openiddict / openiddict-core

Flexible and versatile OAuth 2.0/OpenID Connect stack for .NET
https://openiddict.com/
Apache License 2.0
4.36k stars 509 forks source link

Calling AuthenticateInteractivelyAsync result in error invalid_grant #1952

Closed dgxhubbard closed 8 months ago

dgxhubbard commented 8 months ago

Confirm you've already contributed to this project or that you sponsor it

Version

5.0.1

Question

Below is the log of what is happening. The code is the same as in issue. I am not sure what is causing the error.

Authorization Controller

                if ( request.IsAuthorizationCodeFlow () )
                {
                    // Try to retrieve the user principal
                    var result = await HttpContext.AuthenticateAsync ( CookieAuthenticationDefaults.AuthenticationScheme );

                    if ( result == null || !result.Succeeded )
                    {
                        // If the client application requested promptless authentication,
                        // return an error indicating that the user is not logged in.
                        if ( request.HasPrompt ( Prompts.None ) )
                        {
                            return Forbid (
                                authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                                properties: new AuthenticationProperties ( new Dictionary<string, string>
                                {
                                    [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.LoginRequired,
                                    [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] = "The user is not logged in."
                                } ) );
                        }

                        // To avoid endless login -> authorization redirects, the prompt=login flag
                        // is removed from the authorization request payload before redirecting the user.
                        var prompt = string.Join ( " ", request.GetPrompts ().Remove ( Prompts.Login ) );

                        var parameters = Request.HasFormContentType ?
                            Request.Form.Where ( parameter => parameter.Key != Parameters.Prompt ).ToList () :
                            Request.Query.Where ( parameter => parameter.Key != Parameters.Prompt ).ToList ();

                        parameters.Add ( KeyValuePair.Create ( Parameters.Prompt, new StringValues ( prompt ) ) );

                        var redirectUri = Request.PathBase + Request.Path + QueryString.Create ( parameters );

                        return Challenge (
                            authenticationSchemes: CookieAuthenticationDefaults.AuthenticationScheme,
                            properties: new AuthenticationProperties
                            {
                                RedirectUri = redirectUri
                            } );

                    }

                    // Retrieve the profile of the logged in user.
                    var principal = result.Principal;

                    // Retrieve the application details from the database.
                    var application = await ApplicationManager.FindByClientIdAsync ( request.ClientId ) ??
                        throw new InvalidOperationException ( "Details concerning the calling client application cannot be found." );

                    // Retrieve the permanent authorizations associated with the user and the calling client application.

                    var subject = await UserManager.GetUserIdAsync ( principal );

                    var authorizations = await AuthorizationManager.FindAsync (
                        subject: subject,
                        client: await ApplicationManager.GetIdAsync ( application ),
                        status: Statuses.Valid,
                        type: AuthorizationTypes.Permanent,

                        scopes: request.GetScopes () ).ToListAsync ();

                    var consentType = await ApplicationManager.GetConsentTypeAsync ( application );
                    switch ( consentType )
                    {
                        // If the consent is external (e.g when authorizations are granted by a sysadmin),
                        // immediately return an error if no authorization can be found in the database.
                        case ConsentTypes.External when !authorizations.Any ():
                            return Forbid (
                                authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                                properties: new AuthenticationProperties ( new Dictionary<string, string>
                                {
                                    [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.ConsentRequired,
                                    [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                        "The logged in user is not allowed to access this client application."
                                } ) );

                        // If the consent is implicit or if an authorization was found,
                        // return an authorization response without displaying the consent form.
                        case ConsentTypes.Implicit:
                        case ConsentTypes.External when authorizations.Any ():
                        case ConsentTypes.Explicit when authorizations.Any () && !request.HasPrompt ( Prompts.Consent ):
                            // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                            var claimsIdentity = new ClaimsIdentity (
                                authenticationType: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                            /*
                                nameType: Claims.Name,
                                roleType: Claims.Role );
                            */

                            var username = await UserManager.GetUsernameAsync ( principal );

                            var user = await UserManager.FindByUsernameAsync ( username );

                            // Add the claims that will be persisted in the tokens.
                            claimsIdentity.SetClaim ( Claims.Subject, user.Id )
                                          //.SetClaim ( Claims.Email, userGetEmail )
                                          .SetClaim ( Claims.Username, user.Username );

                            // Note: in this sample, the granted scopes match the requested scope
                            // but you may want to allow the user to uncheck specific scopes.
                            // For that, simply restrict the list of scopes before calling SetScopes.
                            claimsIdentity.SetScopes ( request.GetScopes () );
                            claimsIdentity.SetResources ( await ScopeManager.ListResourcesAsync ( claimsIdentity.GetScopes () ).ToListAsync () );

                            // Automatically create a permanent authorization to avoid requiring explicit consent
                            // for future authorization or token requests containing the same scopes.
                            var authorization = authorizations.LastOrDefault ();
                            authorization ??= await AuthorizationManager.CreateAsync (
                                identity: claimsIdentity,
                                subject: user.Id.ToString (),
                                client: await ApplicationManager.GetIdAsync ( application ),
                                type: AuthorizationTypes.Permanent,
                                scopes: claimsIdentity.GetScopes () );

                            claimsIdentity.SetAuthorizationId ( await AuthorizationManager.GetIdAsync ( authorization ) );
                            claimsIdentity.SetDestinations ( GetDestinations );

                            return SignIn ( new ClaimsPrincipal ( claimsIdentity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

                        //break;

                        // At this point, no authorization was found in the database and an error must be returned
                        // if the client application specified prompt=none in the authorization request.
                        case ConsentTypes.Explicit when request.HasPrompt ( Prompts.None ):
                        case ConsentTypes.Systematic when request.HasPrompt ( Prompts.None ):
                            return Forbid (
                                authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                                properties: new AuthenticationProperties ( new Dictionary<string, string>
                                {
                                    [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.ConsentRequired,
                                    [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                        "Interactive user consent is required."
                                } ) );

