good work
@asemyamak3984
@asemyamak3984 24 күн бұрын
loving the videos man keep it going! The cloud one was very nice
@DavidAlsh
@DavidAlsh 27 күн бұрын
I use AWS Cognito with the built-in hosted UI as a default auth for my apps. I just need to implement a few endpoints (I have a template for this) to navigate to/from the hosted UI. It's great, I don't need to worry about MFA, social sign on, email verification, cost or the liability of leaking data. If AWS gets hacked, I'll be the least interesting product that's affected. Liability is also the main reason many companies choose to outsource authentication. Don't have to put out a press release if AWS/Auth0/Okta/etc is hacked, but you do if your own self-hosted database is.
@projectpiano5231
@projectpiano5231 28 күн бұрын
"I'm going to implement 3 types of authentication" 15 minute video + introduction and other video parts. Where was this when I was in uni 😂 great video! Also I think it's interesting that the (no music) video got more than 3x the views as the first one. Perhaps there was a psychological thing where people 1) thought the video must be good since it was worth reupload, or 2) the video creator must make good content because they responded to feedback. Not advocating it butttttttt could make more videos with a bit loud music and then make (no music) again. :P In any case the views on both are well deserved. Great content! Also also it is SO annoying when folks insist on using a f***ing sledge hammer for a tiny nail. These videos feel therapeutic in a way because of that 😂
@mjddev
@mjddev 28 күн бұрын
4:30 UUIDs are not crytographically random and should not be relied upon for salting (or other cryptographic functions like initialisation vectors, etc.)
@owlmostdead9492
@owlmostdead9492 28 күн бұрын
At some point people have to realize we cannot optimize for factor X, X being idiots.
@yurisich
@yurisich 28 күн бұрын
This was more or less the foundation of the original Internet. It created a very different type of social network compared to today's.
@vikingthedude
@vikingthedude 28 күн бұрын
I love the demo website! Do you have the source code on github or something?
@kylekurzhal
@kylekurzhal 28 күн бұрын
Great video! I always found it interesting that we even bother with passwords for the first example. If you're going to implement a password recovery, why not just send a unique token to the user's email rather than storing and verifying a password at all? It might be an extra step each time to go to your email, but it offloads the burden of password management to your email provider and removes extra code that you'd have to write in order to cover both password authentication and "forgot password" flows.
@derismekentz1
@derismekentz1 27 күн бұрын
Amazing channel bro I love your video style and you presenting your code.
@jonathancrowder3424
@jonathancrowder3424 27 күн бұрын
Secure remote password protocol (SRP) is a method I've been wanting to implement myself for some time now. An SRP based OAuth would be so neat in addition
@a314
@a314 28 күн бұрын
Glad to see someone like me that likes all three: Kotlin, Asciidoc and Antora ❤
@knkootbaoat6759
@knkootbaoat6759 28 күн бұрын
looking forward to when you upgrade your home server
@Panacea9
@Panacea9 28 күн бұрын
"The checks will have to be tied together with the source in both the chip and software to block log output from being there" Something like that. You can always add logs to x86 or Arm after if you have that understanding. If they have added encryption and more things in their version that was added after and their software looks for that, that action of looking for those things to be there will be in the chip logs if you replace the chip with yours. You can make it tedious to do and add encryption everywhere and what not, but it is there on the other end looking. The core of the computer is run by Canada and any software can be run without the extra added bits. You will always be able to figure out what is missing in your chip and either remove the request or add what is being looked for. The purpose to adding a log and a signal to activate it is you can bypass any of these checks completely as it will be a signal activating that request and not any keyword requiring a system. "It is not tied to a system."
@deefdragon
@deefdragon 27 күн бұрын
There is technically a fourth way that someone can prove who they are. they can be someWHERE. its actually one of the more common, tho least acknowledged methods. How often does a firewall reject traffic from anything other than some set of provided IP addresses? Those are implicitly this fourth methodology. Its actually really cool.
