Skip to main content

All Questions

0 votes
1 answer
1k views

IdentityServer4 - Auth error TypeError: Failed to fetch

I am trying to Authenticate and Authorize a simple API using IdentityServer4 but getting an error in Swagger UI. IdentityServer4 is running at https://localhost:44311 while the API is running at https:...
Syed Rafey Husain's user avatar
0 votes
1 answer
464 views

Reduce IdentityServer4 access_token length by removing claims in profile service

I am working on IdentityServer4 application. The generated Access_token length is becoming too lengthy due to the claim value added to the context.IssuedClaims. I tried to remove claim type called &...
user1884330's user avatar
1 vote
2 answers
2k views

ASP.NET Core IdentityServer4 - How can I use Client Login Page instead of IdentityServer Login Page?

I have 2 API, 1 MVC Web App and IdentityServer App in my project. Local ports : IdentityServer : https://localhost:1000 API 1 : https://localhost:2000 API 2 : https://localhost:3000 Client : https://...
serhatyt's user avatar
  • 415
0 votes
2 answers
1k views

Role based auth with IdentityServer4 and Keycloak 18

After updating to keycloak 18, it expects id_token_hint that equals id_token and post_logout_redirect_uri on sign-out. For .net client, our keycloak admins created new client scope - csharp-roles that ...
Enver Krynitski's user avatar
0 votes
0 answers
208 views

Connecting to API with access token from IdentityServer - 401 Unauthorized response

I have a MVC project, an identityserver and and API. I get the accesstoken from identityServer but when I try to make a GET request to my API I get reponse 401 Unauthorized. What have I done wrong? ...
Malin's user avatar
  • 107
0 votes
1 answer
1k views

Getting 401 Unauthorized with MVC Pages while Identity Razor pages work as expected

Background I am doing a POC to find out if Angular, Razor and MVC pages work seamlessly in a web application. I started with Visual Studio template named "ASP.NET Core with Angular". I have ...
Ravi M Patel's user avatar
  • 2,965
0 votes
1 answer
716 views

IdentityServer ASP.net CORE MVC ValidAudiences and Role is not working

I have a .net core MVC application, below are my queries TargetFramework --> "net5.0" IdentityModel Version--> "5.1.0" Q1) In which I uses ValidAudiences which is not working....
leo's user avatar
  • 551
0 votes
2 answers
556 views

How client application uses the scopes and resources extracted from access token to restrict the access of API - identityserver4

I can see many links describing how to use identityserver4. Host application: Configuring clients with [clientId, secret, APIScopes, APIResources, IdentityResources] Passing clients details to ...
jesu nathan's user avatar
0 votes
0 answers
303 views

IdentityServer4 mixing .NET Core Clients and OWIN Clients - looping

Im migrating several applications from Identity to IdentityServer4 Some are .net core 3.1 and are set up like the documents https://identityserver4.readthedocs.io/en/latest/quickstarts/...
hmmm..'s user avatar
  • 13
0 votes
0 answers
150 views

Migrating multiple MVC Applications from Identity to IdentityServer4 - How to pass User cookie between the Applications on the Server via HttpClient

Some background... We have some .NET Core MVC applications which use Identity and some .NET MVC applications that use OWIN. The User logs in once via Identity and then can access any of the ...
hmmm..'s user avatar
  • 13
0 votes
1 answer
239 views

Additional claims set from IProfileService not available in MVC client's OpenIdConnect handler

I am using Identity Server 4 running on .NET Core with a .NET Framework v4.6.2 MVC app. I use profile service to set additional claims from the Identity Server: public async Task GetProfileDataAsync(...
Nimish David Mathew's user avatar
0 votes
1 answer
851 views

Adding claims with profile service in Identity server causing looping in the authentication process

I have a custom Profile service to add the claim to the access_token as below public class ProfileService : IProfileService { private readonly IUserClaimsPrincipalFactory<...
San Jaisy's user avatar
  • 16.4k
0 votes
1 answer
2k views

Custom claim not accessible in AuthorizationHandlerContext Identity server 4 JWT

I have a profile service that adds the claim to the token Profile service public async Task GetProfileDataAsync(ProfileDataRequestContext context) { var sub = context.Subject....
San Jaisy's user avatar
  • 16.4k
0 votes
1 answer
288 views

Identity Server 4: logout from external provider

I have an MVC client app (APP1) protected by Identity Server. I use a backchannel mechanism to log out of clients as soon as user logs out of idsrv. Pretty similar to this one: https://github.com/...
berliner's user avatar
  • 1,947
1 vote
3 answers
618 views

How can I make a custom claim accessible inside a webapi secured by Identity Server 4?

I have an asp.net core mvc web application and an asp.net core api project secured with IdentityServer4. When the user logs in (to the mvc app), I add a claim ("mycompany") which I would ...
user14256351's user avatar

15 30 50 per page
1
2 3 4 5 6