                    }

                }

Output

01/14/24 11:56:14 771 [INFO] The request URI matched a server endpoint: Authorization.
01/14/24 11:56:14 773 [INFO] The authorization request was successfully extracted: {
  "client_id": "core_api_client",
  "redirect_uri": "http://localhost:7000/",
  "response_type": "code",
  "scope": "openid gtapi",
  "nonce": "eBj-G8hrCf5lmlrzTGKvHxE2yJY9DcRPSnK692NMtXk",
  "code_challenge": "wHhnsm0VVO7t4gttG84I4eoRc6Q8cfIRBtyzwc5EP2E",
  "code_challenge_method": "S256",
  "state": "566rjklB0G3f93wV-XXGcK5ubqHGSE5bdzcbgHdtW1I",
  "prompt": ""
}.
01/14/24 11:56:14 827 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/14/24 11:56:14 837 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = 'gtapi'
01/14/24 11:56:14 842 [INFO] The authorization request was successfully validated.
01/14/24 11:56:14 845 [INFO] Executing endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/14/24 11:56:14 847 [INFO] Route matched with {action = "Authorize", controller = "Authorization", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] Authorize(System.String) on controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP).
01/14/24 11:56:53 819 [INFO] Executed DbCommand (0ms) [Parameters=[@__subject_0='?' (Size = 1), @__status_1='?' (Size = 5), @__type_2='?' (Size = 9), @__key_3='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings"
FROM "OpenIddictAuthorizations" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
INNER JOIN "OpenIddictApplications" AS "o1" ON "o0"."Id" = "o1"."Id"
WHERE "o"."Subject" = @__subject_0 AND "o"."Status" = @__status_1 AND "o"."Type" = @__type_2 AND "o1"."Id" = @__key_3
01/14/24 11:57:11 307 [INFO] CustodianGateway.GetByUserNameAsync enter
01/14/24 11:57:11 512 [INFO] DataSettingsGateway()
01/14/24 11:57:11 514 [INFO] DataSettingsGateway.GetPrimaryConnection enter
01/14/24 11:57:11 514 [INFO] DataSettingsGateway.GetPrimaryConnection exit
01/14/24 11:57:15 338 [INFO] CustodianGateway.GetByUserNameAsync exit
01/14/24 11:57:24 373 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" IN ('openid', 'gtapi')
01/14/24 11:57:39 520 [INFO] Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal.
01/14/24 11:57:39 588 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/14/24 11:57:39 600 [INFO] Executed DbCommand (2ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/14/24 11:57:39 878 [INFO] Executed DbCommand (8ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (Size = 36), @p4='?' (DbType = DateTime), @p5='?' (DbType = DateTime), @p6='?', @p7='?', @p8='?' (DbType = DateTime), @p9='?', @p10='?' (Size = 5), @p11='?' (Size = 1), @p12='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictTokens" ("Id", "ApplicationId", "AuthorizationId", "ConcurrencyToken", "CreationDate", "ExpirationDate", "Payload", "Properties", "RedemptionDate", "ReferenceId", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8, @p9, @p10, @p11, @p12);
01/14/24 11:57:39 972 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/14/24 11:57:39 975 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/14/24 11:57:39 995 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/14/24 11:57:40 007 [INFO] Executed DbCommand (0ms) [Parameters=[@p12='?' (Size = 36), @p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p13='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?' (DbType = DateTime), @p5='?' (Size = 2321), @p6='?', @p7='?' (DbType = DateTime), @p8='?' (Size = 44), @p9='?' (Size = 5), @p10='?' (Size = 1), @p11='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
UPDATE "OpenIddictTokens" SET "ApplicationId" = @p0, "AuthorizationId" = @p1, "ConcurrencyToken" = @p2, "CreationDate" = @p3, "ExpirationDate" = @p4, "Payload" = @p5, "Properties" = @p6, "RedemptionDate" = @p7, "ReferenceId" = @p8, "Status" = @p9, "Subject" = @p10, "Type" = @p11
WHERE "Id" = @p12 AND "ConcurrencyToken" = @p13
RETURNING 1;
01/14/24 11:57:40 019 [INFO] The authorization response was successfully returned to 'http://localhost:7000/' using the query response mode: {
  "code": "[redacted]",
  "state": "566rjklB0G3f93wV-XXGcK5ubqHGSE5bdzcbgHdtW1I",
  "iss": "https://localhost:7296/"
}.
01/14/24 11:57:40 025 [INFO] Executed action Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) in 85174.9359ms
01/14/24 11:57:40 026 [INFO] Executed endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/14/24 11:57:40 029 [INFO] Request finished HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=eBj-G8hrCf5lmlrzTGKvHxE2yJY9DcRPSnK692NMtXk&code_challenge=wHhnsm0VVO7t4gttG84I4eoRc6Q8cfIRBtyzwc5EP2E&code_challenge_method=S256&state=566rjklB0G3f93wV-XXGcK5ubqHGSE5bdzcbgHdtW1I&prompt= - - - 302 0 - 85262.1107ms
01/14/24 11:57:55 282 [INFO] Request starting HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208
01/14/24 11:57:55 283 [INFO] The request URI matched a server endpoint: Token.
01/14/24 11:57:55 292 [INFO] The token request was successfully extracted: {
  "grant_type": "authorization_code",
  "code": "[redacted]",
  "code_verifier": "rVeZDmuBKIKJo1MuN54Yn5yFgCJJuSZMfzB8Fbg2thQ",
  "redirect_uri": "http://localhost:7000/",
  "client_id": "core_api_client"
}.
01/14/24 11:57:55 311 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/14/24 11:57:55 344 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/14/24 11:57:55 418 [INFO] The response was successfully returned as a JSON document: {
  "error": "invalid_grant",
  "error_description": "The specified token is invalid.",
  "error_uri": "https://documentation.openiddict.com/errors/ID2004"
}.
01/14/24 11:57:55 426 [INFO] Request finished HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208 - 400 161 application/json;charset=UTF-8 144.1770ms
kevinchalet commented 8 months ago

No trace logs? You know the drill 😃

dgxhubbard commented 8 months ago

How is this:

