Instalação e configuração TREPORTS

Bom dia pessoal,

Gostaria de usar a ferramenta TReports, mas estou com problemas para instalar e configurar a mesma. Instalei o treports e o totvsrac com o instalador disponibilizado pela totvs, antes criei os bancos com o collation correto conforme documentação do TDN. Quando abro o totvs.rac para configurar acessos do usuário, depois de informar o tenant, usuário e senha a pagina não carrega e aparecem os seguintes erros no console do navegador: Failed to load resource: the server responded with a status of 500 (Internal Server Error) api/product/version:1

No log do totvs.rac aparecem as seguintes mensagens: 2020-07-20 08:43:53.718 -03:00 [INFO] IdentityServer4.Startup You are using the in-memory version of the persisted grant store. This will store consent decisions, authorization codes, refresh and reference tokens in memory only. If you are using any of those features in production, you want to switch to a different store implementation. 2020-07-20 08:43:53.761 -03:00 [INFO] Tnf.Settings.Internal.SettingDefinitionManager Settings definitions loaded: [Tnf.Localization.DefaultLanguageName,Tnf.Timing.TimeZone,Tnf.Rac.UserManagement.IsEmailConfirmationRequiredForLogin,Tnf.Rac.UserManagement.IsPhoneConfirmationRequiredForLogin,Tnf.Rac.UserManagement.TwoFactorLogin.IsEnabled,Tnf.Rac.UserManagement.TwoFactorLogin.IsRememberBrowserEnabled,Tnf.Rac.UserManagement.TwoFactorLogin.IsEmailProviderEnabled,Tnf.Rac.UserManagement.TwoFactorLogin.IsSmsProviderEnabled,Tnf.Rac.UserManagement.UserLockOut.IsEnabled,Tnf.Rac.UserManagement.UserLockOut.MaxFailedAccessAttemptsBeforeLockout,Tnf.Rac.UserManagement.UserLockOut.DefaultAccountLockoutSeconds,Tnf.Rac.Password.RequireDigit,Tnf.Rac.Password.RequireLowercase,Tnf.Rac.Password.RequireNonAlphanumeric,Tnf.Rac.Password.RequireUppercase,Tnf.Rac.Password.RequiredLength,Tnf.Rac.Mail.Smtp.Host,Tnf.Rac.Mail.Smtp.Port,Tnf.Rac.Mail.Smtp.UseSsl,Tnf.Rac.Mail.Smtp.From,Tnf.Rac.Mail.ForgotPasswordEmailSender.Subject,Tnf.Rac.Mail.ForgotPasswordEmailSender.Body.Template,Tnf.Rac.Mail.Smtp.Credentials.Domain,Tnf.Rac.Mail.Smtp.Credentials.UserName,Tnf.Rac.Mail.Smtp.Credentials.Password,Tnf.Rac.ExternalProviders.DisableLogin,Tnf.Rac.ExternalProviders.Schemas,Tnf.Rac.ExternalProviders.Clients,Tnf.Rac.DataProtection.Migrate.To.Database,TnfExternalAuthentication.IsEnabled,TnfExternalAuthentication.SourceName,TnfExternalAuthentication.GetValidateCredentialAddress,TnfExternalAuthentication.GetUserInfoAddress] 2020-07-20 08:43:53.775 -03:00 [INFO] Tnf.Localization.Internal.LocalizationManager Initialized localization source: TnfRac 2020-07-20 08:43:53.795 -03:00 [INFO] Tnf.Localization.Internal.LocalizationManager Initialized localization source: Tnf 2020-07-20 08:43:54.707 -03:00 [INFO] Tnf.Localization.Internal.HostedServices.MultiTenantLocalizationHostedService Converted TnfRac (Tnf.Localization.Dictionaries.DictionaryBasedLocalizationSource) to MultiTenantLocalizationSource 2020-07-20 08:43:54.707 -03:00 [INFO] Tnf.Localization.Internal.HostedServices.MultiTenantLocalizationHostedService Converted Tnf (Tnf.Localization.Dictionaries.DictionaryBasedLocalizationSource) to MultiTenantLocalizationSource 2020-07-20 08:43:54.869 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.DiscoveryEndpoint" for "/.well-known/openid-configuration" 2020-07-20 08:43:54.869 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.AuthorizeEndpoint" for "/connect/authorize" 2020-07-20 08:43:55.656 -03:00 [EROR] IdentityServer4.Validation.AuthorizeRequestValidator Invalid grant type for client: "implicit" "{ \"ClientId\": \"rac_oidc\", \"ClientName\": \"Cliente OIDC padrão do RAC\", \"RedirectUri\": \"http://localhost/totvs.rac/assets/silent-renew.html\", \"AllowedRedirectUris\": [ \"http?://.totvsrac./assets/silent-renew.html\", \"http?://.totvsrac./auth-callback\", \"http?://localhost:8080/assets/silent-renew.html\", \"http?://localhost:8080/auth-callback\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://127.0.0.1/totvs.rac/assets/silent-renew.html\", \"http?://127.0.0.1/totvs.rac/auth-callback\", \"http?://.localhost:5000/assets/silent-renew.html\", \"http?://.localhost:5000/auth-callback\", \"http?:///totvs.rac/assets/silent-renew.html\", \"http?:///totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/auth-callback\", \"http?://:5000/totvs.rac/assets/silent-renew.html\", \"http?://:5000/totvs.rac/auth-callback\", \"http?://:5000/assets/silent-renew.html\", \"http?://:5000/auth-callback\", \"http?://.rac.totvs.com.br/totvs.rac/assets/silent-renew.html\", \"http?://.rac.totvs.com.br/totvs.rac/auth-callback\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\" ], \"SubjectId\": \"anonymous\", \"ResponseType\": \"id_token\", \"ResponseMode\": \"fragment\", \"GrantType\": \"implicit\", \"RequestedScopes\": \"\", \"State\": \"6f0ce90918994acb9327998e5c2e518c\", \"Raw\": { \"client_id\": \"rac_oidc\", \"redirect_uri\": \"http://localhost/totvs.rac/assets/silent-renew.html\", \"response_type\": \"id_token\", \"scope\": \"openid\", \"state\": \"6f0ce90918994acb9327998e5c2e518c\", \"nonce\": \"992e5819cfbd4088973c4ece800847fd\", \"prompt\": \"none\" } }" 2020-07-20 08:43:55.658 -03:00 [EROR] IdentityServer4.Endpoints.AuthorizeEndpoint Request validation failed 2020-07-20 08:43:55.659 -03:00 [INFO] IdentityServer4.Endpoints.AuthorizeEndpoint "{ \"ClientId\": \"rac_oidc\", \"ClientName\": \"Cliente OIDC padrão do RAC\", \"RedirectUri\": \"http://localhost/totvs.rac/assets/silent-renew.html\", \"AllowedRedirectUris\": [ \"http?://.totvsrac./assets/silent-renew.html\", \"http?://.totvsrac./auth-callback\", \"http?://localhost:8080/assets/silent-renew.html\", \"http?://localhost:8080/auth-callback\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://127.0.0.1/totvs.rac/assets/silent-renew.html\", \"http?://127.0.0.1/totvs.rac/auth-callback\", \"http?://.localhost:5000/assets/silent-renew.html\", \"http?://.localhost:5000/auth-callback\", \"http?:///totvs.rac/assets/silent-renew.html\", \"http?:///totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/auth-callback\", \"http?://:5000/totvs.rac/assets/silent-renew.html\", \"http?://:5000/totvs.rac/auth-callback\", \"http?://:5000/assets/silent-renew.html\", \"http?://:5000/auth-callback\", \"http?://.rac.totvs.com.br/totvs.rac/assets/silent-renew.html\", \"http?://.rac.totvs.com.br/totvs.rac/auth-callback\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\" ], \"SubjectId\": \"anonymous\", \"ResponseType\": \"id_token\", \"ResponseMode\": \"fragment\", \"GrantType\": \"implicit\", \"RequestedScopes\": \"\", \"State\": \"6f0ce90918994acb9327998e5c2e518c\", \"Raw\": { \"client_id\": \"rac_oidc\", \"redirect_uri\": \"http://localhost/totvs.rac/assets/silent-renew.html\", \"response_type\": \"id_token\", \"scope\": \"openid\", \"state\": \"6f0ce90918994acb9327998e5c2e518c\", \"nonce\": \"992e5819cfbd4088973c4ece800847fd\", \"prompt\": \"none\" } }" 2020-07-20 08:43:55.681 -03:00 [INFO] IdentityServer4.Events.DefaultEventService { "Name": "Token Issued Failure", "Category": "Token", "EventType": "Failure", "Id": 2001, "ClientId": "rac_oidc", "ClientName": "Cliente OIDC padrão do RAC", "RedirectUri": "http://localhost/totvs.rac/assets/silent-renew.html", "Endpoint": "Authorize", "Scopes": "", "GrantType": "implicit", "Error": "unauthorized_client", "ActivityId": "0HM1CK8N4R97I:00000001", "TimeStamp": "2020-07-20T11:43:55Z", "ProcessId": 50068, "LocalIpAddress": "127.0.0.1:36501", "RemoteIpAddress": "::1" } 2020-07-20 08:43:55.729 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.AuthorizeEndpoint" for "/connect/authorize" 2020-07-20 08:43:55.873 -03:00 [INFO] IdentityServer4.Endpoints.AuthorizeEndpoint ValidatedAuthorizeRequest "{ \"ClientId\": \"rac_oidc\", \"ClientName\": \"Cliente OIDC padrão do RAC\", \"RedirectUri\": \"http://localhost/totvs.rac/auth-callback\", \"AllowedRedirectUris\": [ \"http?://.totvsrac./assets/silent-renew.html\", \"http?://.totvsrac./auth-callback\", \"http?://localhost:8080/assets/silent-renew.html\", \"http?://localhost:8080/auth-callback\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://127.0.0.1/totvs.rac/assets/silent-renew.html\", \"http?://127.0.0.1/totvs.rac/auth-callback\", \"http?://.localhost:5000/assets/silent-renew.html\", \"http?://.localhost:5000/auth-callback\", \"http?:///totvs.rac/assets/silent-renew.html\", \"http?:///totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/auth-callback\", \"http?://:5000/totvs.rac/assets/silent-renew.html\", \"http?://:5000/totvs.rac/auth-callback\", \"http?://:5000/assets/silent-renew.html\", \"http?://:5000/auth-callback\", \"http?://.rac.totvs.com.br/totvs.rac/assets/silent-renew.html\", \"http?://.rac.totvs.com.br/totvs.rac/auth-callback\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\" ], \"SubjectId\": \"anonymous\", \"ResponseType\": \"code id_token token\", \"ResponseMode\": \"fragment\", \"GrantType\": \"hybrid\", \"RequestedScopes\": \"openid profile email authorization_api offline_access\", \"State\": \"2e129dfafd3c45dc85d42692b860d98b\", \"Nonce\": \"9ba8a73eada44020baa8eaa0c7755a9e\", \"Raw\": { \"client_id\": \"rac_oidc\", \"redirect_uri\": \"http://localhost/totvs.rac/auth-callback\", \"response_type\": \"code id_token token\", \"scope\": \"openid profile email authorization_api offline_access\", \"state\": \"2e129dfafd3c45dc85d42692b860d98b\", \"nonce\": \"9ba8a73eada44020baa8eaa0c7755a9e\" } }" 2020-07-20 08:43:55.879 -03:00 [INFO] IdentityServer4.ResponseHandling.AuthorizeInteractionResponseGenerator Showing login: User is not authenticated 2020-07-20 08:44:15.608 -03:00 [INFO] Tnf.Rac.OpenIdOAuth2.Services.SignInService Verificando se contém authenticação externa 2020-07-20 08:44:15.615 -03:00 [INFO] Tnf.Rac.Authorization.ExternalAuthentication.TnfExternalAuthenticationSource Autenticação externa desabilitada 2020-07-20 08:44:16.102 -03:00 [INFO] Tnf.Rac.OpenIdOAuth2.Services.SignInService Login concluído 2020-07-20 08:44:16.208 -03:00 [INFO] IdentityServer4.Events.DefaultEventService { "Name": "User Login Success", "Category": "Authentication", "EventType": "Success", "Id": 1000, "Username": "admin", "SubjectId": "totvs@123", "DisplayName": "treports", "Endpoint": "UI", "ActivityId": "0HM1CK8N4R97I:00000003", "TimeStamp": "2020-07-20T11:44:16Z", "ProcessId": 50068, "LocalIpAddress": "127.0.0.1:36501", "RemoteIpAddress": "::1" } 2020-07-20 08:44:16.224 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.AuthorizeCallbackEndpoint" for "/connect/authorize/callback" 2020-07-20 08:44:16.231 -03:00 [INFO] IdentityServer4.Endpoints.AuthorizeCallbackEndpoint ValidatedAuthorizeRequest "{ \"ClientId\": \"rac_oidc\", \"ClientName\": \"Cliente OIDC padrão do RAC\", \"RedirectUri\": \"http://localhost/totvs.rac/auth-callback\", \"AllowedRedirectUris\": [ \"http?://.totvsrac./assets/silent-renew.html\", \"http?://.totvsrac./auth-callback\", \"http?://localhost:8080/assets/silent-renew.html\", \"http?://localhost:8080/auth-callback\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://127.0.0.1/totvs.rac/assets/silent-renew.html\", \"http?://127.0.0.1/totvs.rac/auth-callback\", \"http?://.localhost:5000/assets/silent-renew.html\", \"http?://.localhost:5000/auth-callback\", \"http?:///totvs.rac/assets/silent-renew.html\", \"http?:///totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/auth-callback\", \"http?://:5000/totvs.rac/assets/silent-renew.html\", \"http?://:5000/totvs.rac/auth-callback\", \"http?://:5000/assets/silent-renew.html\", \"http?://:5000/auth-callback\", \"http?://.rac.totvs.com.br/totvs.rac/assets/silent-renew.html\", \"http?://.rac.totvs.com.br/totvs.rac/auth-callback\", \"http?://.localhost/totvs.rac/auth-callback\", \"http?://.localhost:5000/totvs.rac/assets/silent-renew.html\", \"http?://.localhost/totvs.rac/assets/silent-renew.html\" ], \"SubjectId\": \"2\", \"ResponseType\": \"code id_token token\", \"ResponseMode\": \"fragment\", \"GrantType\": \"hybrid\", \"RequestedScopes\": \"openid profile email authorization_api offline_access\", \"State\": \"2e129dfafd3c45dc85d42692b860d98b\", \"Nonce\": \"9ba8a73eada44020baa8eaa0c7755a9e\", \"SessionId\": \"792f13af37d8fc3868d6b85de159e6a3\", \"Raw\": { \"client_id\": \"rac_oidc\", \"redirect_uri\": \"http://localhost/totvs.rac/auth-callback\", \"response_type\": \"code id_token token\", \"scope\": \"openid profile email authorization_api