Facebook
From Bulky Leopard, 3 Years ago, written in Plain Text.
Embed
Download Paste or View Raw
Hits: 65
  1. [14:36:39 Information]
  2. Starting host...
  3.  
  4. [14:36:41 Information] IdentityServer4.Startup
  5. Starting IdentityServer4 version 4.1.1+cebd52f5bc61bdefc262fd20739d4d087c6f961f
  6.  
  7. [14:36:41 Information] IdentityServer4.Startup
  8. You are using the in-memory version of the persisted grant store. This will store consent decisions, authorization codes, refresh and reference tokens in memory only. If you are using any of those features in production, you want to switch to a different store implementation.
  9.  
  10. [14:36:41 Debug] IdentityServer4.Startup
  11. Custom IssuerUri set to https://localhost:5005
  12.  
  13. [14:36:41 Information] IdentityServer4.Startup
  14. Using the default authentication scheme idsrv for IdentityServer
  15.  
  16. [14:36:41 Debug] IdentityServer4.Startup
  17. Using idsrv as default ASP.NET Core scheme for authentication
  18.  
  19. [14:36:41 Debug] IdentityServer4.Startup
  20. Using idsrv as default ASP.NET Core scheme for sign-in
  21.  
  22. [14:36:41 Debug] IdentityServer4.Startup
  23. Using idsrv as default ASP.NET Core scheme for sign-out
  24.  
  25. [14:36:41 Debug] IdentityServer4.Startup
  26. Using idsrv as default ASP.NET Core scheme for challenge
  27.  
  28. [14:36:41 Debug] IdentityServer4.Startup
  29. Using idsrv as default ASP.NET Core scheme for forbid
  30.  
  31. [14:36:46 Debug] IdentityServer4.Startup
  32. Login Url: /Account/Login
  33.  
  34. [14:36:46 Debug] IdentityServer4.Startup
  35. Login Return Url Parameter: ReturnUrl
  36.  
  37. [14:36:46 Debug] IdentityServer4.Startup
  38. Logout Url: /Account/Logout
  39.  
  40. [14:36:46 Debug] IdentityServer4.Startup
  41. ConsentUrl Url: /consent
  42.  
  43. [14:36:46 Debug] IdentityServer4.Startup
  44. Consent Return Url Parameter: returnUrl
  45.  
  46. [14:36:46 Debug] IdentityServer4.Startup
  47. Error Url: /home/error
  48.  
  49. [14:36:46 Debug] IdentityServer4.Startup
  50. Error Id Parameter: errorId
  51.  
  52. [14:36:52 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  53. Start authorize request protocol validation
  54.  
  55. [14:36:52 Debug] IdentityServer4.Stores.ValidatingClientStore
  56. client configuration validation for client dex-frontend succeeded.
  57.  
  58. [14:36:52 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  59. Checking for PKCE parameters
  60.  
  61. [14:36:52 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  62. Calling into custom validator: IdentityServer4.Validation.DefaultCustomAuthorizeRequestValidator
  63.  
  64. [14:36:52 Debug] IdentityServer4.Stores.ValidatingClientStore
  65. client configuration validation for client dex-frontend succeeded.
  66.  
  67. [14:36:54 Debug] IdentityServer4.Hosting.CorsPolicyProvider
  68. CORS request made for path: /.well-known/openid-configuration from origin: http://localhost:4200
  69.  
  70. [14:36:54 Debug] IdentityServer4.Services.InMemoryCorsPolicyService
  71. Client list checked and origin: http://localhost:4200 is not allowed
  72.  
  73. [14:36:54 Warning] IdentityServer4.Hosting.CorsPolicyProvider
  74. CorsPolicyService did not allow origin: http://localhost:4200
  75.  
  76. [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter
  77. Request path /.well-known/openid-configuration matched to endpoint type Discovery
  78.  
  79. [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter
  80. Endpoint enabled: Discovery, successfully created handler: IdentityServer4.Endpoints.DiscoveryEndpoint
  81.  
  82. [14:36:54 Information] IdentityServer4.Hosting.IdentityServerMiddleware
  83. Invoking IdentityServer endpoint: IdentityServer4.Endpoints.DiscoveryEndpoint for /.well-known/openid-configuration
  84.  