@RegrinderAlert
@RegrinderAlert 21 күн бұрын
That’s dumb since you can spoof whatever source address you want. Hardly a proof of anything.
@NextLevelNoob
@NextLevelNoob 28 күн бұрын
greatly structured video
@Daniel-do2mh
@Daniel-do2mh 28 күн бұрын
Really good video and information, thank you!
@ItsNateY3K
@ItsNateY3K 28 күн бұрын
i've been trying to figure out all of the stuff i need to consider when rolling my own auth, and all of the tutorials i would see would be language specific or a library or really just seems like it's skipping a step (i don't think any of the ones i've read/watched mentioned salting). thanks for the higher level overview. is there a link to the source of the site in the video? you have the site in the description but not the source. it would be really helpful for me getting my head around it. also just curious do you have a preference on how you store the authentication state on the client? a cookie with a uuid? a jwt?
@RegrinderAlert
@RegrinderAlert 21 күн бұрын
JWTs shouldn’t be used for same-site auth.
@theSlavenIvanov
@theSlavenIvanov 28 күн бұрын
Great video! Congratulations!
@moveonvillain1080
@moveonvillain1080 28 күн бұрын
Passkey implementation so tough bro had to switch to nvim and JavaScript 😂 Nice content btw... Auth definitely is a headache all the time. What do you think abour solutions like NextAuth or Clerk?
@NastyWicked
@NastyWicked 28 күн бұрын
the adhd jumpcut gify meme editing really brings the topic home
@choleralul
@choleralul 28 күн бұрын
I use pocketbase for some of my side projects. A Firebase like service that you run yourself on a simple VPS. A part from the VPS costs it free. Quite happy using it!
@proharbiswas3056
@proharbiswas3056 28 күн бұрын
it cant scale horizontally
@AlexVasiluta
@AlexVasiluta 28 күн бұрын
​@@proharbiswas3056you will most likely not need all that scaling, though.
@choleralul
@choleralul 28 күн бұрын
@@proharbiswas3056 i have max 5 users so Im good
@odra873
@odra873 28 күн бұрын
@@proharbiswas3056your 0 user side project doesn’t need any scaling at all
@apshinyn
@apshinyn 22 күн бұрын
Great video, I've been getting into this in the past several months and it's super nice to have it all laid out like this. Would you be able to share a sanitized copy of the code to this demo website?
@_modiX
@_modiX 27 күн бұрын
Most perfect answer is: Don't reinvent the wheel. Auth is just more than authentication. What about password resets, 2FA, etc. etc.? I like to refrain from third parties that I cannot host on my own due to privacy for my users. I like to build APIs using headless CMS systems that come with all that right out of the box, such as Directus.
@tonytins
@tonytins 28 күн бұрын
Passkey method is my preferred as well. I use it whenever when I can with a physical device.
@doublej42
@doublej42 27 күн бұрын
The problem with passwords is the user. Most users use the same password everywhere which means their password is already known by 3rd parties. You are right the big companies are terrible to work with. Some governments are solving this problem by offering an authentication option. You already use your drivers license as ID in real life. In some places you can use it online.
@mx338
@mx338 28 күн бұрын
I really like password authentification the best, my password manager is already secured with a hardware key, and then just passing my secure generated password is the most comfortable.
@Growlizing
@Growlizing 27 күн бұрын
Authentication is not that terrible when you have a user that needs to log in to do an action. I always find it much harder when its just system-to-system calls. Like how to manage and maintain it and how to decide if some other system should be allowed to do specific actions.
@grytolubiew6181
@grytolubiew6181 28 күн бұрын
POV: When you can't decide between authentication or authorization. : AUTH
@foobars3816
@foobars3816 28 күн бұрын
"don't need Auth0, we can roll our own secure scalable authentication system" - proceeds to fail at password hashing 101 by using a fast hash and then claims that it is a good thing! This video is will lead to a major vulnerability.
@JulianLopez-nd9ts
@JulianLopez-nd9ts 28 күн бұрын
For my current project, up until now I’ve decided to use only codes received from SMS/email for authentication. At the expected scale of 1k+ users it’s going to cost a pretty penny, but I think it’s worth not having to worry about storing passwords.
