Skip to main content

All Questions

0 votes
1 answer
706 views

IdentityServer4 Admin API always return 403 Forbidden

I have IdentityServer4 running at https://localhost:44311/. I am building a custom User Interface using IdentityServer4 Admin APIs. I wrote a small program to test if I could correctly call Admin API ...
Syed Rafey Husain's user avatar
0 votes
1 answer
57 views

IdentityServer4 sometimes returns 500 for google and microsoft authentication

Sometimes google and microsoft authentication returns 500 on IdentityServer4. Specifically, /signin-google and /signin-microsoft are returning 500 errors, and the situation is as follows ・About 3,000 ...
長谷竜弥's user avatar
0 votes
1 answer
602 views

IdentityServer4 always return 401 Unauthorized or 403 Forbidden

I am new to IdentityServer4. I have created a IdentityServer4 client, a scope at the IdentityServer4 running at https://localhost:44311/. I secured a sample Weather API using IdentityServer4. When I ...
Syed Rafey Husain's user avatar
6 votes
0 answers
490 views

Why is ASP.NET Core Identity not recommended for web api authentication

Instead the docs recommend Identity Server, Azure AD, etc for securing Web Apis. As far as I can tell, Identity offers JWT as well, so why is it not recommended? Here is a link to the docs ...
Aliza Katz's user avatar
1 vote
1 answer
371 views

IdentityServer4 - AuthorizeAttribute doesn't validate the JWT token / Custom user store

I have Angular 12 frontend and ASP.NET Core 5 backend. The backend has IdentityServer4 implemented with a custom user store, because it can easily be replaced with an Active Directory one later on. ...
nop's user avatar
  • 5,725
0 votes
0 answers
1k views

identityserver client credential flow not working

I am using identityserver 4 and i have 2 clients setup as per below: public static IEnumerable<Client> Clients => new Client[] { ...
Mike's user avatar
  • 81
0 votes
1 answer
506 views

IdentityServer4 checkPasswordAsync Change Default Error Message (login)

I am using IdentityServer4. I want to change the fixed warning messages while logging in. How can I do that. public async Task ValidateAsync(ResourceOwnerPasswordValidationContext context) {...
Emre Şimşek's user avatar
4 votes
1 answer
3k views

identity server 4 Getting 401 Unauthorized with valid access token

I am using Identity server 4 in my .NET 5.0 core API Application. i am getting successful token on local server https://localhost:[port]/connect/token and when i use the bearer token to access ...
kamal gharejeloo's user avatar
0 votes
1 answer
2k views

OpenIDConnect in Blazor WebAssembly with an IdentityServer4 + ASP.NET Core Identity postgresql database without redirect

I'm trying to create an IdentityServer4 + ASP.NET Core Identity backend to handle both access/refresh tokens and user/signin management. At some point in time I will also create a web API, hence I ...
Bas's user avatar
  • 5
7 votes
5 answers
13k views

IdentityServer4 always returning "error": "invalid_scope"

I'm using IdentityServer4(4.0.4), however it doesn't return the access_token, it always returns: "error": "invalid_scope" The error can be recreated just by adding the following ...
Rafael's user avatar
  • 1,173
0 votes
1 answer
572 views

Is it possible to use tokens for API and cookies for get Razor page or Controller Action in the same app with using identity server?

I have an SPA project with .net core 3.1 & identity server and react.i want to Authorize API with token and Authorize Controller Action or Razor Pages with cookies in Get Request, Is it possible ...
Javad Dehghan's user avatar
1 vote
1 answer
289 views

IdentityServer4 shows 404 - Request Too Long

I'm doing something wrong, which returns this 404 "Bad Request-Request Too Long message". My scenario is as follows: I have an IdentityServer4 which acts as IdentityProvider and a WebApp ...
Christiaan's user avatar
0 votes
2 answers
694 views

Handling authorization with IdentityServer4

I'm extremely confused on how to use a centralized IDP with both authentication and authorization. The architecture for my project was to be a single web API and one React client. I wanted to keep ...
perustaja's user avatar
  • 191
0 votes
2 answers
375 views

Asp.Net Core not receiving token

I have implemented an identity provider using indentiyserver4 to authenticate my API's. I was wondering if it is possible for the IDP to authenticate itself. currently when i send the access_token to ...
charbel's user avatar
  • 491
2 votes
1 answer
6k views

OIDC client support for multi tenant - oidc-client throws "no matching state found in storage"

I am using .net core Identity server4 authenticaltion for my vue js client side app. I have support for multi tenant. I am using oidc client java script library in the client side for ...
sunil babu m's user avatar

15 30 50 per page