Git Product home page Git Product logo

cidaas / cidaas-javascript-sdk Goto Github PK

View Code? Open in Web Editor NEW
6.0 6.0 6.0 2.74 MB

With this SDK, you can integrate cidaas smoothly and with minimal effort into your javascript application. It enables you to map the most important user flows for OAuth2 and OIDC compliant authentication. Secure – Fast – And unrivaled Swabian.

Home Page: https://www.cidaas.com

License: MIT License

JavaScript 1.08% TypeScript 98.92%
cidaas javascript js oauth2 oidc openid-connect

cidaas-javascript-sdk's People

Contributors

chandra9990 avatar cidaas-samples avatar dependabot[bot] avatar dhinendran-widas avatar ganeshkumargk avatar grossmann-widas avatar jitheeshsk-widas avatar marvinwidas avatar semantic-release-bot avatar srinivasan8865 avatar thulasiraman-widas avatar vicky-tenzin avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar

cidaas-javascript-sdk's Issues

"login_required" error spam after successful login

Hi,

We are using cidaas-sdk 1.2.4 with a Cidaas Free package.

We observe a problem while doing the login process. The process, from authz-srv/authz to the callback to our service with the tokens is doing fine, but the SDK then spam an error for few seconds before giving up. Here is the stack of urls called :

1) Navigated to http://localhost:5000/
2) http://localhost:5000/ bundle.js:58292:14
3) Redirect logged in using cidaas sdk index.js:28:16
4) Navigated to https://mdirfr-free.cidaas.de/authz-srv/authz?client_id=7ae78297-c85f-43fa-ae71-8c9f55417c93&redirect_uri=http%3A%2F%2Flocalhost%3A5000&response_type=id_token%20token&scope=openid%20email%20profile&state=5beeee6163824bcd909632adb849f6fd&nonce=2f53c3c73e2d40f9b4c53eedf7afc183&view_type=login
5) http://localhost:5000/?groupname=etick-embedded&lang=en-US%2…ew_type=login&requestId=5e30d9a3-46eb-46d0-b575-6277be5be943 App.svelte:11:12
6) Navigated to https://mdirfr-free.cidaas.de/login-srv/login
7) http://localhost:5000/#token_type=Bearer&expires_in=86400&id….5eMXNb3Iq0c&viewtype=login&grant_type=login&view_type=login App.svelte:11:12
8) http://localhost:5000/#error=login_required&error_descriptio…c0a732484ec2a31c5487ded14b91&viewtype=login&grant_type=login App.svelte:11:12
9) http://localhost:5000/#error=login_required&error_descriptio…f5a4bbba405eb1da90cbe4216ecd&viewtype=login&grant_type=login App.svelte:11:12
10) http://localhost:5000/#error=login_required&error_descriptio…2e9e53c4436eb04c3fc343d33ad6&viewtype=login&grant_type=login App.svelte:11:12
11) http://localhost:5000/#error=login_required&error_descriptio…8ccb6f324a209a37b30fb8aadf46&viewtype=login&grant_type=login App.svelte:11:12
12) http://localhost:5000/#error=login_required&error_descriptio…b98ff31246fcbc8c1d3f6f208867&viewtype=login&grant_type=login App.svelte:11:12
13) http://localhost:5000/#error=login_required&error_descriptio…b7321e604e18be1302dc655e305b&viewtype=login&grant_type=login App.svelte:11:12
14) http://localhost:5000/#error=login_required&error_descriptio…598b12d84b97a7917c3b896e822d&viewtype=login&grant_type=login App.svelte:11:12
15) http://localhost:5000/#error=login_required&error_descriptio…6a001cf14d3ea17d287df8225021&viewtype=login&grant_type=login App.svelte:11:12

1 - 5 is the authz redirections to get the requestId and display our custom login screen properly
6 - 7 is the login process, which return correctly a token and userInfo are available after calling the SDK's loginCallback
8 - 15 is cidaas-sdk racing with our SPA router (Svelte spa router) to try to display the error message

after a while, here after 8 requests, the sdk stop pushing the error and everything is otherwise fine and stable : userInfo are accessible via the SDK. If I log userInfo during this race, the SDK return correctly the tokens and user profile.

Do you have an idea why this error is triggered and why it stops after a while ?

Thank you

EDIT : Here is a full error URL with the message :

http://localhost:5000/#error=login_required&error_description=login_required%3A%20not%20able%20to%20find%20valid%20session.&state=5fbf2e9e53c4436eb04c3fc343d33ad6&viewtype=login&grant_type=login

Release current state of master

Hi, I noticed the strangely typed interfaces for some of the functions like loginWithCredentials requiring all attributes.
This was already fixed by this commit 18b2ec8. It would be great if you could release a new version including it so I don't need ugly type assertions in my code anymore.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.