Local setup Solid-Server gets bugs

I run a Solid-server in local but cannot get it functional as those do online.
It works OK in registration but problem begins when I log in. It doesn’t show any account info. Here is the login page.

Then I try the link http://username. domain_name. The online page shows like this:
https://crystalannking.inrupt.net/

But in my local, it returns me err:

I check my .acl file and it does show everyone can read. Is there another authentication mechanism in the implementation? Besides, I cannot find the file contains user-password pairs, the login info.

Thx!

Hi, which version?

NSS-5.0.0 · GitHub is the current sprint

Here I’ve chronicled some of my attempts being in this pattern since early Nov.

release/v5.0.0 is where changes are occurring yet all versions are still prototypes. Also as browsers upgrade certain functionality with TLS logins failed. release/v5.0.0 looks like there is work on oidc ongoing.

Here is my wish

for applying developers to work while login and authentication tribulations are worked out.

Another wish is all alerts and popups be removed from the code. Am looking into the solid-auth-client popups to see if I can eradicate them

Thx for your reply!
I believe it is the version you mentioned 5.0.0…

It seems that the problem is caused by the authentication part, but it doesn’t match the content in .acl file. I am wondering whether there is another file recording the authentication information…

I make a try that move content in a user file, e.g. test.localhost, to localhost, then I can see the normal main page including “inbox, private and public” file. However, when I enter public file, there is no “green cross” button.

I can run single-user mode server now with a bug which somehow can be skipped in single-user mode but cannot be ignored in multi-user mode. Here is my setup steps:

  1. git clone https://github.com/solid/node-solid-server
  2. cd node-solid-server
  3. mkdir build
  4. pushd build
  5. openssl req -newkey rsa:2048 -nodes
    -x509 -days 365
    -subj “/C=US/ST=Denial/L=Springfield/O=Dis/CN=localhost”
    -keyout domain.key
    -out domain.crt
  6. …/bin/solid init

$ ? Path to the folder you want to serve. Default is <… …> [return]
$ ? SSL port to run on. Default is [return]
$ ? Solid server uri (with protocol, hostname and port) [return]
$ ? Enable WebID authentication [return]
$ ? Serve Solid on URL path [return]
$ ? Path to the config directory (for example: /etc/solid-server) [return]
$ ? Path to the config file (for example: ./config.json) [return]
$ ? Path to the server metadata db directory (for users/apps etc) [return]
$ ? Path to the SSL private key in PEM format ./domain.key
$ ? Path to the SSL certificate key in PEM format ./domain.crt
$ ? Enable multi-user mode No
$ ? Do you want to set up an email service? No
$ ? A name for your server (not required, but will be presented on your server’s frontpage) [return]
$ ? A description of your server (not required)[return]
$ ? A logo that represents you, your brand, or your server (not required)[return]
$ config created on <… …>/node-solid-server/build/config.json

  1. …/bin/solid-test start

===========================================================================
After registration, remember add your user name before localhost, e.g.
https://test.localhost:8443/
if your user name is test.

The popup will return unauthorized err if the address is only
https://localhost:8443/. The issue also happens in multi-user mode and cannot be fixed by the method mentioned above.

If anyone is familiar with solid authentication, would you plz explain the mechanism? I don’t see it implemented in WAC way coz I set them all foaf:agent.

git clone -b release/v5.0.0 https://github.com/solid/node-solid-server.git node-solid-server

will get the most advanced branch(https://github.com/solid/node-solid-server/network) Albeit likely to run into new issues; though if you then put them to the github project issues, they might be of interest the developers