offline_access\", \"state\": \"2e129dfafd3c45dc85d42692b860d98b\", \"nonce\": \"9ba8a73eada44020baa8eaa0c7755a9e\" } }" 2020-07-20 08:44:16.335 -03:00 [INFO] IdentityServer4.Events.DefaultEventService { "Name": "Token Issued Success", "Category": "Token", "EventType": "Success", "Id": 2000, "ClientId": "rac_oidc", "ClientName": "Cliente OIDC padrão do RAC", "RedirectUri": "http://localhost/totvs.rac/auth-callback", "Endpoint": "Authorize", "SubjectId": "2", "Scopes": "openid profile email authorization_api offline_access", "GrantType": "hybrid", "Tokens": [ { "TokenType": "id_token", "TokenValue": "zfNg" }, { "TokenType": "code", "TokenValue": "3328" }, { "TokenType": "access_token", "TokenValue": "**HhoA" } ], "ActivityId": "0HM1CK8N4R97J:00000003", "TimeStamp": "2020-07-20T11:44:16Z", "ProcessId": 50068, "LocalIpAddress": "127.0.0.1:36501", "RemoteIpAddress": "::1" } 2020-07-20 08:44:16.337 -03:00 [INFO] IdentityServer4.Endpoints.AuthorizeCallbackEndpoint Authorize endpoint response "{ \"SubjectId\": \"2\", \"ClientId\": \"rac_oidc\", \"RedirectUri\": \"http://localhost/totvs.rac/auth-callback\", \"State\": \"2e129dfafd3c45dc85d42692b860d98b\", \"Scope\": \"openid profile email authorization_api offline_access\" }" 2020-07-20 08:44:16.726 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.DiscoveryEndpoint" for "/.well-known/openid-configuration" 2020-07-20 08:44:16.772 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.DiscoveryKeyEndpoint" for "/.well-known/openid-configuration/jwks" 2020-07-20 08:44:16.811 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.UserInfoEndpoint" for "/connect/userinfo" 2020-07-20 08:44:16.894 -03:00 [INFO] IdentityServer4.ResponseHandling.UserInfoResponseGenerator Profile service returned to the following claim types: "sub name name" 2020-07-20 08:44:16.905 -03:00 [INFO] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: "IdentityServer4.Endpoints.CheckSessionEndpoint" for "/connect/checksession" 2020-07-20 08:44:17.206 -03:00 [EROR] Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler Exception occurred while processing message. System.InvalidOperationException: IDX20803: Unable to obtain configuration from: 'http://treports.localhost/totvs.rac/.well-known/openid-configuration'. at Microsoft.IdentityModel.Protocols.ConfigurationManager1.GetConfigurationAsync(CancellationToken cancel) at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationHandler1.AuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationService.AuthenticateAsync(HttpContext context, String scheme) at IdentityServer4.AccessTokenValidation.IdentityServerAuthenticationHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationHandler`1.AuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationService.AuthenticateAsync(HttpContext context, String scheme) at Microsoft.AspNetCore.Authorization.Policy.PolicyEvaluator.AuthenticateAsync(AuthorizationPolicy policy, HttpContext context) at Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter.OnAuthorizationAsync(AuthorizationFilterContext context) at Microsoft.AspNetCore.Mvc.Internal.ResourceInvoker.InvokeFilterPipelineAsync() at Microsoft.AspNetCore.Mvc.Internal.ResourceInvoker.InvokeAsync() at Microsoft.AspNetCore.Builder.RouterMiddleware.Invoke(HttpContext httpContext) at Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware.Invoke(HttpContext context) at Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware.Invoke(HttpContext context) at Microsoft.AspNetCore.Diagnostics.ExceptionHandlerMiddleware.Invoke(HttpContext context) 2020-07-20 08:44:17.206 -03:00 [EROR] Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler Exception occurred while processing message. System.InvalidOperationException: IDX20803: Unable to obtain configuration from: 'http://treports.localhost/totvs.rac/.well-known/openid-configuration'. ---> System.IO.IOException: IDX20804: Unable to retrieve document from: 'http://treports.localhost/totvs.rac/.well-known/openid-configuration'. ---> System.Net.Http.HttpRequestException: Este host não é conhecido ---> System.Net.Sockets.SocketException: Este host não é conhecido