  85. [14:36:54 Debug] IdentityServer4.Endpoints.DiscoveryEndpoint
  86. Start discovery request
  87.  
  88. [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter
  89. Request path /connect/authorize matched to endpoint type Authorize
  90.  
  91. [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter
  92. Endpoint enabled: Authorize, successfully created handler: IdentityServer4.Endpoints.AuthorizeEndpoint
  93.  
  94. [14:36:54 Information] IdentityServer4.Hosting.IdentityServerMiddleware
  95. Invoking IdentityServer endpoint: IdentityServer4.Endpoints.AuthorizeEndpoint for /connect/authorize
  96.  
  97. [14:36:54 Debug] IdentityServer4.Endpoints.AuthorizeEndpoint
  98. Start authorize request
  99.  
  100. [14:36:54 Debug] IdentityServer4.Endpoints.AuthorizeEndpoint
  101. No user present in authorize request
  102.  
  103. [14:36:54 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  104. Start authorize request protocol validation
  105.  
  106. [14:36:54 Debug] IdentityServer4.Stores.ValidatingClientStore
  107. client configuration validation for client dex-frontend succeeded.
  108.  
  109. [14:36:54 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  110. Checking for PKCE parameters
  111.  
  112. [14:36:54 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  113. Calling into custom validator: IdentityServer4.Validation.DefaultCustomAuthorizeRequestValidator
  114.  
  115. [14:36:54 Debug] IdentityServer4.Endpoints.AuthorizeEndpoint
  116. ValidatedAuthorizeRequest
  117. {"ClientId": "dex-frontend", "ClientName": "Digital Excellence Angular Frontend", "RedirectUri": "http://localhost:4200/auth-callback", "AllowedRedirectUris": ["http://localhost:4200/auth-callback", "https://www.postman.com/oauth2/callback", "http://localhost:4200/silent-refresh.html"], "SubjectId": "anonymous", "ResponseType": "code", "ResponseMode": "query", "GrantType": "authorization_code", "RequestedScopes": "openid profile email dex-api offline_access", "State": "ac10b8cd57d8497387013d62d4a3917b", "UiLocales": null, "Nonce": null, "AuthenticationContextReferenceClasses": null, "DisplayMode": null, "PromptMode": "", "MaxAge": null, "LoginHint": null, "SessionId": "", "Raw": {"client_id": "dex-frontend", "redirect_uri": "http://localhost:4200/auth-callback", "response_type": "code", "scope": "openid profile email dex-api offline_access", "state": "ac10b8cd57d8497387013d62d4a3917b", "code_challenge": "ljkUK6zhj-g-7-6awHiazljrzCZrmMLNjiMZhIuJBSs", "code_challenge_method": "S256", "response_mode": "query", "provider": "FHICT"}, "$type": "AuthorizeRequestValidationLog"}
  118.  
  119. [14:36:54 Information] IdentityServer4.ResponseHandling.AuthorizeInteractionResponseGenerator
  120. Showing login: User is not authenticated
  121.  
  122. [14:36:55 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  123. Start authorize request protocol validation
  124.  
  125. [14:36:55 Debug] IdentityServer4.Stores.ValidatingClientStore
  126. client configuration validation for client dex-frontend succeeded.
  127.  
  128. [14:36:55 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  129. Checking for PKCE parameters
  130.  
  131. [14:36:55 Debug] IdentityServer4.Validation.AuthorizeRequestValidator
  132. Calling into custom validator: IdentityServer4.Validation.DefaultCustomAuthorizeRequestValidator
  133.  
  134. [14:36:55 Debug] IdentityServer4.Stores.ValidatingClientStore
  135. client configuration validation for client dex-frontend succeeded.
  136.  
  137. [14:36:57 Information] Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler
  138. AuthenticationScheme: FHICT was challenged.
  139.  
  140. [14:36:57 Debug] IdentityServer4.Hosting.CorsPolicyProvider
  141. CORS request made for path: /external/callback/fhict from origin: https://identity.fhict.nl but was ignored because path was not for an allowed IdentityServer CORS endpoint
  142.  
  143.