It’s a very good news for workflows with user interactions.
The next improvement is a way to identify the user.
My idea is to use Social Login to identify the user and adapt the workflow to him.
How can we do that ?
My first idea is to use Firebase Authentication.
It’s compatible with sign in from Google, Apple, Facebook, Twitter, Github for the basic version, and any OpenId Connect service with Identity Platform.
I think there are other options that could be added as well like being able to respond to the users input rather than it being just for “collection”.
In theory you could use the form trigger community node which has more options available like custom html forms and responses which may allow part of this but it isn’t as clean.
It sounds like you are probably after more of a complete lowcode / nocode front end / app builder for your n8n workflows.
Hi,
Our flow is not dedicated to Keycloak, it uses auth_code (with or without PKCE). We tested it with Keycloak and Google, not okta for now but it should work because there is no specific APIs/Uses in okta.
What is the configuration you put and the error you have ?
I tried updated workflow and got another error “Error: Client authentication failed. Either the client or the client credentials are invalid. (invalid_client)”.
Test step:
Save the n8n workflow and activate, open production webhook URL in a new tab.
Result: The authorization code is invalid or has expired. (invalid_grant) (in a loop)
First request:
can you post a screenshot of the flow ? I think the loop is due to the bad “opened” instead of “openid” scope, if user info does not responds you are redirected to the login page
I found a misconfiguration in my config.
I used the wrong userinfo_endpoint: https://okta_domain.com/v1/userinfo.
The correct one is https://okta_domain.com/v1/userinfo.
This information is available using the https://okta_domain.com/.well-known/openid-configuration endpoint.
I also disabled Keep Only Set option.