[14:36:39 Information] Starting host... [14:36:41 Information] IdentityServer4.Startup Starting IdentityServer4 version 4.1.1+cebd52f5bc61bdefc262fd20739d4d087c6f961f [14:36:41 Information] IdentityServer4.Startup You are using the in-memory version of the persisted grant store. This will store consent decisions, authorization codes, refresh and reference tokens in memory only. If you are using any of those features in production, you want to switch to a different store implementation. [14:36:41 Debug] IdentityServer4.Startup Custom IssuerUri set to https://localhost:5005 [14:36:41 Information] IdentityServer4.Startup Using the default authentication scheme idsrv for IdentityServer [14:36:41 Debug] IdentityServer4.Startup Using idsrv as default ASP.NET Core scheme for authentication [14:36:41 Debug] IdentityServer4.Startup Using idsrv as default ASP.NET Core scheme for sign-in [14:36:41 Debug] IdentityServer4.Startup Using idsrv as default ASP.NET Core scheme for sign-out [14:36:41 Debug] IdentityServer4.Startup Using idsrv as default ASP.NET Core scheme for challenge [14:36:41 Debug] IdentityServer4.Startup Using idsrv as default ASP.NET Core scheme for forbid [14:36:46 Debug] IdentityServer4.Startup Login Url: /Account/Login [14:36:46 Debug] IdentityServer4.Startup Login Return Url Parameter: ReturnUrl [14:36:46 Debug] IdentityServer4.Startup Logout Url: /Account/Logout [14:36:46 Debug] IdentityServer4.Startup ConsentUrl Url: /consent [14:36:46 Debug] IdentityServer4.Startup Consent Return Url Parameter: returnUrl [14:36:46 Debug] IdentityServer4.Startup Error Url: /home/error [14:36:46 Debug] IdentityServer4.Startup Error Id Parameter: errorId [14:36:52 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Start authorize request protocol validation [14:36:52 Debug] IdentityServer4.Stores.ValidatingClientStore client configuration validation for client dex-frontend succeeded. [14:36:52 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Checking for PKCE parameters [14:36:52 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Calling into custom validator: IdentityServer4.Validation.DefaultCustomAuthorizeRequestValidator [14:36:52 Debug] IdentityServer4.Stores.ValidatingClientStore client configuration validation for client dex-frontend succeeded. [14:36:54 Debug] IdentityServer4.Hosting.CorsPolicyProvider CORS request made for path: /.well-known/openid-configuration from origin: http://localhost:4200 [14:36:54 Debug] IdentityServer4.Services.InMemoryCorsPolicyService Client list checked and origin: http://localhost:4200 is not allowed [14:36:54 Warning] IdentityServer4.Hosting.CorsPolicyProvider CorsPolicyService did not allow origin: http://localhost:4200 [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter Request path /.well-known/openid-configuration matched to endpoint type Discovery [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter Endpoint enabled: Discovery, successfully created handler: IdentityServer4.Endpoints.DiscoveryEndpoint [14:36:54 Information] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: IdentityServer4.Endpoints.DiscoveryEndpoint for /.well-known/openid-configuration [14:36:54 Debug] IdentityServer4.Endpoints.DiscoveryEndpoint Start discovery request [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter Request path /connect/authorize matched to endpoint type Authorize [14:36:54 Debug] IdentityServer4.Hosting.EndpointRouter Endpoint enabled: Authorize, successfully created handler: IdentityServer4.Endpoints.AuthorizeEndpoint [14:36:54 Information] IdentityServer4.Hosting.IdentityServerMiddleware Invoking IdentityServer endpoint: IdentityServer4.Endpoints.AuthorizeEndpoint for /connect/authorize [14:36:54 Debug] IdentityServer4.Endpoints.AuthorizeEndpoint Start authorize request [14:36:54 Debug] IdentityServer4.Endpoints.AuthorizeEndpoint No user present in authorize request [14:36:54 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Start authorize request protocol validation [14:36:54 Debug] IdentityServer4.Stores.ValidatingClientStore client configuration validation for client dex-frontend succeeded. [14:36:54 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Checking for PKCE parameters [14:36:54 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Calling into custom validator: IdentityServer4.Validation.DefaultCustomAuthorizeRequestValidator [14:36:54 Debug] IdentityServer4.Endpoints.AuthorizeEndpoint ValidatedAuthorizeRequest {"ClientId": "dex-frontend", "ClientName": "Digital Excellence Angular Frontend", "RedirectUri": "http://localhost:4200/auth-callback", "AllowedRedirectUris": ["http://localhost:4200/auth-callback", "https://www.postman.com/oauth2/callback", "http://localhost:4200/silent-refresh.html"], "SubjectId": "anonymous", "ResponseType": "code", "ResponseMode": "query", "GrantType": "authorization_code", "RequestedScopes": "openid profile email dex-api offline_access", "State": "ac10b8cd57d8497387013d62d4a3917b", "UiLocales": null, "Nonce": null, "AuthenticationContextReferenceClasses": null, "DisplayMode": null, "PromptMode": "", "MaxAge": null, "LoginHint": null, "SessionId": "", "Raw": {"client_id": "dex-frontend", "redirect_uri": "http://localhost:4200/auth-callback", "response_type": "code", "scope": "openid profile email dex-api offline_access", "state": "ac10b8cd57d8497387013d62d4a3917b", "code_challenge": "ljkUK6zhj-g-7-6awHiazljrzCZrmMLNjiMZhIuJBSs", "code_challenge_method": "S256", "response_mode": "query", "provider": "FHICT"}, "$type": "AuthorizeRequestValidationLog"} [14:36:54 Information] IdentityServer4.ResponseHandling.AuthorizeInteractionResponseGenerator Showing login: User is not authenticated [14:36:55 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Start authorize request protocol validation [14:36:55 Debug] IdentityServer4.Stores.ValidatingClientStore client configuration validation for client dex-frontend succeeded. [14:36:55 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Checking for PKCE parameters [14:36:55 Debug] IdentityServer4.Validation.AuthorizeRequestValidator Calling into custom validator: IdentityServer4.Validation.DefaultCustomAuthorizeRequestValidator [14:36:55 Debug] IdentityServer4.Stores.ValidatingClientStore client configuration validation for client dex-frontend succeeded. [14:36:57 Information] Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler AuthenticationScheme: FHICT was challenged. [14:36:57 Debug] IdentityServer4.Hosting.CorsPolicyProvider CORS request made for path: /external/callback/fhict from origin: https://identity.fhict.nl but was ignored because path was not for an allowed IdentityServer CORS endpoint