01/15/24 09:18:05 148 [INFO] Request starting HTTP/1.1 GET https://localhost:7296/.well-known/openid-configuration - -
01/15/24 09:18:05 191 [INFO] The request URI matched a server endpoint: Configuration.
01/15/24 09:18:05 201 [INFO] The configuration request was successfully extracted: {}.
01/15/24 09:18:05 207 [INFO] The configuration request was successfully validated.
01/15/24 09:18:05 214 [INFO] The response was successfully returned as a JSON document: {
  "issuer": "https://localhost:7296/",
  "authorization_endpoint": "https://localhost:7296/connect/authorize",
  "token_endpoint": "https://localhost:7296/connect/token",
  "userinfo_endpoint": "https://localhost:7296/connect/userinfo",
  "jwks_uri": "https://localhost:7296/.well-known/jwks",
  "grant_types_supported": [
    "authorization_code",
    "password",
    "refresh_token",
    "client_credentials"
  ],
  "response_types_supported": [
    "code"
  ],
  "response_modes_supported": [
    "form_post",
    "fragment",
    "query"
  ],
  "scopes_supported": [
    "openid",
    "offline_access"
  ],
  "claims_supported": [
    "aud",
    "exp",
    "iat",
    "iss",
    "sub"
  ],
  "id_token_signing_alg_values_supported": [
    "RS256"
  ],
  "code_challenge_methods_supported": [
    "plain",
    "S256"
  ],
  "subject_types_supported": [
    "public"
  ],
  "token_endpoint_auth_methods_supported": [
    "client_secret_post",
    "private_key_jwt",
    "client_secret_basic"
  ],
  "claims_parameter_supported": false,
  "request_parameter_supported": false,
  "request_uri_parameter_supported": false,
  "authorization_response_iss_parameter_supported": true
}.
01/15/24 09:18:05 219 [INFO] Request finished HTTP/1.1 GET https://localhost:7296/.well-known/openid-configuration - - - 200 1231 application/json;charset=UTF-8 71.8040ms
01/15/24 09:18:05 267 [INFO] Request starting HTTP/1.1 GET https://localhost:7296/.well-known/jwks - -
01/15/24 09:18:05 270 [INFO] The request URI matched a server endpoint: Cryptography.
01/15/24 09:18:05 272 [INFO] The cryptography request was successfully extracted: {}.
01/15/24 09:18:05 273 [INFO] The cryptography request was successfully validated.
01/15/24 09:18:05 279 [INFO] The response was successfully returned as a JSON document: {
  "keys": [
    {
      "kid": "14BDA94995FFA358D7A168F1AE056B020ECC25A7",
      "use": "sig",
      "kty": "RSA",
      "alg": "RS256",
      "e": "AQAB",
      "n": "rFluvJnu0st_oHIltN3X2MhulUHoBCiN4CpRKlN_QUPcNs6ECf1teP1lfte3wqt1SiaX_99_IQQeOL9rJdC-ubh9AIzfSbUCW3iHyABB-vEWVA7Tzx6eNd2RhGNeRW4fsyJ3Q2TK1-s3-HW-8xvt1XtbP6rK_F_P48rkSQ8lKsWn4ze9p63B8UadypWnhf59MvkUVMdStU-Ca6Uh2FebfeJEHEXEWrmejvGdSO73DoQsz5BpWKTRa0Krf3zC0iUl67sTp5o1LcaACV3BnvVzarmrHzZ3nsPhV6usERlcWv_qHevS6f7VwEvFDoonFiteDqBW68UfTi-nK7sSpVHztQ",
      "x5t": "FL2pSZX_o1jXoWjxrgVrAg7MJac",
      "x5c": [
        "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"
      ]
    }
  ]
}.
01/15/24 09:18:05 282 [INFO] Request finished HTTP/1.1 GET https://localhost:7296/.well-known/jwks - - - 200 1647 application/json;charset=UTF-8 14.8665ms
01/15/24 09:18:06 063 [INFO] Request starting HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=SVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc&code_challenge=s3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw&code_challenge_method=S256&state=tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI - -
01/15/24 09:18:06 081 [INFO] The request URI matched a server endpoint: Authorization.
01/15/24 09:18:06 088 [INFO] The authorization request was successfully extracted: {
  "client_id": "core_api_client",
  "redirect_uri": "http://localhost:7000/",
  "response_type": "code",
  "scope": "openid gtapi",
  "nonce": "SVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc",
  "code_challenge": "s3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw",
  "code_challenge_method": "S256",
  "state": "tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI"
}.
01/15/24 09:18:06 101 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/15/24 09:18:06 139 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = 'gtapi'
01/15/24 09:18:06 147 [INFO] The authorization request was successfully validated.
01/15/24 09:18:06 169 [INFO] Executing endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/15/24 09:18:06 206 [INFO] Route matched with {action = "Authorize", controller = "Authorization", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] Authorize(System.String) on controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP).
01/15/24 09:18:06 235 [INFO] Executing ChallengeResult with authentication schemes (["Cookies"]).
01/15/24 09:18:06 266 [INFO] AuthenticationScheme: Cookies was challenged.
01/15/24 09:18:06 269 [INFO] Executed action Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) in 47.6247ms
01/15/24 09:18:06 270 [INFO] Executed endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/15/24 09:18:06 274 [INFO] Request finished HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=SVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc&code_challenge=s3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw&code_challenge_method=S256&state=tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI - - - 302 0 - 210.8278ms
01/15/24 09:18:06 277 [INFO] Request starting HTTP/2 GET https://localhost:7296/login?ReturnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dcore_api_client%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A7000%252F%26response_type%3Dcode%26scope%3Dopenid%2520gtapi%26nonce%3DSVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc%26code_challenge%3Ds3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw%26code_challenge_method%3DS256%26state%3DtJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI%26prompt%3D - -
01/15/24 09:18:06 292 [INFO] Executing endpoint '/Login'
01/15/24 09:18:06 356 [INFO] Route matched with {page = "/Login", action = "", controller = ""}. Executing page /Login
Signin
01/15/24 09:18:06 380 [INFO] Executing handler method Gt.IDP.Pages.LoginModel.OnGet - ModelState is Valid
01/15/24 09:18:06 384 [INFO] Executed handler method OnGet, returned result .
01/15/24 09:18:06 387 [INFO] Executing an implicit handler method - ModelState is Valid
01/15/24 09:18:06 389 [INFO] Executed an implicit handler method, returned result Microsoft.AspNetCore.Mvc.RazorPages.PageResult.
01/15/24 09:18:06 432 [INFO] Executed page /Login in 58.6607ms
01/15/24 09:18:06 434 [INFO] Executed endpoint '/Login'
01/15/24 09:18:06 438 [INFO] Request finished HTTP/2 GET https://localhost:7296/login?ReturnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dcore_api_client%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A7000%252F%26response_type%3Dcode%26scope%3Dopenid%2520gtapi%26nonce%3DSVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc%26code_challenge%3Ds3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw%26code_challenge_method%3DS256%26state%3DtJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI%26prompt%3D - - - 200 - text/html;+charset=utf-8 160.6250ms
01/15/24 09:18:06 451 [INFO] Request starting HTTP/2 GET https://localhost:7296/lib/bootstrap/dist/css/bootstrap.min.css - -
01/15/24 09:18:06 451 [INFO] Request starting HTTP/2 GET https://localhost:7296/Poo.styles.css - -
01/15/24 09:18:06 451 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/blazor.webassembly.js - -
01/15/24 09:18:06 451 [INFO] Request starting HTTP/2 GET https://localhost:7296/css/site.css?v=pAGv4ietcJNk_EwsQZ5BN9-K4MuNYS2a9wl4Jw-q9D0 - -
01/15/24 09:18:06 451 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/aspnetcore-browser-refresh.js - -
01/15/24 09:18:06 463 [INFO] The file /lib/bootstrap/dist/css/bootstrap.min.css was not modified
01/15/24 09:18:06 463 [INFO] Request finished HTTP/2 GET https://localhost:7296/Poo.styles.css - - - 404 0 - 11.7873ms
01/15/24 09:18:06 470 [INFO] The file /_framework/blazor.webassembly.js.gz was not modified
