Skip to main content

All Questions

0 votes
2 answers
469 views

Identity Server 4, getting "invalid_client" error in auth 2.0 (authorization) workflow

I am using Identity server 4, and need to give my users access to other side. I have configured my application in third party site for SSO, so my application is acting as service provider for that ...
Akshit Vaghela's user avatar
0 votes
1 answer
136 views

AllowedGrantTypes difference in Identityserver4 (in practice)

I read IdentityServer4 Documantaion about various GrantType it has. but it could not answer this question: "Which AllowedGrantType should I choose for my project?" . Can anybody explain me ...
nima ansari's user avatar
0 votes
0 answers
302 views

ASP .net framework client with identityserver4 authentication couldn't access to unauthorize sections after login

I implemented an SSO with IdentityServer4 and 3 clients. two of clients, are ASP.NET Core and other is ASP.net Framework. Both .Net Core clients, work well. but the problem is in .Net Framework client....
nima ansari's user avatar
1 vote
2 answers
1k views

Share authentication cookie between IdentityServer4 clients

I implemented a Single Sign-On (SSO) with two application as clients. I want the user to be authenticated in the first application through the SSO Application, in the second application doesn`t need ...
nima ansari's user avatar
2 votes
1 answer
274 views

How to provide own login page if windows authentication get failed?

Currently i am working on one POC with Identity server4 where i have to show my own login page if windows authentication get failed(in this case i just want to show my own login page and avoid browser ...
nikhil's user avatar
  • 51
0 votes
0 answers
373 views

Check if user already logged in okta on startup of website or application. so that we don't need to login again

I have added one more button apart from regular login button, the button is sing in with okta. when clicked it challange and redirect to okta username and password after that my code execute and login....
JahiMaf's user avatar
  • 13
0 votes
1 answer
1k views

HttpContext.Current.User.Identity.IsAuthenticated results in infinite redirect loop when integrating okta openidconnect with .net core project

Here is startup.cs i have configured okta openid connect as per below. please review it public class Startup { public Startup(IConfiguration configuration) { Configuration = ...
JahiMaf's user avatar
  • 13
0 votes
0 answers
466 views

Specify response_type=token for SSO in Identity Server

I am attempting to set up SSO from our ASP.NET Core Identity Server app to an external identity provider. Basically a user that is authenticated on our external partner's website but isn't ...
Justin's user avatar
  • 18.1k
0 votes
1 answer
277 views

OAuth2 protected API. How to allow customer's to SSO using its own authorization server?

I have an Angular Single Page Application (SPA) talking to my ASP.NET API. The API is protected by my own Oauth2 server (IdentityServer4). One of my customers (let's call him X) wants SSO: Their users ...
Serge Wautier's user avatar
0 votes
1 answer
390 views

Windows Authentication for IdentityServer4

I'm having an issue where my client prompts for windows username/password when trying to use windows auth with IdentityServer4. I have tried following documentation, but it hasn't worked out for me at ...
Adola's user avatar
  • 588
2 votes
1 answer
1k views

Open Id Connect Callback not hitting break point

I am using OpenIdConnect to connect to an IS4 server. All is working correctly, it forces me to login, then brings me back to my MVC site with the correct login code for future API calls. The issue ...
A. Hasemeyer's user avatar
  • 1,664
0 votes
0 answers
213 views

What is the difference between PrincipalContext.ValidateCredentials versus HttpContext.AuthenticateAsync in Identity Server

I have implemented SSO with Windows account in Identity Server by calling HttpContext.AuthenticateAsync in the ExternalController, as was the default code that was already present in the Identity ...
L-Four's user avatar
  • 13.5k
1 vote
1 answer
5k views

How to logout all clients from Identity Server?

Identity Server and two clients (SSO): .Net Core MVC and Nodejs. When I log in with Nodejs client, after refresh MVC (second client) I got logged MVC client. It's good. But when I logout from Nodejs ...
hdoitc's user avatar
  • 446
0 votes
1 answer
2k views

IdentityServer4 and Getting Multiple Applications to Share Authentication

I've been having a lot of trouble across different examples implementing a single sign on or similar feature with identity server. Given an IDServ Startup.cs config of var builder = services....
Vigilant's user avatar
  • 235
0 votes
2 answers
8k views

How to handle idle session timeout across client apps and Identityserver4

I got stuck and need some advice or pointer to a solution. I have a fairly simple IdentityServer4 setup for our single sign on Implementation. Three Apps IdentityServer4 with asp.net core identity (...
roczstar's user avatar

15 30 50 per page