.NET Core 5.0 error 400 after redirected to login page from Quickbooks OAuth, issue resolves if i revisit the Url by pressing enter - asp.net-core

I have a .NET Core 5.0 application which authenticates & integrates Quickbooks with OAuth and then redirects to the application login page. When I click login, I get an http 400 error and cookie for ASP.NET Core Identity is not created, yet but if select the url and press enter then it just works fine, anybody has any suggestions on this?
I tried a couple of things like adding authorize in that controller form where I am redirecting and also tried several cookie settings I found but nothing worked so far

Related

Log In doesn't work after Abp .net core web app deployed to server

I use Abp.io framework and build .net core razor application including api.
It work perfectly on my localhost, but after I deploy to smarterasp.net, the login doesn't work anymore.
My URL is ,for example http://mybackendportal-001-site1.btempurl.com/.
I already change the appsetting of App:SelfUrl and AuthServer:Authority to above URL.
But still doesn't work, after login, it's redirect to login page again even the user name is password are correct, and no console error.
How can I fix this issue?
I fixed this issue by using this reference (How to fix the Chrome login issue for the IdentityServer4).

Auth0 Gmail SS0 doesn't work when I enable Customize Login Page (using auth0 asp.net mvc sample)

This is my ASP.NET MVC sample
Now I'm clicking log in button and it redirects me to the Auth0 custom login page
Now, I'm clicking login with the google button and I already signed in to my Gmail account but it doesn't bring token, and no redirection
URL : https://ishkyteck.us.auth0.com/login?state=hKFo2SBJRWVZQ1F2dk1WeW91Ry1sdVh2SklnQWhVemZjdS1YcKFupWxvZ2luo3RpZNkgb1FGXzRoYjR5a2phTmU2dUNEMGFUcmk0YXN4a1dRYjmjY2lk2SBTbjdld3VBcWk4Y3JyWFVTcjQ2bkYxSEJHZmF2VGl0cg&client=Sn7ewuAqi8crrXUSr46nF1HBGfavTitr&protocol=oauth2&redirect_uri=http%3A%2F%2Flocalhost%3A3000%2F&response_type=code%20id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=637732441711041622.NjQ3MWUxZTYtMTM4Yy00OTQ1LWEyMzUtMTBmN2Y5NjQ5OWVkMzNjYjllMTItNTMwYi00NmIyLWIyMzEtNTY0MjQzNDk1ODll&audience=https%3A%2F%2Fishkyteck.us.auth0.com%2Fapi%2Fv2%2F&x-client-SKU=ID_NET461&x-client-ver=6.7.1.0
and it hits the AuthorizationCodeReceived method but does not bring the token
Please, auth0 community developer look into this bug and resolve. I'm using your provided asp.net MVC sample but it doesn't work.
Sample I downloaded from : https://github.com/auth0-samples/auth0-aspnet-owin-mvc-samples/tree/master/Quickstart/01-Login/MvcApplication
Please help me. Thank you!!
Issue reproducing sample (my auth0 Gmail SSO sample),
https://drive.google.com/file/d/1aHXDCLZjcXth2u1KzON7hhhzKOIv6B0b/view?usp=sharing
When I enable this button, Gmail login does not work in the auth0 universal custom login page
auth0 custom universal login page

How can i have customized SPA login page in Identity Server (duende identityserver)

I'm looking for a way to have a customized SPA (react/angular) login page beside of my Duende Identity Server API (developed in ASP.NET 6.0)
I googled it all day and just i found this article:
https://medium.com/#piotrkarpaa/using-spa-react-angular-ui-with-identity-server-4-dc1f57e90b2c
Which is not working...
Okay, so I ran into same situation few days ago, and it was sorted out in a tricky way. And also I landed on this same article you mentioned.
Duende IdentityServer comes with .cshtml pages. The frontend developer designed the same login page (as of reactjs frontend) in .cshtml and inserted that in IdentityServer's login page. Afterwards the workaround was. When user lands on reactjs login page. It automatically redirects to IdentityServer's login page. Though it is not the best approach but a work around that solved our problem.
Background;
Microservices project
.net 6 api (backend)
reactjs (frontend)
Duende IdentityServer 6 for authentication
I hope this helps you out. Goodluck :)

ASP.Net Core MVC IdentityFrameWork Not Working

I have an ASP.Net Core MVC application which uses IdentityFrameworkCore for the login which seems to work fine but I can access other web pages without login in by typing the URL in.
Also it is loading my _Layout page with my login page showing menu items.
Can someone please help on how I call my login page without _Layout and how do I prevent users from bypassing the login.
Many Thanks,

DotNetOpenAuth redirection URL results to page not found

I have deployed a service using DotNetOpenAuth library.
The service authenticates against 4 providers (Google, Yahoo, Windows and Facebook)
I am having a problem with Windows and Facebook (Oauth protocol)
My services works fine when accessed through any browser. It redirects to the correct provider after selection, authenticates and replies back with the email address.
But the service does not work when accessed through a Mobile device. Using mobile, when I select Windows/Facebook, it redirects me to the login page. After providing my credentials, the service returns but the redirection of the url leads to page not found.
The url that is redirected seems like: http://mydomain.com/facebook.aspx?code=a_very_long_string
I get a message that page not found on the browser of the Android phone. The same code works fine when accessed through the browser of a desktop/laptop (Windows 7).
Please let me know if I am missing anything to make the service work for the mobile phone
I am able to resolve this issue. It turns out I cannot use server.Urlencode() .Net function before doing a custom redirection.
If I use it, the app breaks in the mobile platform. Removing it, fixed the issue and the url is successfully redirected.
I was doing a custom redirection after the authentication is successful and encoding the url. But seems that it breaks the application.
Not sure if it is a limitation in DotNetOpenAuth library or it is a limitation of the mobile browser.