01/15/24 09:18:06 472 [INFO] Request finished HTTP/2 GET https://localhost:7296/lib/bootstrap/dist/css/bootstrap.min.css - - - 304 - text/css 21.7605ms
01/15/24 09:18:06 478 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/blazor.webassembly.js - - - 304 - text/javascript 27.3713ms
01/15/24 09:18:06 463 [INFO] The file /css/site.css was not modified
01/15/24 09:18:06 474 [INFO] Request starting HTTP/2 GET https://localhost:7296/graphics/Gages.gif - -
01/15/24 09:18:06 483 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/aspnetcore-browser-refresh.js - - - 200 13748 application/javascript;+charset=utf-8 32.6495ms
01/15/24 09:18:06 486 [INFO] Request finished HTTP/2 GET https://localhost:7296/css/site.css?v=pAGv4ietcJNk_EwsQZ5BN9-K4MuNYS2a9wl4Jw-q9D0 - - - 304 - text/css 34.5787ms
01/15/24 09:18:06 487 [INFO] The file /graphics/Gages.gif was not modified
01/15/24 09:18:06 490 [INFO] Request finished HTTP/2 GET https://localhost:7296/graphics/Gages.gif - - - 304 - image/gif 16.7845ms
01/15/24 09:18:06 515 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/blazor.boot.json - -
01/15/24 09:18:06 517 [INFO] The file /_framework/blazor.boot.json.gz was not modified
01/15/24 09:18:06 520 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/blazor.boot.json - - - 304 - application/json 4.6071ms
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/FluentDateTime.dll - -
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Authorization.dll - -
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/CommonServiceLocator.dll - -
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/dotnet.7.0.14.jliko7crhe.js - -
01/15/24 09:18:06 549 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/MailKit.dll - -
01/15/24 09:18:06 542 [INFO] The file /_framework/FluentDateTime.dll.gz was not modified
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/BouncyCastle.Cryptography.dll - -
01/15/24 09:18:06 561 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/FluentDateTime.dll - - - 304 - application/octet-stream 21.3397ms
01/15/24 09:18:06 567 [INFO] The file /_framework/BouncyCastle.Cryptography.dll.gz was not modified
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Azure.Core.dll - -
01/15/24 09:18:06 576 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Data.SqlClient.dll - -
01/15/24 09:18:06 571 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Metadata.dll - -
01/15/24 09:18:06 574 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/BouncyCastle.Cryptography.dll - - - 304 - application/octet-stream 34.3859ms
01/15/24 09:18:06 584 [INFO] The file /_framework/Microsoft.AspNetCore.Metadata.dll.gz was not modified
01/15/24 09:18:06 587 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.SqlServer.dll - -
01/15/24 09:18:06 594 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Metadata.dll - - - 304 - application/octet-stream 22.3942ms
01/15/24 09:18:06 600 [INFO] The file /_framework/Microsoft.EntityFrameworkCore.SqlServer.dll.gz was not modified
01/15/24 09:18:06 602 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.Binder.dll - -
01/15/24 09:18:06 609 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.SqlServer.dll - - - 304 - application/octet-stream 21.6726ms
01/15/24 09:18:06 618 [INFO] The file /_framework/Microsoft.Extensions.Configuration.Binder.dll.gz was not modified
01/15/24 09:18:06 633 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.FileSystemGlobbing.dll - -
01/15/24 09:18:06 580 [INFO] The file /_framework/Microsoft.Data.SqlClient.dll.gz was not modified
01/15/24 09:18:06 633 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.Binder.dll - - - 304 - application/octet-stream 31.2984ms
01/15/24 09:18:06 627 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.FileProviders.Abstractions.dll - -
01/15/24 09:18:06 645 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Logging.Abstractions.dll - -
01/15/24 09:18:06 656 [INFO] The file /_framework/Microsoft.Extensions.FileProviders.Abstractions.dll.gz was not modified
01/15/24 09:18:06 576 [INFO] The file /_framework/Azure.Core.dll.gz was not modified
01/15/24 09:18:06 546 [INFO] The file /_framework/CommonServiceLocator.dll.gz was not modified
01/15/24 09:18:06 544 [INFO] The file /_framework/Microsoft.AspNetCore.Authorization.dll.gz was not modified
01/15/24 09:18:06 540 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Azure.Identity.dll - -
01/15/24 09:18:06 550 [INFO] The file /_framework/dotnet.7.0.14.jliko7crhe.js.gz was not modified
01/15/24 09:18:06 549 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.dll - -
01/15/24 09:18:06 554 [INFO] The file /_framework/MailKit.dll.gz was not modified
01/15/24 09:18:06 562 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.Web.dll - -
01/15/24 09:18:06 563 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.Forms.dll - -
01/15/24 09:18:06 568 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.WebAssembly.dll - -
01/15/24 09:18:06 640 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Data.SqlClient.dll - - - 304 - application/octet-stream 64.2772ms
01/15/24 09:18:06 576 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Bcl.AsyncInterfaces.dll - -
01/15/24 09:18:06 580 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.dll - -
01/15/24 09:18:06 585 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.Relational.dll - -
01/15/24 09:18:06 588 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.Abstractions.dll - -
01/15/24 09:18:06 593 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Caching.Abstractions.dll - -
01/15/24 09:18:06 606 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.FileExtensions.dll - -
01/15/24 09:18:06 602 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.Abstractions.dll - -
01/15/24 09:18:06 606 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Caching.Memory.dll - -
01/15/24 09:18:06 610 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.dll - -
01/15/24 09:18:06 615 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.Json.dll - -
01/15/24 09:18:06 619 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.DependencyInjection.dll - -
01/15/24 09:18:06 624 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll - -
01/15/24 09:18:06 628 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.FileProviders.Physical.dll - -
01/15/24 09:18:06 637 [INFO] The file /_framework/Microsoft.Extensions.FileSystemGlobbing.dll.gz was not modified
01/15/24 09:18:06 637 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Localization.Abstractions.dll - -
01/15/24 09:18:06 641 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Localization.dll - -
01/15/24 09:18:06 645 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Logging.dll - -
01/15/24 09:18:06 651 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Options.dll - -
01/15/24 09:18:06 657 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.ObjectPool.dll - -
01/15/24 09:18:06 661 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Primitives.dll - -
01/15/24 09:18:06 662 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.FileProviders.Abstractions.dll - - - 304 - application/octet-stream 35.3198ms
01/15/24 09:18:06 663 [INFO] The file /_framework/Microsoft.Extensions.Logging.Abstractions.dll.gz was not modified
01/15/24 09:18:06 665 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Azure.Core.dll - - - 304 - application/octet-stream 125.4010ms
01/15/24 09:18:06 692 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Abstractions.dll - -
01/15/24 09:18:06 669 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Authorization.dll - - - 304 - application/octet-stream 129.7469ms
01/15/24 09:18:06 672 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/dotnet.7.0.14.jliko7crhe.js - - - 304 - text/javascript 132.1747ms
01/15/24 09:18:06 694 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Logging.dll - -
01/15/24 09:18:06 672 [INFO] The file /_framework/Microsoft.AspNetCore.Components.dll.gz was not modified
01/15/24 09:18:06 673 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/MailKit.dll - - - 304 - application/octet-stream 123.9285ms
01/15/24 09:18:06 696 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Protocols.OpenIdConnect.dll - -
01/15/24 09:18:06 675 [INFO] The file /_framework/Microsoft.AspNetCore.Components.Forms.dll.gz was not modified
01/15/24 09:18:06 675 [INFO] The file /_framework/Microsoft.AspNetCore.Components.WebAssembly.dll.gz was not modified
01/15/24 09:18:06 698 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.WebAssembly.dll - - - 304 - application/octet-stream 130.0524ms
01/15/24 09:18:06 677 [INFO] The file /_framework/Microsoft.Bcl.AsyncInterfaces.dll.gz was not modified
01/15/24 09:18:06 678 [INFO] The file /_framework/Microsoft.EntityFrameworkCore.dll.gz was not modified
01/15/24 09:18:06 678 [INFO] The file /_framework/Microsoft.EntityFrameworkCore.Relational.dll.gz was not modified
01/15/24 09:18:06 679 [INFO] The file /_framework/Microsoft.EntityFrameworkCore.Abstractions.dll.gz was not modified
01/15/24 09:18:06 679 [INFO] The file /_framework/Microsoft.Extensions.Caching.Abstractions.dll.gz was not modified
01/15/24 09:18:06 680 [INFO] The file /_framework/Microsoft.Extensions.Configuration.FileExtensions.dll.gz was not modified
01/15/24 09:18:06 681 [INFO] The file /_framework/Microsoft.Extensions.Configuration.Abstractions.dll.gz was not modified
01/15/24 09:18:06 681 [INFO] The file /_framework/Microsoft.Extensions.Caching.Memory.dll.gz was not modified
01/15/24 09:18:06 682 [INFO] The file /_framework/Microsoft.Extensions.Configuration.dll.gz was not modified
01/15/24 09:18:06 707 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.dll - - - 304 - application/octet-stream 97.3653ms
01/15/24 09:18:06 683 [INFO] The file /_framework/Microsoft.Extensions.DependencyInjection.dll.gz was not modified
01/15/24 09:18:06 684 [INFO] The file /_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll.gz was not modified
01/15/24 09:18:06 684 [INFO] The file /_framework/Microsoft.Extensions.FileProviders.Physical.dll.gz was not modified
01/15/24 09:18:06 685 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.FileSystemGlobbing.dll - - - 304 - application/octet-stream 52.4405ms
01/15/24 09:18:06 686 [INFO] The file /_framework/Microsoft.Extensions.Localization.Abstractions.dll.gz was not modified
01/15/24 09:18:06 687 [INFO] The file /_framework/Microsoft.Extensions.Localization.dll.gz was not modified
01/15/24 09:18:06 688 [INFO] The file /_framework/Microsoft.Extensions.Logging.dll.gz was not modified
01/15/24 09:18:06 688 [INFO] The file /_framework/Microsoft.Extensions.Options.dll.gz was not modified
01/15/24 09:18:06 714 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Options.dll - - - 304 - application/octet-stream 63.7104ms
01/15/24 09:18:06 690 [INFO] The file /_framework/Microsoft.Extensions.Primitives.dll.gz was not modified
01/15/24 09:18:06 691 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Identity.Client.Extensions.Msal.dll - -
01/15/24 09:18:06 691 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Logging.Abstractions.dll - - - 304 - application/octet-stream 46.2007ms
01/15/24 09:18:06 668 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/CommonServiceLocator.dll - - - 304 - application/octet-stream 128.1243ms
01/15/24 09:18:06 693 [INFO] The file /_framework/Microsoft.IdentityModel.Abstractions.dll.gz was not modified
01/15/24 09:18:06 719 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Abstractions.dll - - - 304 - application/octet-stream 27.0349ms
01/15/24 09:18:06 728 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Win32.SystemEvents.dll - -
01/15/24 09:18:06 695 [INFO] The file /_framework/Microsoft.IdentityModel.Logging.dll.gz was not modified
01/15/24 09:18:06 696 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.dll - - - 304 - application/octet-stream 146.3565ms
01/15/24 09:18:06 674 [INFO] The file /_framework/Microsoft.AspNetCore.Components.Web.dll.gz was not modified
01/15/24 09:18:06 697 [INFO] The file /_framework/Microsoft.IdentityModel.Protocols.OpenIdConnect.dll.gz was not modified
01/15/24 09:18:06 698 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.Forms.dll - - - 304 - application/octet-stream 134.5834ms
01/15/24 09:18:06 676 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Identity.Client.dll - -
01/15/24 09:18:06 699 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Protocols.dll - -
01/15/24 09:18:06 700 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Bcl.AsyncInterfaces.dll - - - 304 - application/octet-stream 123.9659ms
01/15/24 09:18:06 700 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.dll - - - 304 - application/octet-stream 120.5571ms
01/15/24 09:18:06 701 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.Relational.dll - - - 304 - application/octet-stream 116.2613ms
01/15/24 09:18:06 702 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.EntityFrameworkCore.Abstractions.dll - - - 304 - application/octet-stream 113.6479ms
01/15/24 09:18:06 703 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Caching.Abstractions.dll - - - 304 - application/octet-stream 110.6499ms
01/15/24 09:18:06 705 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.FileExtensions.dll - - - 304 - application/octet-stream 99.1212ms
01/15/24 09:18:06 705 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.Abstractions.dll - - - 304 - application/octet-stream 103.4423ms
01/15/24 09:18:06 706 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Caching.Memory.dll - - - 304 - application/octet-stream 100.7834ms
01/15/24 09:18:06 683 [INFO] The file /_framework/Microsoft.Extensions.Configuration.Json.dll.gz was not modified
01/15/24 09:18:06 708 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Tokens.dll - -
01/15/24 09:18:06 709 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.DependencyInjection.dll - - - 304 - application/octet-stream 90.1218ms
01/15/24 09:18:06 709 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.DependencyInjection.Abstractions.dll - - - 304 - application/octet-stream 85.8832ms
01/15/24 09:18:06 710 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.FileProviders.Physical.dll - - - 304 - application/octet-stream 82.0903ms
01/15/24 09:18:06 711 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.JSInterop.dll - -
01/15/24 09:18:06 712 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Localization.Abstractions.dll - - - 304 - application/octet-stream 75.0188ms
01/15/24 09:18:06 713 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Localization.dll - - - 304 - application/octet-stream 71.8134ms
01/15/24 09:18:06 714 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Logging.dll - - - 304 - application/octet-stream 68.4376ms
01/15/24 09:18:06 689 [INFO] The file /_framework/Microsoft.Extensions.ObjectPool.dll.gz was not modified
01/15/24 09:18:06 715 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.JSInterop.WebAssembly.dll - -
01/15/24 09:18:06 716 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Primitives.dll - - - 304 - application/octet-stream 54.6855ms
01/15/24 09:18:06 716 [INFO] The file /_framework/Microsoft.Identity.Client.Extensions.Msal.dll.gz was not modified
01/15/24 09:18:06 717 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.SqlServer.Server.dll - -
01/15/24 09:18:06 717 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/MimeKit.dll - -
01/15/24 09:18:06 693 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.JsonWebTokens.dll - -
01/15/24 09:18:06 672 [INFO] The file /_framework/Azure.Identity.dll.gz was not modified
01/15/24 09:18:06 732 [INFO] The file /_framework/Microsoft.Win32.SystemEvents.dll.gz was not modified
01/15/24 09:18:06 732 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Logging.dll - - - 304 - application/octet-stream 38.5483ms
01/15/24 09:18:06 733 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Prism.dll - -
01/15/24 09:18:06 734 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.AspNetCore.Components.Web.dll - - - 304 - application/octet-stream 171.9856ms