@RodrigoCastro1200
@RodrigoCastro1200 28 күн бұрын
Amazing video, good job.
@FrancoLabuschagne-ci7oe
@FrancoLabuschagne-ci7oe 28 күн бұрын
This is awesome thanks dude
@NilsBarrZeilon
@NilsBarrZeilon 27 күн бұрын
what about magic link authentication? the user only provides an email and a token for authentication is sent to the user email address (in the form of a link). The user is authenticated after clicking the link.
@sabihass5361
@sabihass5361 27 күн бұрын
"Auth is a nightmare" ..proceeds with the clearest explanation ever.
@Damariobros
@Damariobros 27 күн бұрын
Do you have a video like this on two-factor authentication? I'd love to see how TOTP is implemented on the backend.
@unpatitoRU
@unpatitoRU 28 күн бұрын
I have a lot tp say about this content because is top tier... But i need to sleep first :^) (3am) You got me man! Ty 🤝
@z1_shivam
@z1_shivam 28 күн бұрын
You speak my heart bro....😢😢
@steamer2k319
@steamer2k319 28 күн бұрын
Haven't watched yet but the Firebase logo in the thumbnail is pretty funny.
@Dawo-bq4nf
@Dawo-bq4nf 28 күн бұрын
Great job man, finally i understand how salting works
@Bigjunior987
@Bigjunior987 28 күн бұрын
Hope you keep on reading on which hashing algorithm to use (e.g. not SHA-256 but something like bcrypt), secure password recovery flows (not as done here) with timeouts, add password/account change notifications, require reauthentication for critical account actions (like deletion, password change, changing the email), implement confirmation emails when the email is changed, have good password policies (requiring passwords longer than 12 chars, don't require special characters but instead encourage users via a strength meter that takes into account various factors a good password, check passwords against commonly breached passwords and block those, ensure unicode characters are supported, you implemented rate limiting, soft lockouts, IP-adresse based rules such as sudden location changes, ensure no cross site request forgery attacks are possible and much much more! Password login is NOT easy, understanding how salting works does not qualify you to build your own login system. It's a start and an important one, but please keep digging and understanding what else you need to do to build a secure authentication system!
@user-ff1nr8lw6g
@user-ff1nr8lw6g 28 күн бұрын
Informative content
@supriyomonndal6199
@supriyomonndal6199 28 күн бұрын
I feel like , simple otp confirmation with mobile/email is the best way to authenticate. Any thoughts?
@vinitgurjar957
@vinitgurjar957 28 күн бұрын
very informative video
@edhahaz
@edhahaz 28 күн бұрын
Passkey is using a password manager but making sure you can't ever type the password if needed
@ryval4594
@ryval4594 28 күн бұрын
wow thanks for the content so helpfull for me (i'm just dont like to make any auth and never make any auth 😂) but i will try, thanks for the concept and the explanation
@matthewcarter1624
@matthewcarter1624 28 күн бұрын
Damn this is great, thank you
@ThisNameNowTakenIs
@ThisNameNowTakenIs 28 күн бұрын
Cool video my man, How did you find how to implement the passkey.. all i find is providers?
@RegrinderAlert
@RegrinderAlert 21 күн бұрын
Official documentation and spec from the FIDO Alliance. Literally first Google result.
@spotlightsrule
@spotlightsrule 27 күн бұрын
Any chance you could post the sourcecode used for the linked website? It would be very helpful for devs looking to roll this out on their own, as per your recommendations. Thanks for the great video.
@Stalgicmusic
@Stalgicmusic 28 күн бұрын
I wish you talked about MFA in this video and implemented it.
@borkborkbork
@borkborkbork 28 күн бұрын
Really good stuff my guy ❤
@pabloqp7929
@pabloqp7929 28 күн бұрын
Excellent!
