Skip to content
This repository has been archived by the owner on Jun 28, 2022. It is now read-only.

Fake redirect #17

Closed
highlevellogic opened this issue Nov 24, 2020 · 6 comments
Closed

Fake redirect #17

highlevellogic opened this issue Nov 24, 2020 · 6 comments

Comments

@highlevellogic
Copy link

solid-auth-cli 1.0.15 (from npm), solid 5.5.2, node v14.15.1, Windows 10

Trying to run the second example - login and fetch without rdf

Getting "Fake redirect" to http:example.org

Application stops

Solid server side gives:

solid:authentication Registering app (http://example.org) with accessModes Read,Write,Append,Control for webId https://rogerfgay.solid.hll.nu:7443/profile/card#me +0ms
(node:12220) UnhandledPromiseRejectionWarning: Unhandled promise rejection. ....

@jeff-zucker
Copy link
Owner

I'm sorry, I forgot to put a notice on the page about a recent change - solid-auth-cli has now been replaced by solid-node-client which does everything solid-auth-cli does and more. It has some better documentation about setting trusted apps which I'm guessing is your problem in this example. At any rate, please try your script with solid-node-client and if it also gives you problems, please write back.

@highlevellogic
Copy link
Author

Thanks Jeff. I have been working with solid-node-client a bit and had trouble getting a session. I'll keep working on it and put a question in the right place if I need to. Also, noticed dependence here on @solid-ci which advertises it's experimental and also has the "Fake redirect" in it.

@jeff-zucker
Copy link
Owner

The main difference between solid-auth-cli and solid-node-client is that it no longer uses solid-cli.

@highlevellogic
Copy link
Author

Noted. This is really helpful. I'm starting to get to know my way around and right now the great questions have to do with the status of things. First and foremost right now is working in the Node.js environment. Nice to know that solid-node-client is what I should be working with. I might also try for a light-weight version. Is that possible? Off the top of my head, I think I got maybe 553 files or something when I installed that. I have a hard time believing that I need all that for basic io against solid.

@jeff-zucker
Copy link
Owner

Solid-node-client provides two things: 1) persistent login to a solid pod 2) the ability to treat file:// URLs, and other non-http URLs as a serverless pod (get back the same http responses from a file operation as from an https one). Previously #1 was provided by solid-cli. In solid-node-client, #1 is currently provided by solid-auth-fetcher but as soon as Inrupt releases solid-client-authn-nodejs (projected to be released later this month) it will switch to using that. If all you need is #1, you can use solid-client-authn-nodejs directly when it becomes available and it is presumably lighter weight.

@highlevellogic
Copy link
Author

highlevellogic commented Nov 26, 2020

I've had problems using the Data Browser and might post that separately. With so much to learn, I've been doing trial and error with acl based on examples. Here's the acl for the private file I've been trying to access. (Even though I click to insert code, it doesn't seem to display here properly.)

At this link looks more like it

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants