IdentityServer4登录后重定向在Edge浏览器中不起作用

时间:2018-07-24 21:22:19

标签: microsoft-edge identityserver4

我正在尝试设置IdentityServer4的新实例,并从快速入门文档开始构建服务器。我使用提供的MVC隐式和混合客户端应用程序对此进行了测试。如果不修改任何代码,则在Edge中运行客户端时会遇到问题。我可以成功登录,但是登录后重定向回客户端无效。浏览器没有使用配置的返回URL返回客户端,而是在身份服务器中的connect / authorize / callback URL处停止。它所在的网址是:

http://localhost:5000/connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0

这适用于Chrome和IE,但不适用于Edge。是否有解决方法或解决方法?

这是身份服务器日志输出:

info: Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager[0]
      User profile is available. Using 'C:\Users\aakoehle\AppData\Local\ASP.NET\DataProtection-Keys' as key repository and Windows DPAPI to encrypt keys at rest.
info: IdentityServer4.Startup[0]
      You are using the in-memory version of the persisted grant store. This will store consent decisions, authorization codes, refresh and reference tokens in memory only. If you are using any of those features in production, you want to switch to a different store implementation.
Hosting environment: Development
Content root path: C:\Temp\IdentityServer4 Test\IdentityServerQuickstart
Now listening on: http://localhost:5000
Application started. Press Ctrl+C to shut down.
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/.well-known/openid-configuration
info: IdentityServer4.Hosting.IdentityServerMiddleware[0]
      Invoking IdentityServer endpoint: IdentityServer4.Endpoints.DiscoveryEndpoint for /.well-known/openid-configuration
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 232.4112ms 200 application/json; charset=UTF-8
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/.well-known/openid-configuration/jwks
info: IdentityServer4.Hosting.IdentityServerMiddleware[0]
      Invoking IdentityServer endpoint: IdentityServer4.Endpoints.DiscoveryKeyEndpoint for /.well-known/openid-configuration/jwks
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 88.7646ms 200 application/json; charset=UTF-8
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/connect/authorize?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0
info: IdentityServer4.Hosting.IdentityServerMiddleware[0]
      Invoking IdentityServer endpoint: IdentityServer4.Endpoints.AuthorizeEndpoint for /connect/authorize
info: IdentityServer4.Endpoints.AuthorizeEndpoint[0]
      ValidatedAuthorizeRequest
      {
        "ClientId": "mvc",
        "ClientName": "MVC Client",
        "RedirectUri": "http://localhost:5002/signin-oidc",
        "AllowedRedirectUris": [
          "http://localhost:5002/signin-oidc"
        ],
        "SubjectId": "anonymous",
        "ResponseType": "code id_token",
        "ResponseMode": "form_post",
        "GrantType": "hybrid",
        "RequestedScopes": "openid profile",
        "State": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
        "Nonce": "636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj",
        "Raw": {
          "client_id": "mvc",
          "redirect_uri": "http://localhost:5002/signin-oidc",
          "response_type": "code id_token",
          "scope": "openid profile",
          "response_mode": "form_post",
          "nonce": "636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj",
          "state": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
          "x-client-SKU": "ID_NET",
          "x-client-ver": "2.1.4.0"
        }
      }
info: IdentityServer4.ResponseHandling.AuthorizeInteractionResponseGenerator[0]
      Showing login: User is not authenticated
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 135.6793ms 302
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/account/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dmvc%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A5002%252Fsignin-oidc%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%26response_mode%3Dform_post%26nonce%3D636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj%26state%3DCfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis%26x-client-SKU%3DID_NET%26x-client-ver%3D2.1.4.0
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[1]
      Executing action method IdentityServer4.Quickstart.UI.AccountController.Login (IdentityServerQuickstart) with arguments (/connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0) - ModelState is Valid
info: Microsoft.AspNetCore.Mvc.ViewFeatures.Internal.ViewResultExecutor[1]
      Executing ViewResult, running view at path /Views/Account/Login.cshtml.
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[2]
