After installing HTML5 in IIS10 on Winows Server 2016 it seems everything is OK, bud after calling the site in browser I get an error
web.config is untouched original file from the installation source. Any advice?
After installing HTML5 in IIS10 on Winows Server 2016 it seems everything is OK, bud after calling the site in browser I get an error
web.config is untouched original file from the installation source. Any advice?
After some debuging I manged to find out that .NET Core Hosting bundle is needed. I installed version 3.1.3 from here .NET Downloads (Linux, macOS, and Windows)
Then in web.config I swiched on debuging of stdout. And there must be correct version of .NetCore runtime referenced in Origam.ServerCore.runtimeconfig.json file. In my case 3.1.3 which I installed earlier.
Neverthe less application is trying to start now, I get an unhandled exception error message in stdout:
Unhandled exception. Internal.Cryptography.CryptoThrowHelper+WindowsCryptographicException: The system cannot find the file specified.
at Internal.Cryptography.Pal.CertificatePal.FromBlobOrFile(Byte[] rawData, String fileName, SafePasswordHandle password, X509KeyStorageFlags keyStorageFlags)
at System.Security.Cryptography.X509Certificates.X509Certificate…ctor(String fileName, String password, X509KeyStorageFlags keyStorageFlags)
at System.Security.Cryptography.X509Certificates.X509Certificate2…ctor(String fileName, String password)
at Origam.ServerCore.Startup.ConfigureServices(IServiceCollection services) in D:\a\1\s\Origam.ServerCore\Startup.cs:line 131
at System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor, Boolean wrapExceptions)
at System.Reflection.RuntimeMethodInfo.Invoke(Object obj, BindingFlags invokeAttr, Binder binder, Object[] parameters, CultureInfo culture)
at Microsoft.AspNetCore.Hosting.ConfigureServicesBuilder.InvokeCore(Object instance, IServiceCollection services)
at Microsoft.AspNetCore.Hosting.ConfigureServicesBuilder.<>c__DisplayClass9_0.g__Startup|0(IServiceCollection serviceCollection)
at Microsoft.AspNetCore.Hosting.StartupLoader.ConfigureServicesDelegateBuilder1.<>c__DisplayClass15_0.<BuildStartupServicesFilterPipeline>g__RunPipeline|0(IServiceCollection services)* at Microsoft.AspNetCore.Hosting.ConfigureServicesBuilder.Invoke(Object instance, IServiceCollection services) at Microsoft.AspNetCore.Hosting.ConfigureServicesBuilder.<>c__DisplayClass8_0.<Build>b__0(IServiceCollection services) at Microsoft.AspNetCore.Hosting.StartupLoader.ConfigureServicesDelegateBuilder
1.<>c__DisplayClass14_0.g__ConfigureServicesWithContainerConfiguration|0(IServiceCollection services)
at Microsoft.AspNetCore.Hosting.ConventionBasedStartup.ConfigureServices(IServiceCollection services)
at Microsoft.AspNetCore.Hosting.WebHost.EnsureApplicationServices()
at Microsoft.AspNetCore.Hosting.WebHost.Initialize()
at Microsoft.AspNetCore.Hosting.WebHostBuilder.Build()
at Origam.ServerCore.Program.Main(String[] args) in D:\a\1\s\Origam.ServerCore\Program.cs:line 38
In browser u get this:
Set correctly appsettings.json.
Two options:
To generate certificate for JWT signing/verification
openssl.exe" req -newkey rsa:2048 -nodes -keyout serverCore.key -x509 -days 365 -out serverCore.cer
openssl.exe" pkcs12 -export -in serverCore.cer -inkey serverCore.key -out serverCore.pfx
this file must be in root directory and add into appsetings.json
“IdentityServerConfig”: {
“PathToJwtCertificate”: “serverCore.pfx”,
“PasswordForJwtCertificate”: “certificate password”,
“IdentityServerConfig”: {
“PathToJwtCertificate”: “”,
“PasswordForJwtCertificate”: “”,
Thank you for your answer. It helped a bit Even I try with or without certificate, I can now see login page.
So far so good. But when I try to logon with my valid credentials there is a html page error
and OrigamServer.log says:
2020-03-30 13:23:42,506 [14] ERROR IdentityServer4.Validation.AuthorizeRequestValidator - Invalid redirect_uri: http://inf.dmlovosicka.cz:85/#origamClientCallback/
{
“ClientId”: “origamWebClient”,
“AllowedRedirectUris”: [
“https://localhost:3000/#origamClientCallback/”,
“http://localhost:3000/#origamClientCallback/”,
“http://localhost:85/#origamClientCallback/”
],
“SubjectId”: “anonymous”,
“RequestedScopes”: “”,
“Raw”: {
“client_id”: “origamWebClient”,
“redirect_uri”: “http://inf.dmlovosicka.cz:85/#origamClientCallback/”,
“response_type”: “code”,
“scope”: “openid IdentityServerApi offline_access”,
“state”: “673fb5af95b245dc949c285e5f4b2c28”,
“code_challenge”: “-SxVSuS_B9sJyV8Sy9bmrR2Yv6X91oABLiCPUiWOm1o”,
“code_challenge_method”: “S256”,
“response_mode”: “query”
}
}
2020-03-30 13:23:42,516 [14] ERROR IdentityServer4.Validation.AuthorizeRequestValidator - Invalid redirect_uri: http://inf.dmlovosicka.cz:85/#origamClientCallback/
{
“ClientId”: “origamWebClient”,
“AllowedRedirectUris”: [
“https://localhost:3000/#origamClientCallback/”,
“http://localhost:3000/#origamClientCallback/”,
“http://localhost:85/#origamClientCallback/”
],
“SubjectId”: “anonymous”,
“RequestedScopes”: “”,
“Raw”: {
“client_id”: “origamWebClient”,
“redirect_uri”: “http://inf.dmlovosicka.cz:85/#origamClientCallback/”,
“response_type”: “code”,
“scope”: “openid IdentityServerApi offline_access”,
“state”: “673fb5af95b245dc949c285e5f4b2c28”,
“code_challenge”: “-SxVSuS_B9sJyV8Sy9bmrR2Yv6X91oABLiCPUiWOm1o”,
“code_challenge_method”: “S256”,
“response_mode”: “query”
}
}
2020-03-30 13:23:42,517 [14] ERROR IdentityServer4.Endpoints.AuthorizeEndpoint - Request validation failed
2020-03-30 13:23:42,517 [14] ERROR IdentityServer4.Endpoints.AuthorizeEndpoint - Request validation failed
2020-03-30 13:25:57,050 [19] ERROR Origam.OrigamEngine.OrigamEngine - Could not get restart status. Will retry in 10seconds.
Origam.OrigamException: Failed getting lookup text for lookup: 394142f3-c07f-4d7a-a05a-d83fa5f8625e
—> System.ObjectDisposedException: Cannot access a disposed object.
Object name: ‘IServiceProvider’.
at Microsoft.Extensions.DependencyInjection.ServiceLookup.ThrowHelper.ThrowObjectDisposedException()
at Microsoft.Extensions.DependencyInjection.ServiceLookup.ServiceProviderEngine.GetService(Type serviceType, ServiceProviderEngineScope serviceProviderEngineScope)
at Microsoft.Extensions.DependencyInjection.ServiceProviderServiceExtensions.GetService[T](IServiceProvider provider)
at Origam.SecurityManager.get_CurrentPrincipal() in D:\a\1\s\Origam.Common\SecurityManager.cs:line 118
at Origam.Workflow.DataServiceAgent.GetScalarValue(DataStructureQuery query, ColumnsInfo columnsInfo) in D:\a\1\s\Origam.Workflow\Service Agents\DataServiceAgent.cs:line 176
at Origam.Workflow.DataServiceAgent.Run() in D:\a\1\s\Origam.Workflow\Service Agents\DataServiceAgent.cs:line 608
at Origam.Workbench.Services.DataLookupService.GetDisplayText(Guid lookupId, Hashtable parameters, Boolean useCache, Boolean returnMessageIfNull, String transactionId) in D:\a\1\s\Origam.Workbench.Services\DataLookupService.cs:line 349
— End of inner exception stack trace —
at Origam.Workbench.Services.DataLookupService.GetDisplayText(Guid lookupId, Hashtable parameters, Boolean useCache, Boolean returnMessageIfNull, String transactionId) in D:\a\1\s\Origam.Workbench.Services\DataLookupService.cs:line 373
at Origam.Workbench.Services.DataLookupService.GetDisplayText(Guid lookupId, Object lookupValue, Boolean useCache, Boolean returnMessageIfNull, String transactionId) in D:\a\1\s\Origam.Workbench.Services\DataLookupService.cs:line 222
at Origam.Workbench.Services.ParameterService.GetCustomParameterValue(Guid id) in D:\a\1\s\Origam.Workbench.Services\ParameterService.cs:line 293
at Origam.Workbench.Services.ParameterService.GetCustomParameterValue(String parameterName) in D:\a\1\s\Origam.Workbench.Services\ParameterService.cs:line 258
at Origam.OrigamEngine.OrigamEngine.GetLastRestartRequestDate() in D:\a\1\s\Origam.OrigamEngine\OrigamEngine.cs:line 223
at Origam.OrigamEngine.OrigamEngine.IsRestartPending() in D:\a\1\s\Origam.OrigamEngine\OrigamEngine.cs:line 232
at Origam.OrigamEngine.OrigamEngine.RestartTimer_Elapsed(Object sender, ElapsedEventArgs e) in D:\a\1\s\Origam.OrigamEngine\OrigamEngine.cs:line 256
2020-03-30 13:26:52,310 [4] FATAL IdentityServer4.Hosting.IdentityServerMiddleware - Unhandled exception: No signing credential is configured.
System.InvalidOperationException: No signing credential is configured.
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 234
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeFlowResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 133
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 91
at IdentityServer4.Endpoints.AuthorizeEndpointBase.ProcessAuthorizeRequestAsync(NameValueCollection parameters, ClaimsPrincipal user, ConsentResponse consent) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeEndpointBase.cs:line 99
at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 71
at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 81
at IdentityServer4.Hosting.IdentityServerMiddleware.Invoke(HttpContext context, IEndpointRouter router, IUserSession session, IEventService events) in D:\a\1\s\IdentityServer4\Hosting\IdentityServerMiddleware.cs:line 54
2020-03-30 13:26:52,322 [4] FATAL IdentityServer4.Hosting.IdentityServerMiddleware - Unhandled exception: No signing credential is configured.
System.InvalidOperationException: No signing credential is configured.
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 234
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeFlowResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 133
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 91
at IdentityServer4.Endpoints.AuthorizeEndpointBase.ProcessAuthorizeRequestAsync(NameValueCollection parameters, ClaimsPrincipal user, ConsentResponse consent) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeEndpointBase.cs:line 99
at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 71
at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 81
at IdentityServer4.Hosting.IdentityServerMiddleware.Invoke(HttpContext context, IEndpointRouter router, IUserSession session, IEventService events) in D:\a\1\s\IdentityServer4\Hosting\IdentityServerMiddleware.cs:line 54
2020-03-30 13:26:52,330 [4] ERROR Microsoft.AspNetCore.Server.IIS.Core.IISHttpServer - Connection ID “17726168143530819818”, Request ID “800000f2-0002-f600-b63f-84710c7967bb”: An unhandled exception was thrown by the application.
System.InvalidOperationException: No signing credential is configured.
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 234
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeFlowResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 133
at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 91
at IdentityServer4.Endpoints.AuthorizeEndpointBase.ProcessAuthorizeRequestAsync(NameValueCollection parameters, ClaimsPrincipal user, ConsentResponse consent) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeEndpointBase.cs:line 99
at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 71
at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 81
at IdentityServer4.Hosting.IdentityServerMiddleware.Invoke(HttpContext context, IEndpointRouter router, IUserSession session, IEventService events) in D:\a\1\s\IdentityServer4\Hosting\IdentityServerMiddleware.cs:line 54
at IdentityServer4.Hosting.IdentityServerMiddleware.Invoke(HttpContext context, IEndpointRouter router, IUserSession session, IEventService events) in D:\a\1\s\IdentityServer4\Hosting\IdentityServerMiddleware.cs:line 70
at IdentityServer4.Hosting.MutualTlsTokenEndpointMiddleware.Invoke(HttpContext context, IAuthenticationSchemeProvider schemes) in D:\a\1\s\IdentityServer4\Hosting\MtlsTokenEndpointMiddleware.cs:line 60
at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context)
at IdentityServer4.Hosting.BaseUrlMiddleware.Invoke(HttpContext context) in D:\a\1\s\IdentityServer4\Hosting\BaseUrlMiddleware.cs:line 36
at Microsoft.AspNetCore.Localization.RequestLocalizationMiddleware.Invoke(HttpContext context)