at System.Net.Http.ConnectHelper.ConnectAsync(String host, Int32 port, CancellationToken cancellationToken)

End of inner exception stack trace --- at System.Net.Http.ConnectHelper.ConnectAsync(String host, Int32 port, CancellationToken cancellationToken) at System.Threading.Tasks.ValueTask1.get_Result() at System.Net.Http.HttpConnectionPool.CreateConnectionAsync(HttpRequestMessage request, CancellationToken cancellationToken) at System.Threading.Tasks.ValueTask1.get_Result() at System.Net.Http.HttpConnectionPool.WaitForCreatedConnectionAsync(ValueTask1 creationTask) at System.Threading.Tasks.ValueTask1.get_Result() at System.Net.Http.HttpConnectionPool.SendWithRetryAsync(HttpRequestMessage request, Boolean doRequestAuth, CancellationToken cancellationToken) at System.Net.Http.RedirectHandler.SendAsync(HttpRequestMessage request, CancellationToken cancellationToken) at System.Net.Http.HttpClient.FinishSendAsyncBuffered(Task`1 sendTask, HttpRequestMessage request, CancellationTokenSource cts, Boolean disposeCts)

at Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(String address, CancellationToken cancel)

End of inner exception stack trace --- at Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(String address, CancellationToken cancel) at Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.GetAsync(String address, IDocumentRetriever retriever, CancellationToken cancel)

at Microsoft.IdentityModel.Protocols.ConfigurationManager`1.GetConfigurationAsync(CancellationToken cancel)