01/15/24 09:18:06 735 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Protocols.OpenIdConnect.dll - - - 304 - application/octet-stream 38.5664ms
01/15/24 09:18:06 761 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.DataSource.dll - -
01/15/24 09:18:06 736 [INFO] The file /_framework/Microsoft.Identity.Client.dll.gz was not modified
01/15/24 09:18:06 737 [INFO] The file /_framework/Microsoft.IdentityModel.Protocols.dll.gz was not modified
01/15/24 09:18:06 738 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.CodeDom.dll - -
01/15/24 09:18:06 738 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.Composition.dll - -
01/15/24 09:18:06 739 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Configuration.ConfigurationManager.dll - -
01/15/24 09:18:06 740 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.EventLog.dll - -
01/15/24 09:18:06 740 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Drawing.Common.dll - -
01/15/24 09:18:06 741 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IdentityModel.Tokens.Jwt.dll - -
01/15/24 09:18:06 741 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Management.dll - -
01/15/24 09:18:06 742 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Private.ServiceModel.dll - -
01/15/24 09:18:06 743 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.Configuration.Json.dll - - - 304 - application/octet-stream 128.3174ms
01/15/24 09:18:06 744 [INFO] The file /_framework/Microsoft.IdentityModel.Tokens.dll.gz was not modified
01/15/24 09:18:06 744 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Pipelines.dll - -
01/15/24 09:18:06 745 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Memory.Data.dll - -
01/15/24 09:18:06 745 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Caching.dll - -
01/15/24 09:18:06 746 [INFO] The file /_framework/Microsoft.JSInterop.dll.gz was not modified
01/15/24 09:18:06 746 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Pkcs.dll - -
01/15/24 09:18:06 747 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Xml.dll - -
01/15/24 09:18:06 748 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.ProtectedData.dll - -
01/15/24 09:18:06 748 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Extensions.ObjectPool.dll - - - 304 - application/octet-stream 91.6223ms
01/15/24 09:18:06 749 [INFO] The file /_framework/Microsoft.JSInterop.WebAssembly.dll.gz was not modified
01/15/24 09:18:06 750 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Permissions.dll - -
01/15/24 09:18:06 755 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Identity.Client.Extensions.Msal.dll - - - 304 - application/octet-stream 64.1322ms
01/15/24 09:18:06 755 [INFO] The file /_framework/Microsoft.SqlServer.Server.dll.gz was not modified
01/15/24 09:18:06 756 [INFO] The file /_framework/MimeKit.dll.gz was not modified
01/15/24 09:18:06 757 [INFO] The file /_framework/Microsoft.IdentityModel.JsonWebTokens.dll.gz was not modified
01/15/24 09:18:06 757 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Azure.Identity.dll - - - 304 - application/octet-stream 217.6004ms
01/15/24 09:18:06 758 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Win32.SystemEvents.dll - - - 304 - application/octet-stream 30.3705ms
01/15/24 09:18:06 759 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ServiceModel.Primitives.dll - -
01/15/24 09:18:06 760 [INFO] The file /_framework/Prism.dll.gz was not modified
01/15/24 09:18:06 760 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Windows.Extensions.dll - -
01/15/24 09:18:06 736 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/RestSharp.dll - -
01/15/24 09:18:06 762 [INFO] The file /_framework/Telerik.DataSource.dll.gz was not modified
01/15/24 09:18:06 763 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Identity.Client.dll - - - 304 - application/octet-stream 86.8405ms
01/15/24 09:18:06 763 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Protocols.dll - - - 304 - application/octet-stream 64.5597ms
01/15/24 09:18:06 764 [INFO] The file /_framework/System.CodeDom.dll.gz was not modified
01/15/24 09:18:06 765 [INFO] The file /_framework/System.ComponentModel.Composition.dll.gz was not modified
01/15/24 09:18:06 767 [INFO] The file /_framework/System.Configuration.ConfigurationManager.dll.gz was not modified
01/15/24 09:18:06 781 [INFO] The file /_framework/System.Diagnostics.EventLog.dll.gz was not modified
01/15/24 09:18:06 786 [INFO] The file /_framework/System.Drawing.Common.dll.gz was not modified
01/15/24 09:18:06 787 [INFO] The file /_framework/System.IdentityModel.Tokens.Jwt.dll.gz was not modified
01/15/24 09:18:06 788 [INFO] The file /_framework/System.Management.dll.gz was not modified
01/15/24 09:18:06 789 [INFO] The file /_framework/System.Private.ServiceModel.dll.gz was not modified
01/15/24 09:18:06 790 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.Documents.SpreadsheetStreaming.dll - -
01/15/24 09:18:06 791 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.Tokens.dll - - - 304 - application/octet-stream 82.8258ms
01/15/24 09:18:06 792 [INFO] The file /_framework/System.IO.Pipelines.dll.gz was not modified
01/15/24 09:18:06 793 [INFO] The file /_framework/System.Memory.Data.dll.gz was not modified
01/15/24 09:18:06 793 [INFO] The file /_framework/System.Runtime.Caching.dll.gz was not modified
01/15/24 09:18:06 794 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.JSInterop.dll - - - 304 - application/octet-stream 82.9839ms
01/15/24 09:18:06 795 [INFO] The file /_framework/System.Security.Cryptography.Pkcs.dll.gz was not modified
01/15/24 09:18:06 796 [INFO] The file /_framework/System.Security.Cryptography.Xml.dll.gz was not modified
01/15/24 09:18:06 797 [INFO] The file /_framework/System.Security.Cryptography.ProtectedData.dll.gz was not modified
01/15/24 09:18:06 816 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.FontIcons.dll - -
01/15/24 09:18:06 816 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.JSInterop.WebAssembly.dll - - - 304 - application/octet-stream 101.6171ms
01/15/24 09:18:06 817 [INFO] The file /_framework/System.Security.Permissions.dll.gz was not modified
01/15/24 09:18:06 817 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.Pivot.Core.dll - -
01/15/24 09:18:06 818 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.SqlServer.Server.dll - - - 304 - application/octet-stream 101.0585ms
01/15/24 09:18:06 818 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/MimeKit.dll - - - 304 - application/octet-stream 100.9958ms
01/15/24 09:18:06 819 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.IdentityModel.JsonWebTokens.dll - - - 304 - application/octet-stream 125.9271ms
01/15/24 09:18:06 819 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.Pivot.DataProviders.Xmla.dll - -
01/15/24 09:18:06 820 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.Recurrence.dll - -
01/15/24 09:18:06 820 [INFO] The file /_framework/System.ServiceModel.Primitives.dll.gz was not modified
01/15/24 09:18:06 821 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Prism.dll - - - 304 - application/octet-stream 88.0352ms
01/15/24 09:18:06 822 [INFO] The file /_framework/System.Windows.Extensions.dll.gz was not modified
01/15/24 09:18:06 822 [INFO] The file /_framework/RestSharp.dll.gz was not modified
01/15/24 09:18:06 822 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.DataSource.dll - - - 304 - application/octet-stream 61.4529ms
01/15/24 09:18:06 823 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.SvgIcons.dll - -
01/15/24 09:18:06 824 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.Zip.dll - -
01/15/24 09:18:06 824 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.CodeDom.dll - - - 304 - application/octet-stream 86.5900ms
01/15/24 09:18:06 825 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.Composition.dll - - - 304 - application/octet-stream 86.7652ms
01/15/24 09:18:06 826 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Configuration.ConfigurationManager.dll - - - 304 - application/octet-stream 86.8766ms