      Executed action IdentityServer4.Quickstart.UI.AccountController.Login (IdentityServerQuickstart) in 3421.3172ms
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 3608.1416ms 200 text/html; charset=utf-8
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 POST http://localhost:5000/account/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dmvc%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A5002%252Fsignin-oidc%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%26response_mode%3Dform_post%26nonce%3D636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj%26state%3DCfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis%26x-client-SKU%3DID_NET%26x-client-ver%3D2.1.4.0 application/x-www-form-urlencoded 1005
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[1]
      Executing action method IdentityServer4.Quickstart.UI.AccountController.Login (IdentityServerQuickstart) with arguments (IdentityServer4.Quickstart.UI.LoginInputModel, login) - ModelState is Valid
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[10]
      AuthenticationScheme: idsrv signed in.
info: Microsoft.AspNetCore.Mvc.Internal.RedirectResultExecutor[1]
      Executing RedirectResult, redirecting to /connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0.
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[2]
      Executed action IdentityServer4.Quickstart.UI.AccountController.Login (IdentityServerQuickstart) in 108.0871ms
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 135.8729ms 302
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: IdentityServer4.Hosting.IdentityServerMiddleware[0]
      Invoking IdentityServer endpoint: IdentityServer4.Endpoints.AuthorizeCallbackEndpoint for /connect/authorize/callback
info: IdentityServer4.Endpoints.AuthorizeCallbackEndpoint[0]
      ValidatedAuthorizeRequest
      {
        "ClientId": "mvc",
        "ClientName": "MVC Client",
        "RedirectUri": "http://localhost:5002/signin-oidc",
        "AllowedRedirectUris": [
          "http://localhost:5002/signin-oidc"
        ],
        "SubjectId": "2",
        "ResponseType": "code id_token",
        "ResponseMode": "form_post",
        "GrantType": "hybrid",
        "RequestedScopes": "openid profile",
        "State": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
        "Nonce": "636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj",
        "SessionId": "2274bd4043d859abdf8643c798ac9dd4",
        "Raw": {
          "client_id": "mvc",
          "redirect_uri": "http://localhost:5002/signin-oidc",
          "response_type": "code id_token",
          "scope": "openid profile",
          "response_mode": "form_post",
          "nonce": "636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj",
          "state": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
          "x-client-SKU": "ID_NET",
          "x-client-ver": "2.1.4.0"
        }
      }
info: IdentityServer4.ResponseHandling.AuthorizeInteractionResponseGenerator[0]
      Showing consent: User has not yet consented
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 103.6818ms 302
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/consent?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dmvc%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A5002%252Fsignin-oidc%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%26response_mode%3Dform_post%26nonce%3D636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj%26state%3DCfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis%26x-client-SKU%3DID_NET%26x-client-ver%3D2.1.4.0
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authorization.DefaultAuthorizationService[1]
      Authorization was successful for user: bob.
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[1]
      Executing action method IdentityServer4.Quickstart.UI.ConsentController.Index (IdentityServerQuickstart) with arguments (/connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0) - ModelState is Valid
info: Microsoft.AspNetCore.Mvc.ViewFeatures.Internal.ViewResultExecutor[1]
      Executing ViewResult, running view at path /Views/Consent/Index.cshtml.
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[2]
      Executed action IdentityServer4.Quickstart.UI.ConsentController.Index (IdentityServerQuickstart) in 359.282ms
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 426.8066ms 200 text/html; charset=utf-8
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/lib/bootstrap/fonts/glyphicons-halflings-regular.woff