End of inner exception stack trace --- at Microsoft.IdentityModel.Protocols.ConfigurationManager1.GetConfigurationAsync(CancellationToken cancel) at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationHandler1.AuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationService.AuthenticateAsync(HttpContext context, String scheme) at IdentityServer4.AccessTokenValidation.IdentityServerAuthenticationHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationHandler`1.AuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationService.AuthenticateAsync(HttpContext context, String scheme) at Microsoft.AspNetCore.Authorization.Policy.PolicyEvaluator.AuthenticateAsync(AuthorizationPolicy policy, HttpContext context) at Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter.OnAuthorizationAsync(AuthorizationFilterContext context) at Microsoft.AspNetCore.Mvc.Internal.ResourceInvoker.InvokeFilterPipelineAsync() at Microsoft.AspNetCore.Mvc.Internal.ResourceInvoker.InvokeAsync() at Microsoft.AspNetCore.Builder.RouterMiddleware.Invoke(HttpContext httpContext) at Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware.Invoke(HttpContext context) at Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware.Invoke(HttpContext context) at Microsoft.AspNetCore.Diagnostics.ExceptionHandlerMiddleware.Invoke(HttpContext context) 2020-07-20 08:44:17.212 -03:00 [EROR] Microsoft.AspNetCore.Diagnostics.ExceptionHandlerMiddleware An unhandled exception has occurred while executing the request. System.InvalidOperationException: IDX20803: Unable to obtain configuration from: 'http://treports.localhost/totvs.rac/.well-known/openid-configuration'. ---> System.IO.IOException: IDX20804: Unable to retrieve document from: 'http://treports.localhost/totvs.rac/.well-known/openid-configuration'. ---> System.Net.Http.HttpRequestException: Este host não é conhecido ---> System.Net.Sockets.SocketException: Este host não é conhecido

at System.Net.Http.ConnectHelper.ConnectAsync(String host, Int32 port, CancellationToken cancellationToken)

End of inner exception stack trace --- at System.Net.Http.ConnectHelper.ConnectAsync(String host, Int32 port, CancellationToken cancellationToken) at System.Threading.Tasks.ValueTask1.get_Result() at System.Net.Http.HttpConnectionPool.CreateConnectionAsync(HttpRequestMessage request, CancellationToken cancellationToken) at System.Threading.Tasks.ValueTask1.get_Result() at System.Net.Http.HttpConnectionPool.WaitForCreatedConnectionAsync(ValueTask1 creationTask) at System.Threading.Tasks.ValueTask1.get_Result() at System.Net.Http.HttpConnectionPool.SendWithRetryAsync(HttpRequestMessage request, Boolean doRequestAuth, CancellationToken cancellationToken) at System.Net.Http.RedirectHandler.SendAsync(HttpRequestMessage request, CancellationToken cancellationToken) at System.Net.Http.HttpClient.FinishSendAsyncBuffered(Task`1 sendTask, HttpRequestMessage request, CancellationTokenSource cts, Boolean disposeCts)

at Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(String address, CancellationToken cancel)

End of inner exception stack trace --- at Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(String address, CancellationToken cancel) at Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.GetAsync(String address, IDocumentRetriever retriever, CancellationToken cancel)

at Microsoft.IdentityModel.Protocols.ConfigurationManager`1.GetConfigurationAsync(CancellationToken cancel)

End of inner exception stack trace --- at Microsoft.IdentityModel.Protocols.ConfigurationManager1.GetConfigurationAsync(CancellationToken cancel) at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationHandler1.AuthenticateAsync() at Microsoft.AspNetCore.Authentication.AuthenticationService.AuthenticateAsync(HttpContext context, String scheme

Alguém já passou por isso?

Grato

compartilhar
  1. Você vai ver essas setas em qualquer página de pergunta. Com elas, você pode dizer se uma pergunta ou uma resposta foram relevantes ou não.
  2. Edite sua pergunta ou resposta caso queira alterar ou adicionar detalhes.
  3. Caso haja alguma dúvida sobre a pergunta, adicione um comentário. O espaço de respostas deve ser utilizado apenas para responder a pergunta.
  4. Se o autor da pergunta marcar uma resposta como solucionada, esta marca aparecerá.
  5. Clique aqui para mais detalhes sobre o funcionamento do TOTVS DevForum!

0 resposta

Não é a resposta que estava procurando? Procure outras perguntas com as tags treports ou faça a sua própria pergunta.