@alexwolfeboy
@alexwolfeboy 27 күн бұрын
I’ve been working on a project for my MC economy, and authentication was annoying but fairly easy to implement. Permissions, though, are beyond a nightmare, genuinely hate it, lol. Always do auth yourself, it just gives you more flexibility to implement what you want, how you want it. I *was* going to implement my user-credential login via the OAuth2 user-credential flow (same-site only), but, OAuth2 compliant is … a lot of work, and boring docs to read 😅
@svaponi
@svaponi 27 күн бұрын
Interesting point of view. Would you mind link the entire codebase? Thanks
@JoseSouza-nc2yg
@JoseSouza-nc2yg 28 күн бұрын
Could you explain to me how the front-end makes the register request regarding the password, do you pass the salt in it?
@RegrinderAlert
@RegrinderAlert 21 күн бұрын
A salt is generated on the server and never leaves it (unless when a breach occurs).
@Toleich
@Toleich 28 күн бұрын
Good to see you're trying to undo the years of cruft and unnecessary complexity of web development. Too many dependencies, pulling in a whole library like underscore to use a single function that could be quickly implemented within the project. Too quick to reach for a third party service, framework, or library.
@teamgartz-motorsports6881
@teamgartz-motorsports6881 27 күн бұрын
A big security advise is to hash the password at the client, before sending it to the backend, that will ensure that the data being transported doesn’t expose the user input and applying a backend unique seed to rehash will be a O1 operation that ensures every password check takes the same time and process to avoid timing attacks.
@RegrinderAlert
@RegrinderAlert 21 күн бұрын
That’s horrible advice. You gain absolutely nothing (transport encryption exists) and lose the ability to use salts. And the pepper (you call it seed) can’t exist for the exact same reason - so your approach doesn’t work either.
@teamgartz-motorsports6881
@teamgartz-motorsports6881 12 күн бұрын
@@RegrinderAlert do a SHA256 over whatever was typed, then send that value in your post or whatever protocol is used. At the backend you get the value, use a salt + encrypted value then encrypt again and then store in the database. Do the same process to check. The value transported size and checking time and complexity are constants regardless of the size or characters that the user used. There are many kinds of attacks being covered here. Don’t say it’s a bad advice just because you don’t understand it, ask for more details when you can’t figure out. Btw, salt is a random value that is not secret, and seed is random value that is secret.
@RegrinderAlert
@RegrinderAlert 12 күн бұрын
@@teamgartz-motorsports6881 There is no point or added security whatsoever to nesting encryption like that. And assuming a breach, better assume your encryption key for that database content is compromised as well. Then you are back to having no advantage over best practise. You are just making yourself vulnerable to timing attacks so please stop doing this. You have no clue what you are doing. It’s not bad advice, it’s horrible advice. Let us researchers bother with the question of “what’s a best practise?” instead of being arrogant and thinking you can do it better by adding extra steps with no concern for fundamentals. And btw, no, seed doesn’t necessarily mean what you are claiming. It’s highly depending on context.
@teamgartz-motorsports6881
@teamgartz-motorsports6881 12 күн бұрын
@@RegrinderAlert well I hope you learn before working with security implementation, as clearly you would store clear text because if anything can be compromised anywhere why not just go for it. Transporting data encrypted is always better than plain. Or do you also disable HTTPS in your security advices? Do you also would not recommend JWT? Anyway you do you. But I admit that I’m curious how in your mind processing unpredicted size plain text passwords is safer against timing attacks in comparison with fixed size string/binary comparison. Btw, you can assume whatever you want, seed or salt are not technical definitions just loosely commonly used word conventions, that’s why it depends on the context and makes your petty word fixation fruitless.
@prathamshrestha1542
@prathamshrestha1542 28 күн бұрын
My final project need multiple authentication with email that one assignment made me fail.
@snorman1911
@snorman1911 28 күн бұрын
Why not use a passwordless login link sent via email?
