Starts in:
1 DAY
16 HRS
9 MIN
33 SEC
Starts in:
1 D
16 H
9 M
33 S

Activities of "andmattia"

Hangfire

Hi

from my side it not works but I found this post and I remove

 responseType: 'code',

After that my login on angular side work I dont redirect me to IDS login page.

The issue still exists on API if I try to login from swagger the app redirect me to base auth and not to tenant auth

Hi

I see the same and it works but redirect me to IDS page e not to my local login in angular why?

I re check all configuration on my module and work (partially on Angular).

I need to add to environment.ts

skipIssuerCheck: true

After Add this my app will be redirect to correct Auth Server (es Tenant 1 (t1) -> https://t1.auth.mydomain.com) but I use the custom login into angular with customize Login/register page

export class AppComponent {
  constructor(private replaceableComponentsService: ReplaceableComponentsService) {}

  ngOnInit() {
    this.replaceableComponentsService.add({
      key: eAccountComponents.Login,
      component: LoginComponent,
    });
    this.replaceableComponentsService.add({
      key: eAccountComponents.Register,
      component: RegisterComponent,
    });
    this.replaceableComponentsService.add({
      key: eThemeLeptonComponents.AccountLayout,
      component: AccountLayoutComponent,
    });
  }
}

This work fine if I don't use a normal tenant selector but in tenant rosolve by name when I click login I'll be redirect to Auth (Mvc page and not to angular route). I doesn't work on tenant/host side

I look into the call /.well-known/openid-configuration and I see that and i console I read an error that

main.fbfd4e772f61baa1.js:1 invalid issuer in discovery document expected: https://t1.mydomain.com current: https://auth.mydomain.com

"issuer": "https://auth.mydomain.com",
"jwks_uri": "https://t1.auth.mydomain.com/.well-known/openid-configuration/jwks",
"authorization_endpoint": "https://t1.auth.mydomain.com/connect/authorize",
"token_endpoint": "https://t1.auth.mydomain.com/connect/token",
"userinfo_endpoint": "https://t1.auth.mydomain.com/connect/userinfo",
"end_session_endpoint": "https://t1.auth.mydomain.com/connect/endsession",
"check_session_iframe": "https://t1.auth.mydomain.com/connect/checksession",
"revocation_endpoint": "https://t1.auth.mydomain.com/connect/revocation",
"introspection_endpoint": "https://t1.auth.mydomain.com/connect/introspect",
"device_authorization_endpoint": "https://t1.auth.mydomain.com/connect/deviceauthorization",
"frontchannel_logout_supported": true,
"frontchannel_logout_session_supported": true,
"backchannel_logout_supported": true,
"backchannel_logout_session_supported": true,

I think the problem is related to auth. This is the information the API try to use to authorize.

oauth2 (OAuth2, authorizationCode) Authorization URL: https://auth.mydomain.com/connect/authorize Token URL: https://auth.mydomain.com/connect/token Flow: authorizationCode

Is it correct?

About the git repo, your request is to clone the repo and reproduce the issue?

Hi

I can't because not existing this configuration.

The NG has identity server is not separated

Any update?

Hi I try but miss a lot of function like saas. It s not complete solution for test module in saas

Hi Any update?

Hi

I check it and resend via weTransfer. Let me know if you don't receive

Showing 61 to 70 of 103 entries
Made with ❤️ on ABP v9.1.0-preview. Updated on November 20, 2024, 13:06