2

I'm using OIDC client and I'm calling below line to signin:

public signinRedirect(args?: any): Promise<any> {
    return this.oidcUserManager.signinRedirect(args);
}

After this it goes to ID server login page and after login I see it is calling below in network tab:

https://localhost:50000/connect/authorize/callback?client_id=xxxxx

And after this it calls URL:

https://localhost:50000/Account/Login?ReturnUrl=%2Fconnect%2

It stays in ID server and doesn't redirect back to my SPA application with redirect_url.

Client configuration:

 private createUserManager(): UserManager {
      const authSettings: any = {
        authority: "https://localhost:50000/",
        clientId: "xxx.web.local",
        loginRedirect: "http://localhost:1436/callback",
        logoutRedirect: "http://localhost:1436/",
        scope: "openid profile roles email offline_access api",
        idleRefreshTime: 330

      }; // APP_CONFIG.authSettings;
        const oidcSettings = {
            authority: authSettings.authority,
            client_id: authSettings.clientId,
            redirect_uri: authSettings.loginRedirect,
            silent_redirect_uri: authSettings.loginRedirect + '-silent.html',
            post_logout_redirect_uri: authSettings.logoutRedirect,
            response_type: "id_token token",
            scope: authSettings.scope,
            automaticSilentRenew: false,
            accessTokenExpiringNotificationTime: authSettings.idleRefreshTime,
            filterProtocolClaims: true,
            loadUserInfo: true,
        };

      return new this.window.Oidc.UserManager(oidcSettings);

ID server - Startup file

 var identityServer = services.AddIdentityServer(options =>
            {
                if (authServerSettings.CookieLifetime.HasValue) options.Authentication.CookieLifetime = new TimeSpan(0, 0, authServerSettings.CookieLifetime.Value, 0);
                if (authServerSettings.CookieSlidingExpiration.HasValue) options.Authentication.CookieSlidingExpiration = authServerSettings.CookieSlidingExpiration.Value;

                //options.Authentication.de
                options.Authentication.CookieAuthenticationScheme = IdentityServerConstants.DefaultCookieAuthenticationScheme;
                options.Authentication.RequireCspFrameSrcForSignout = false;
                options.Events.RaiseErrorEvents = true;
                options.Events.RaiseInformationEvents = true;
                options.Events.RaiseFailureEvents = true;
                options.Events.RaiseSuccessEvents = true;
               // options.UserInteraction.CustomRedirectReturnUrlParameter = "https://localhost:1430/callback1";
               
            })    
     var authentication = services.AddAuthentication(IdentityServerConstants.DefaultCookieAuthenticationScheme);

logic to redirect to SPA in ID server after authentication

 var claims = new List<Claim>();
                    claims.Add(new Claim(ClaimTypes.Name, user.UserName));
                    claims.Add(new Claim(JwtClaimTypes.Subject, user.Id));

                    // issue authentication cookie with subject ID and username
                    await HttpContext.SignInAsync(new ClaimsPrincipal(new ClaimsIdentity(claims)));
4
  • I am sure somethings is missing in your config/code. Have you added redirect_uri settings in your configuration? Also paste complete code the way you are trying to authenticate and redirect. I want to see the flow
    – Sohan
    Jan 20, 2020 at 5:42
  • Added code above. In signin even tried giving default schema, still didnt work...not sure what's going on.. Jan 20, 2020 at 6:40
  • Is it your IDP server or you are using any of open source, also IDP is not redirecting to proper URI i think so. Check the URL https://localhost:50000/Account/Login?ReturnUrl=%2Fconnect%2 instead IDP often sends back the redirect_uri query param in response
    – Sohan
    Jan 20, 2020 at 7:05
  • Im using openid connect. in return urll I see the configured redirect_uri. Jan 20, 2020 at 7:32

0

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Browse other questions tagged or ask your own question.