Redirect to Moodle home page by skipping login - moodle-api

I have a customized Moodle website for which I would like to login directly without prompting the user to provide username and password in Moddle login page.
I have a third party application which uses MySQL DB and has user table in it. Moodle application also has user details available already. No need to create user from external application, just the login is sufficient. From my application, I would like to redirect to Moodle home page by skipping login page. I read about the options about CAS server and external DB authentication in Moodle. There are no clear documents about how to set his up or which option suits my scenario.
So am confused whether should I use CAS server authentication or External DB authentication?
How can I skip the login prompt and make the user login directly by utilizing the username (and not password) ?

Related

Xamarin.Forms + FB Login with MySQL

I'm looking at using FB login to my MySQL DB via PHP API using Xamarin.Forms rather than setting up login/registration myself in MySQL.
I can do the FB login part, check for success and get the FB_ID. Once that done, I can check the FB_ID if exists in my DB and populate DB etc.
I don't understand the process how to securely check for FB login pass/fail and use that flag to access MySQL. The process checking the FB login pass/fail is within the app itself (IF FB_login_ok then fetch the data from MYSQL based on FB_ID), so one can easily edit the app.
I'm passing all the data to PHP API using JWT/HTTPS and I'm planning to use JWE if xamarin.forms has support for it.
Can someone please direct/explain to me how to achieve using the FB login to authorize MySQL DB login?

SRSS Link Generate CSV File with username and password

We got on the report server a report that it gonna generate a CSV file. The link is:
http://reportserver/ReportServer/Pages/ReportViewer.aspx?/Reports%20Temporary/SugarAPI&acccode=ABC&rs:Format=CSV
The problem is when they click the link they got a prompt with username and password. How the username and password be embedded in the link?
Thank you!
You cannot embed username and password to the link, but if the user has permission to download report and if your users are authenticating under Domain, you can enable simple feature of Internet Explorer not to prompt password.
Go under Internet Options and Select Security Tab
Cick on Custom Level
Go to User Authentication Section
Select Automatic logon with current username and password
then users can authenticate without using username and password
If you are going to use this URI inside your backend application, SSRS has its own SOAP Services which you can use to get authenticated to report server and download CSV file.

Orchard CMS SMTP credentials have to be set to 'null'

I am using the Workflow and Email Messaging modules to send an email to myself when a user fills out a custom form. In the logs I get a "5.7.1 Client does not have permissions to send as this sender" without requiring credentials, but it works just fine when I set it to require credentials and I use 'null' for the username and password.
I am migrating the site from a Sitefinity site on the same server with the same SMTP settings and it works fine without requiring credentials in Sitefinity. The only reason I mention this is because it seemed strange to me that I could use SMTP on Sitefinity without requiring credentials but on on Orchard, and only through a bunch of testing did I figure out that I could use 'null' as the user name and password.

How to authenticate the user in offline mode in Azure Active Directory?

Am developing a Windows Store 8.1 app using C# and xaml.
In the app, Initially user will log in into the app using Azure Active directory single sign on log in(With Internet connection)
But how to authenticate the user in Azure Active Directory when the user is not connected to the internet?
I want my app to work in offline mode too..
How can i achieve this?
When you 'log in', there should be an artifact produced. In the case of OpenIdConnect there is an id_token, OAuth produces an AccessToken. If those are captured and stored securely, then there will be evidence that the user did authenticate to AAD at one time. The artifacts of that 'log in' have expiration times.
Backing up, when a user logs in, how is that identity used? Do you managed protected resources yourself OR do you reach out for them?
you can use SQL lite and save the user's details in it by encrypting it..
The next time when he logs into the app you can simple validate his credentials against his details from the DB like you would do in any website/webapp.
Side note : We have a service which runs in the background every 4 hours to check if the user's credentials have changed, if its changed fetches the new credentials and updates it in the local sql lite db

user reamins login in social networking site using my application

I want to develop an app. I want to integrate linkedIn account with my app. As the user logs in my app he one authenticate his linkedIn account and next time whenever he logs in he automatically login with linkedIn also
How I can achieve this.
either saving the id and password of user or the only access token???
After allowing a user to connect with LinkedIn (via their OAuth API), you need to store the LinkedIn OAuth token in your database, separate from the user's session. Then when the user logs in again you can just get the token from your database and continue making authenticated requests to LinkedIn.