@okie9025
@okie9025 27 күн бұрын
The problem with auth is that the issues are never simple things like which hashing algorithm you use, where/if you store passwords, do you use JWTs or opaque tokens, etc. The problems are always hidden in the cracks inbetween, AKA your own code. The reason why most people use 3rd party auth handlers like Firebase Auth is not because it's too much of a hassle to setup your own password auth + oauth flow (it really isn't), but because Firebase is simply more secure. The client SDK automatically rotates refresh tokens and throttles auth actions, the admin ADK automatically provides rate limiting, password resets, one-time logins, MFA, oauth, etc. If you are really scared of vendor lock-on or Firebase getting killed by Google, you can always run a self-hosted Supabase instance, or if you just need auth and nothing else, Keycloak.
@ndzumamalate
@ndzumamalate 26 күн бұрын
This is the comment on the opposing view, not trying to bash him but putting it in a way that gives a solution aswel.
@JulianHarris
@JulianHarris 28 күн бұрын
Nice and relevant topic for me. I watched it on my home theatre system and there was no plosive filter so the “p”s hit me hard through the subwoofer 😵
@fillipefeitosa4331
@fillipefeitosa4331 24 күн бұрын
Can you share the rep? I would love to share this solution with my OOP students. They are first year, and it is really hard to find such compreenshive content.
@tofix112
@tofix112 26 күн бұрын
Is source code for the test website also available?
@doyouwantsli9680
@doyouwantsli9680 28 күн бұрын
It's rather simple if you think about it in basic terms. And not so hard to write a working one. The biggest problem is overcomplication and library/module bloat
@Umweltliteratur
@Umweltliteratur 28 күн бұрын
The argument on dependencies is a crucial one nowadays. Ever needed to debug issues related to push services like FCM or APNs? It's a fucking nightmare and Google/Apple don't give a flying fuck about your problems. We should collectively fight forced dependencies like this much more.
@JonathanRose24
@JonathanRose24 28 күн бұрын
This video does a great job explaining the concepts of how auth works, but if you’re building anything of consequence, you absolutely should use a proper auth provider. They provided a ton of additional features that you’re missing here. Impossible travel, bot detection, suspicious ip, new device check, locking users, JWT, refresh tokens, session timeouts, user roles and permissions, and more. You could build that all, but most of those are simple toggles you turn on or off in the auth provider settings. Not to mention that they have been battle tested over the years, and so will be more secure than anything you would likely custom build. I do like the video as it does a great job explaining how a lot of the auth process works, but I cringe thinking about real companies rolling their own auth
@Cooliofamily
@Cooliofamily 27 күн бұрын
Imagine moving 5000 apps from one auth service to another in less than 60 days
@giuliopimenoff
@giuliopimenoff 28 күн бұрын
to me the hard part has not been the backend that much but handling auth state in the client. that can get really trivial the first times
@AutomotiveConcepts
@AutomotiveConcepts 28 күн бұрын
Never, and when I say never, I mean NEVER underestimate your users. N E V E R!
@mdemdemde
@mdemdemde 27 күн бұрын
Buenafuente!
@nito8066
@nito8066 28 күн бұрын
"auth is a nigthmare"-glirmply grlarp glezin
@uwontrememberthis
@uwontrememberthis 19 күн бұрын
great content
@dxgamer5480
@dxgamer5480 27 күн бұрын
Could you share the git repo so we can see the actual magic?
@davidcalloway9062
@davidcalloway9062 27 күн бұрын
Why not use bcrypt?
@felixengelbrektsson2269
@felixengelbrektsson2269 28 күн бұрын
Why not magic links? I.e. Email a link with a cookie. I don’t see any real downsides with it compared to password tbh
@parzival123
@parzival123 11 күн бұрын
you are a genius
@jervi_sir
@jervi_sir 22 күн бұрын
Oh man true, I used to reply on Laravel auth package, then I switched to nextjs and it was a nightmare to me, ended up cloning a ready next auth template
@SquirrltheRiddl
@SquirrltheRiddl 28 күн бұрын
Ngl oauth2 and its pseudo standards (read about it) is probably why many choose a service, it wasnt really set in stone nor was it clear enough to be a proper standard. Has that changed would be my main question here ngl
@RemotHuman
@RemotHuman 28 күн бұрын
Supabase is selfhostable though unlike firebase so they can't just turn you off if they don't like you
@raggebatman
@raggebatman 27 күн бұрын
Let's not forget GDPR :)
@Farbfilmstudio
@Farbfilmstudio 24 күн бұрын
What should we look out for?