01/15/24 09:18:06 826 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.EventLog.dll - - - 304 - application/octet-stream 86.9480ms
01/15/24 09:18:06 827 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Drawing.Common.dll - - - 304 - application/octet-stream 87.1480ms
01/15/24 09:18:06 829 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IdentityModel.Tokens.Jwt.dll - - - 304 - application/octet-stream 88.1863ms
01/15/24 09:18:06 835 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Management.dll - - - 304 - application/octet-stream 93.2365ms
01/15/24 09:18:06 852 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.VisualBasic.dll - -
01/15/24 09:18:06 852 [INFO] The file /_framework/Telerik.Pivot.Core.dll.gz was not modified
01/15/24 09:18:06 856 [INFO] The file /_framework/Telerik.Recurrence.dll.gz was not modified
01/15/24 09:18:06 853 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Win32.Primitives.dll - -
01/15/24 09:18:06 853 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.AppContext.dll - -
01/15/24 09:18:06 854 [INFO] The file /_framework/Telerik.Pivot.DataProviders.Xmla.dll.gz was not modified
01/15/24 09:18:06 855 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ServiceModel.Primitives.dll - - - 304 - application/octet-stream 96.4523ms
01/15/24 09:18:06 856 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.Win32.Registry.dll - -
01/15/24 09:18:06 858 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Buffers.dll - -
01/15/24 09:18:06 856 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Windows.Extensions.dll - - - 304 - application/octet-stream 96.2491ms
01/15/24 09:18:06 857 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/RestSharp.dll - - - 304 - application/octet-stream 121.5026ms
01/15/24 09:18:06 859 [INFO] The file /_framework/Telerik.Zip.dll.gz was not modified
01/15/24 09:18:06 859 [INFO] The file /_framework/Telerik.SvgIcons.dll.gz was not modified
01/15/24 09:18:06 919 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.SvgIcons.dll - - - 304 - application/octet-stream 95.9447ms
01/15/24 09:18:06 865 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Collections.Immutable.dll - -
01/15/24 09:18:06 866 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Collections.NonGeneric.dll - -
01/15/24 09:18:06 868 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Collections.Specialized.dll - -
01/15/24 09:18:06 868 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.DataAnnotations.dll - -
01/15/24 09:18:06 837 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Private.ServiceModel.dll - - - 304 - application/octet-stream 94.4987ms
01/15/24 09:18:06 838 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Telerik.Blazor.dll - -
01/15/24 09:18:06 837 [INFO] The file /_framework/Telerik.Documents.SpreadsheetStreaming.dll.gz was not modified
01/15/24 09:18:06 838 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Pipelines.dll - - - 304 - application/octet-stream 94.1792ms
01/15/24 09:18:06 839 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Memory.Data.dll - - - 304 - application/octet-stream 94.2400ms
01/15/24 09:18:06 839 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Caching.dll - - - 304 - application/octet-stream 94.2802ms
01/15/24 09:18:06 843 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.CSharp.dll - -
01/15/24 09:18:06 848 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Pkcs.dll - - - 304 - application/octet-stream 101.1956ms
01/15/24 09:18:06 848 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Xml.dll - - - 304 - application/octet-stream 101.4073ms
01/15/24 09:18:06 849 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.ProtectedData.dll - - - 304 - application/octet-stream 101.6191ms
01/15/24 09:18:06 850 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Microsoft.VisualBasic.Core.dll - -
01/15/24 09:18:06 869 [INFO] The file /_framework/Microsoft.VisualBasic.dll.gz was not modified
01/15/24 09:18:06 870 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.Pivot.Core.dll - - - 304 - application/octet-stream 52.8113ms
01/15/24 09:18:06 870 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.Recurrence.dll - - - 304 - application/octet-stream 50.8263ms
01/15/24 09:18:06 873 [INFO] The file /_framework/Microsoft.Win32.Primitives.dll.gz was not modified
01/15/24 09:18:06 872 [INFO] The file /_framework/System.AppContext.dll.gz was not modified
01/15/24 09:18:06 888 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.Pivot.DataProviders.Xmla.dll - - - 304 - application/octet-stream 69.1863ms
01/15/24 09:18:06 894 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.EventBasedAsync.dll - -
01/15/24 09:18:06 906 [INFO] The file /_framework/Microsoft.Win32.Registry.dll.gz was not modified
01/15/24 09:18:06 909 [INFO] The file /_framework/System.Buffers.dll.gz was not modified
01/15/24 09:18:07 060 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Buffers.dll - - - 304 - application/octet-stream 202.8158ms
01/15/24 09:18:06 913 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.dll - -
01/15/24 09:18:06 917 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.Zip.dll - - - 304 - application/octet-stream 93.0627ms
01/15/24 09:18:06 923 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.TypeConverter.dll - -
01/15/24 09:18:06 859 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Collections.Concurrent.dll - -
01/15/24 09:18:06 926 [INFO] The file /_framework/System.Collections.Immutable.dll.gz was not modified
01/15/24 09:18:06 929 [INFO] The file /_framework/System.Collections.NonGeneric.dll.gz was not modified
01/15/24 09:18:06 868 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Collections.dll - -
01/15/24 09:18:06 931 [INFO] The file /_framework/System.Collections.Specialized.dll.gz was not modified
01/15/24 09:18:06 934 [INFO] The file /_framework/System.ComponentModel.DataAnnotations.dll.gz was not modified
01/15/24 09:18:06 869 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.Annotations.dll - -
01/15/24 09:18:06 939 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Configuration.dll - -
01/15/24 09:18:06 942 [INFO] The file /_framework/Telerik.Blazor.dll.gz was not modified
01/15/24 09:18:06 945 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.Documents.SpreadsheetStreaming.dll - - - 304 - application/octet-stream 155.6344ms
01/15/24 09:18:06 948 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Console.dll - -
01/15/24 09:18:06 951 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Core.dll - -
01/15/24 09:18:06 956 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Data.DataSetExtensions.dll - -
01/15/24 09:18:06 960 [INFO] The file /_framework/Microsoft.CSharp.dll.gz was not modified
01/15/24 09:18:06 963 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Data.Common.dll - -
01/15/24 09:18:06 973 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Numerics.dll - -
01/15/24 09:18:06 851 [INFO] The file /_framework/Telerik.FontIcons.dll.gz was not modified
01/15/24 09:18:06 851 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Permissions.dll - - - 304 - application/octet-stream 100.6050ms
01/15/24 09:18:06 980 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Contracts.dll - -
01/15/24 09:18:06 988 [INFO] The file /_framework/Microsoft.VisualBasic.Core.dll.gz was not modified
01/15/24 09:18:07 018 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.VisualBasic.dll - - - 304 - application/octet-stream 165.5048ms
01/15/24 09:18:07 036 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Debug.dll - -
01/15/24 09:18:07 046 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.DiagnosticSource.dll - -
01/15/24 09:18:07 048 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Win32.Primitives.dll - - - 304 - application/octet-stream 195.3131ms
01/15/24 09:18:07 049 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.AppContext.dll - - - 304 - application/octet-stream 195.4992ms