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware[2]
      Sending file. Request path: '/lib/bootstrap/fonts/glyphicons-halflings-regular.woff'. Physical path: 'C:\Temp\IdentityServer4 Test\IdentityServerQuickstart\wwwroot\lib\bootstrap\fonts\glyphicons-halflings-regular.woff'
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 67.508ms 200 application/font-woff
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 POST http://localhost:5000/consent application/x-www-form-urlencoded 1085
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authorization.DefaultAuthorizationService[1]
      Authorization was successful for user: bob.
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[1]
      Executing action method IdentityServer4.Quickstart.UI.ConsentController.Index (IdentityServerQuickstart) with arguments (IdentityServer4.Quickstart.UI.ConsentInputModel) - ModelState is Valid
info: Microsoft.AspNetCore.Mvc.Internal.RedirectResultExecutor[1]
      Executing RedirectResult, redirecting to /connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0.
info: Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker[2]
      Executed action IdentityServer4.Quickstart.UI.ConsentController.Index (IdentityServerQuickstart) in 69.8132ms
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 122.6652ms 302
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[1]
      Request starting HTTP/1.1 GET http://localhost:5000/connect/authorize/callback?client_id=mvc&redirect_uri=http%3A%2F%2Flocalhost%3A5002%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile&response_mode=form_post&nonce=636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj&state=CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis&x-client-SKU=ID_NET&x-client-ver=2.1.4.0
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[8]
      AuthenticationScheme: idsrv was successfully authenticated.
info: IdentityServer4.Hosting.IdentityServerMiddleware[0]
      Invoking IdentityServer endpoint: IdentityServer4.Endpoints.AuthorizeCallbackEndpoint for /connect/authorize/callback
info: IdentityServer4.Endpoints.AuthorizeCallbackEndpoint[0]
      ValidatedAuthorizeRequest
      {
        "ClientId": "mvc",
        "ClientName": "MVC Client",
        "RedirectUri": "http://localhost:5002/signin-oidc",
        "AllowedRedirectUris": [
          "http://localhost:5002/signin-oidc"
        ],
        "SubjectId": "2",
        "ResponseType": "code id_token",
        "ResponseMode": "form_post",
        "GrantType": "hybrid",
        "RequestedScopes": "openid profile",
        "State": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
        "Nonce": "636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj",
        "SessionId": "2274bd4043d859abdf8643c798ac9dd4",
        "Raw": {
          "client_id": "mvc",
          "redirect_uri": "http://localhost:5002/signin-oidc",
          "response_type": "code id_token",
          "scope": "openid profile",
          "response_mode": "form_post",
          "nonce": "636680636912464869.MzY4MTMwYjUtMDZkNi00ZTkxLTg0YWYtMTkzNmU1NjBjY2Q0NzMwMmQ2NjktZjQ3MC00NWZjLTk1YWMtNGJiMjcxNTRiZDVj",
          "state": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
          "x-client-SKU": "ID_NET",
          "x-client-ver": "2.1.4.0"
        }
      }
info: IdentityServer4.ResponseHandling.AuthorizeInteractionResponseGenerator[0]
      User consented to scopes: openid, profile
info: IdentityServer4.Endpoints.AuthorizeCallbackEndpoint[0]
      Authorize endpoint response
      {
        "SubjectId": "2",
        "ClientId": "mvc",
        "RedirectUri": "http://localhost:5002/signin-oidc",
        "State": "CfDJ8Ilv3xRREYlBnZpErV6qeZ4ppGT5lLwC5pDwHLAEtHGL8GccFuLXiDYvuQVGYRJMWPKM44sdcEfbSl33uhsLoH6BaYKsPuByeRjAbMXg4toFyrxEfOXuBFtVF25Yo4dAWQ0EhG9rr9PUjMJe8jcHMhI0FbDRpQnYg1eAAQm0iel1hnlu7DSVppnSpFuZlCSOyjGeus7oB_1Vys7MkTta_3ewZV8Sh6n9-P1sF6-V5U6Nh7zH2qLXJD-v7aGzfe117-dNYbaS32fIktmQMwEmORgJH_1kMmkdAefMMyRdV6vGHt7dI5MYpVHE5Ouqq1q0NBN3Dk00PvSrT6C2lLWLsis",
        "Scope": "openid profile"
      }
info: Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler[10]
      AuthenticationScheme: idsrv signed in.
info: Microsoft.AspNetCore.Hosting.Internal.WebHost[2]
      Request finished in 303.3942ms 200 text/html; charset=UTF-8

1 个答案:

答案 0 :(得分:0)

我对此进行了更多测试,在Edge的F12调试器中检查了网络流量,并看到了一些控制台错误。记录了与内容安全策略(CSP)相关的几个错误。经过搜索,我发现IdentityServer4 Git项目here中报告了一个较旧的问题。关于该问题的评论解释了该问题,并提供了解决方案,基本上,我需要向Startup.cs Configure方法中添加一些代码,以设置标头来解决CSP问题。

相关问题