@KJCurtis6595
@KJCurtis6595 28 күн бұрын
are you familiar with how biometrics can be implemented? enough to make a video? thank you.
@leetkhan
@leetkhan 28 күн бұрын
What’s so difficult about comparing a hashed password ?
@dealloc
@dealloc 28 күн бұрын
Sidechannel attacks, phishing, breaches, compromised networks, human errors.. are just _some_ methods that can be used to extract password. The point is not about comparison, the point is everything around it that makes them less secure.
@tibicsoki457
@tibicsoki457 28 күн бұрын
A little correction for 7:12, OAuth2 is not for authentication, it is for authorization. There is OIDC which is a superset for OAuth2, OIDC is responsible both for authentication and authorization.
@ahmedabdelwadod5823
@ahmedabdelwadod5823 28 күн бұрын
Auth is 100x harder when you have a web app AND a mobile app with a backend
@mudi2000a
@mudi2000a 28 күн бұрын
Can’t you just use keycloak, then you need to implement only oauth in a keycloak-compatible way. Keycloak can connect to nearly everything, supports diverse forms of 2FA all out of the box. Yes it brings its own complexity but I find it is manageable and you don’t have to deal with all the finicky details yourself.
@dorcohen3522
@dorcohen3522 25 күн бұрын
Ofc he can, but he would rather coming with ridiculous home cooked solutions that open your system to a battery of attacks. He has 0 experience with live systems and it's glaring across all of his video
@karlstenator
@karlstenator 28 күн бұрын
Can has video on magic links auth? 🐱🍔
You don't need a frontend framework
15:45
Andrew Schmelyun
Рет қаралды 76 М.
Be kind🤝
00:22
ISSEI / いっせい
Рет қаралды 19 МЛН
Sigma Girl Education #sigma #viral #comedy
00:16
CRAZY GREAPA
Рет қаралды 75 МЛН
小路飞姐姐居然让路飞小路飞都消失了#海贼王  #路飞
00:47
路飞与唐舞桐
Рет қаралды 94 МЛН
Joven bailarín noquea a ladrón de un golpe #nmas #shorts
00:17
Dear Rabbit: Stop Threatening 14 Year Olds
30:46
Theo Rants
Рет қаралды 99 М.
JWTs are insecure session tokens
9:29
Tom Delalande
Рет қаралды 24 М.
FIDO Promises a Life Without Passwords
9:58
IBM Technology
Рет қаралды 390 М.
I'm a Mess, so I'm Making My Own File Organizer [TagStudio]
23:32
You Are WRONG About 0 Based Indexing
25:02
ThePrimeTime
Рет қаралды 204 М.
The cloud is over-engineered and overpriced
14:39
Tom Delalande
Рет қаралды 99 М.
Why PassKEYS are Replacing PassWORDS
3:55
Techquickie
Рет қаралды 196 М.
Signals. I spent 2 years to understand this part.
21:24
kimylamp
Рет қаралды 154 М.
This Is Why Managers Don't Trust Programmers...
28:04
Thriving Technologist
Рет қаралды 163 М.
⌨️ Сколько всего у меня клавиатур? #обзор
0:41
Гранатка — про VR и девайсы
Рет қаралды 654 М.
Обзор игрового компьютера Макса 2в1
23:34
Apple watch hidden camera
0:34
_vector_
Рет қаралды 51 МЛН
Power up all cell phones.
0:17
JL FUNNY SHORTS
Рет қаралды 49 МЛН
iphone fold ? #spongebob #spongebobsquarepants
0:15
Si pamer 😏
Рет қаралды 176 М.