at Microsoft.AspNetCore.Server.IIS.Core.IISHttpContextOfT1.ProcessRequestAsync() 2020-03-30 13:26:52,331 [4] ERROR Microsoft.AspNetCore.Server.IIS.Core.IISHttpServer - Connection ID "17726168143530819818", Request ID "800000f2-0002-f600-b63f-84710c7967bb": An unhandled exception was thrown by the application. System.InvalidOperationException: No signing credential is configured. at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 234 at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateCodeFlowResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 133 at IdentityServer4.ResponseHandling.AuthorizeResponseGenerator.CreateResponseAsync(ValidatedAuthorizeRequest request) in D:\a\1\s\IdentityServer4\ResponseHandling\Default\AuthorizeResponseGenerator.cs:line 91 at IdentityServer4.Endpoints.AuthorizeEndpointBase.ProcessAuthorizeRequestAsync(NameValueCollection parameters, ClaimsPrincipal user, ConsentResponse consent) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeEndpointBase.cs:line 99 at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 71 at IdentityServer4.Endpoints.AuthorizeCallbackEndpoint.ProcessAsync(HttpContext context) in D:\a\1\s\IdentityServer4\Endpoints\AuthorizeCallbackEndpoint.cs:line 81 at IdentityServer4.Hosting.IdentityServerMiddleware.Invoke(HttpContext context, IEndpointRouter router, IUserSession session, IEventService events) in D:\a\1\s\IdentityServer4\Hosting\IdentityServerMiddleware.cs:line 54 at IdentityServer4.Hosting.IdentityServerMiddleware.Invoke(HttpContext context, IEndpointRouter router, IUserSession session, IEventService events) in D:\a\1\s\IdentityServer4\Hosting\IdentityServerMiddleware.cs:line 70 at IdentityServer4.Hosting.MutualTlsTokenEndpointMiddleware.Invoke(HttpContext context, IAuthenticationSchemeProvider schemes) in D:\a\1\s\IdentityServer4\Hosting\MtlsTokenEndpointMiddleware.cs:line 60 at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) at IdentityServer4.Hosting.BaseUrlMiddleware.Invoke(HttpContext context) in D:\a\1\s\IdentityServer4\Hosting\BaseUrlMiddleware.cs:line 36 at Microsoft.AspNetCore.Localization.RequestLocalizationMiddleware.Invoke(HttpContext context) at Microsoft.AspNetCore.Server.IIS.Core.IISHttpContextOfT
1.ProcessRequestAsync()
First it need enable https server. Then change all begin urls in appsetings to https://inf.dmlovosicka.cz:httpsport.
Hi,
I’ve similar problem as David. I can see the login screen. After login I get error:
HTTP ERROR 500 - localhost is currently unable to handle this request
and in the log there is:
info: Microsoft.AspNetCore.Hosting.Diagnostics[1]
Request starting HTTP/2.0 GET https://localhost:8443/connect/authorize?client_id=origamWebClient&redirect_uri=https%3A%2F%2Flocalhost%3A8443%2F%23origamClientCallback%2F&response_type=code&scope=openid%20IdentityServerApi%20offline_access&state=12559f4d66944b3f8061cfed897188a6&code_challenge=WEIB8aJ86dAMDVzzCgDvPQ0j7Q6XYz1x9dcFmohNAzo&code_challenge_method=S256&response_mode=query
crit: IdentityServer4.Hosting.IdentityServerMiddleware[0]
Unhandled exception: No signing credential is configured.
Any help is appreciated.
Thank you…
Ivan
Hi you didnt create certificate. Check my first reply in this thread. and create it.
Hi,
I already did it the way you posted. I had the same error as David reported and certificate resolved that error. But the issue I reported is still active…
So finally I am there. Up and running. While further investigating with @JiriPrajz we found out that OrigamIdentityGrant table from Security packge was missing in the database. I had to create it and then updat Security package too. After that it was it.
To get Security package it must be solved by Advantage Solutions. I hope it will always be available in the release when something is changed in a package. We will see.
Hi, please download root Model from https://origam.com/web/public/downloads branche master. Replace in project . Then run on database deployment script 00035_Database_Entity_OrigamIdentityGrant from Security Package.
Or this is the way Thank you Jiri again.