oidc-client-js

Oidc-client with IdentityServer3 - Angular2, how to logout and login properly

帅比萌擦擦* 提交于 2020-01-15 06:12:50
问题 Here's some background, I'm using implicit flow and my token is JWT. To logout, I'm using the method call signoutRedirectCallback. I want to be able to properly logout. So that I can login as a different user. When doing so, I still have the token from the last user? Is there a way to completely log the user out so that it doesn't have the last user's token? The token still persists for some reason. It seems that the only way to truly logout is when the browser page is closed and the cookie

oidc-client to configure discovery documentation from the local host or other URL

会有一股神秘感。 提交于 2020-01-07 08:24:09
问题 Is their any way to configure discovery document from local host before the login using OIDC-Client in angular 8 application. I have this manager which is a helper call for the OIDC client export class AuthenticationService { @Output() initialized: boolean = false; static USER_LOADED_EVENT = "USER_LOADED"; static USER_UNLOADED_EVENT = "USER_UNLOADED"; //static USER_SIGNED_OUT_EVENT = "USER_SIGNED_OUT"; //static USER_EXPIRED_EVENT = "USER_EXPIRED"; static USER_RESET_EVENT = "USER_RESET";

How to get access_token from Identity Server hitting token endpoint, passing credentials from react client using fetch?

て烟熏妆下的殇ゞ 提交于 2019-12-24 11:05:49
问题 I need to get access token from Identity Server through an API call from react client (fetch). I don't want to load the login UI from Identity Server (implicit flow), enter credentials, redirect to the redirect_uri and then get the access_token from the url. I just want to pass the credentials through an API call (fetch) to Token endpoint and get the access token from react client (similar to http://docs.identityserver.io/en/release/endpoints/token.html). The endpoint is - http://localhost

logoutid not available in implicit flow with identity server4

扶醉桌前 提交于 2019-12-23 12:46:07
问题 hi I am using identity server 4 implicit flow, I am able to perform login and logout using oidc-client.js library, but when logout on the identity server -- > account controller --> Logout action parameter "logoutid" is receiving null due to which I cannot get the information about client. Samples provided by the identity team has a working example where logoutid is available. Only difference with the sample is I am using ASP.Net identity which shouldn't be an issue. can any one help me solve

oidc-client-js is not getting claims correctly from Identity Server 4

牧云@^-^@ 提交于 2019-12-22 06:20:16
问题 I have a local instance of Identity Server 4 and I'm trying to follow this guide to create a Javascript client. This uses the oidc-client-js library and I'm using the signin popup approach so my sign in event handler looks like this: signin(e) { e.preventDefault(); this.oidcUserMgr.signinPopup({state:'some data'}).then(function(user) { console.log("signed in", user.profile); }).catch(function(err) { console.log(err); }); } Authentication appears to work fine - I'm redirected to my Identity

signoutRedirect of oidc-client-js against Auth0 returns no end session endpoint

时间秒杀一切 提交于 2019-12-10 13:40:10
问题 I've successfully used the oidc-client-js library by Brock Allen to authenticate my SPA app with Auth0 acting as my Identity Provider. However, when I try to use the library to sign the user out mgr.signoutRedirect({state: "my test"}) , I receive an error: no end session endpoint . A look at the metadata endpoint shows that there is a revocation endpoint. I've configured the oidc-client-js library like so: var settings = { authority: 'https://susqsofttest.auth0.com/.well-known/openid

Configuring OAuth2 access token to typescript-angular2 client

拟墨画扇 提交于 2019-12-10 11:05:27
问题 I do not fully understand how to provide OAuth2 access token from a promise (oidc-client-js) to API code generated with Swagger-CodeGen. It is easy to provide constant values, but how do I change below to get the user's access token from oidc-client-js? I would like to know the "correct" way. It would be easy enough to stick this token somewhere in a global variable. @NgModule({ imports: [ CommonModule, ApiModule.forConfig(() => new Configuration({ accessToken: 'my-access-token' //this can

AngualrJS OIDC Client Silent Renew page

两盒软妹~` 提交于 2019-12-08 06:11:15
问题 I am struggling to understand how this silent renew process works. as per what I Read I understood that the html page will be kept in an iframe and it keeps pinging server for renewing token. I have an angular application, typically we package everything into one simple index.html file and rest will be inserted based on route (ui-router, template caching). So In my context, should we keep this html packaged? or should it be separate html page lives alongside index.html? 来源: https:/

No user in signinSilentCallback using identityserver and oidc client of javascript

依然范特西╮ 提交于 2019-12-07 17:38:44
问题 I am getting user undefined in following code. I have already authenticated user from MVC. But when I use signinSilentCallback to get detail of that user, it is getting undefined using oidc-client in js. It doesn't give any error as well. var mgr = new UserManager({ authority: "http://localhost:5000", client_id: "js", redirect_uri: "http://localhost:50144/signin-oidc", silent_redirect_uri: "http://localhost:50144/signin-oidc", response_type: "id_token token", post_logout_redirect_uri: "http:/

OIDC and PWA (add to home screen)

↘锁芯ラ 提交于 2019-12-07 03:42:17
问题 Update: Basically the same issue as Standalone PWA breaks login but on iOS. If you add a web app to the home screen, Chrome on android shares the local storage with the same domain in the browser. You can test this by going to https://wilfrem.github.io/add_to_homescreen_test/ then adding to home screen and see you have the same id when opened from home screen. (I did Nexus 5x) If you do the same in iOS Safari you get a new id. (i did iPod iOS 12.1.1) The oidc-client-js library sets a session