01/15/24 09:18:07 058 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.FileVersionInfo.dll - -
01/15/24 09:18:07 059 [INFO] The file /_framework/System.ComponentModel.EventBasedAsync.dll.gz was not modified
01/15/24 09:18:07 060 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.Win32.Registry.dll - - - 304 - application/octet-stream 203.8922ms
01/15/24 09:18:06 910 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.Primitives.dll - -
01/15/24 09:18:07 061 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.StackTrace.dll - -
01/15/24 09:18:07 062 [INFO] The file /_framework/System.ComponentModel.dll.gz was not modified
01/15/24 09:18:07 062 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Process.dll - -
01/15/24 09:18:07 063 [INFO] The file /_framework/System.ComponentModel.TypeConverter.dll.gz was not modified
01/15/24 09:18:07 064 [INFO] The file /_framework/System.Collections.Concurrent.dll.gz was not modified
01/15/24 09:18:07 064 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Collections.Immutable.dll - - - 304 - application/octet-stream 198.4893ms
01/15/24 09:18:07 064 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Collections.NonGeneric.dll - - - 304 - application/octet-stream 198.4088ms
01/15/24 09:18:07 066 [INFO] The file /_framework/System.Collections.dll.gz was not modified
01/15/24 09:18:07 067 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Collections.Specialized.dll - - - 304 - application/octet-stream 199.5452ms
01/15/24 09:18:07 068 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.DataAnnotations.dll - - - 304 - application/octet-stream 200.1881ms
01/15/24 09:18:07 069 [INFO] The file /_framework/System.ComponentModel.Annotations.dll.gz was not modified
01/15/24 09:18:07 069 [INFO] The file /_framework/System.Configuration.dll.gz was not modified
01/15/24 09:18:07 070 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.Blazor.dll - - - 304 - application/octet-stream 231.9257ms
01/15/24 09:18:07 070 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.TextWriterTraceListener.dll - -
01/15/24 09:18:07 072 [INFO] The file /_framework/System.Data.DataSetExtensions.dll.gz was not modified
01/15/24 09:18:07 072 [INFO] The file /_framework/System.Core.dll.gz was not modified
01/15/24 09:18:07 072 [INFO] The file /_framework/System.Console.dll.gz was not modified
01/15/24 09:18:07 073 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.CSharp.dll - - - 304 - application/octet-stream 229.1101ms
01/15/24 09:18:07 073 [INFO] The file /_framework/System.Data.Common.dll.gz was not modified
01/15/24 09:18:07 074 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Telerik.FontIcons.dll - - - 304 - application/octet-stream 258.3999ms
01/15/24 09:18:07 075 [INFO] The file /_framework/System.Numerics.dll.gz was not modified
01/15/24 09:18:07 075 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Tracing.dll - -
01/15/24 09:18:07 075 [INFO] The file /_framework/System.Diagnostics.Contracts.dll.gz was not modified
01/15/24 09:18:07 076 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Microsoft.VisualBasic.Core.dll - - - 304 - application/octet-stream 225.6525ms
01/15/24 09:18:07 076 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Tools.dll - -
01/15/24 09:18:07 077 [INFO] The file /_framework/System.Diagnostics.Debug.dll.gz was not modified
01/15/24 09:18:07 078 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.TraceSource.dll - -
01/15/24 09:18:07 079 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Drawing.Primitives.dll - -
01/15/24 09:18:07 079 [INFO] The file /_framework/System.Diagnostics.DiagnosticSource.dll.gz was not modified
01/15/24 09:18:07 079 [INFO] The file /_framework/System.Diagnostics.FileVersionInfo.dll.gz was not modified
01/15/24 09:18:07 080 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.EventBasedAsync.dll - - - 304 - application/octet-stream 185.6733ms
01/15/24 09:18:07 097 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Drawing.dll - -
01/15/24 09:18:07 098 [INFO] The file /_framework/System.ComponentModel.Primitives.dll.gz was not modified
01/15/24 09:18:07 103 [INFO] The file /_framework/System.Diagnostics.StackTrace.dll.gz was not modified
01/15/24 09:18:07 103 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.dll - - - 304 - application/octet-stream 190.2367ms
01/15/24 09:18:07 104 [INFO] The file /_framework/System.Diagnostics.Process.dll.gz was not modified
01/15/24 09:18:07 105 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.TypeConverter.dll - - - 304 - application/octet-stream 182.2414ms
01/15/24 09:18:07 107 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Collections.Concurrent.dll - - - 304 - application/octet-stream 247.3678ms
01/15/24 09:18:07 107 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Formats.Asn1.dll - -
01/15/24 09:18:07 108 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Dynamic.Runtime.dll - -
01/15/24 09:18:07 109 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Collections.dll - - - 304 - application/octet-stream 241.3393ms
01/15/24 09:18:07 110 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Formats.Tar.dll - -
01/15/24 09:18:07 111 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Globalization.Calendars.dll - -
01/15/24 09:18:07 115 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.Annotations.dll - - - 304 - application/octet-stream 246.4018ms
01/15/24 09:18:07 117 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Configuration.dll - - - 304 - application/octet-stream 177.6933ms
01/15/24 09:18:07 118 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Globalization.dll - -
01/15/24 09:18:07 120 [INFO] The file /_framework/System.Diagnostics.TextWriterTraceListener.dll.gz was not modified
01/15/24 09:18:07 121 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Data.DataSetExtensions.dll - - - 304 - application/octet-stream 164.9179ms
01/15/24 09:18:07 169 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.IsolatedStorage.dll - -
01/15/24 09:18:07 123 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Console.dll - - - 304 - application/octet-stream 175.4168ms
01/15/24 09:18:07 124 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.Brotli.dll - -
01/15/24 09:18:07 125 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Data.Common.dll - - - 304 - application/octet-stream 162.5999ms
01/15/24 09:18:07 126 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Globalization.Extensions.dll - -
01/15/24 09:18:07 127 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Numerics.dll - - - 304 - application/octet-stream 153.8955ms
01/15/24 09:18:07 129 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Contracts.dll - - - 304 - application/octet-stream 149.0361ms
01/15/24 09:18:07 130 [INFO] The file /_framework/System.Diagnostics.Tracing.dll.gz was not modified
01/15/24 09:18:07 130 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.FileSystem.dll - -
01/15/24 09:18:07 131 [INFO] The file /_framework/System.Diagnostics.Tools.dll.gz was not modified
01/15/24 09:18:07 131 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Debug.dll - - - 304 - application/octet-stream 94.9714ms
01/15/24 09:18:07 132 [INFO] The file /_framework/System.Diagnostics.TraceSource.dll.gz was not modified
01/15/24 09:18:07 132 [INFO] The file /_framework/System.Drawing.Primitives.dll.gz was not modified
01/15/24 09:18:07 133 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.DiagnosticSource.dll - - - 304 - application/octet-stream 86.7080ms
01/15/24 09:18:07 133 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.FileVersionInfo.dll - - - 304 - application/octet-stream 75.0096ms
01/15/24 09:18:07 134 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.ZipFile.dll - -
01/15/24 09:18:07 135 [INFO] The file /_framework/System.Drawing.dll.gz was not modified
01/15/24 09:18:07 135 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ComponentModel.Primitives.dll - - - 304 - application/octet-stream 224.6667ms
01/15/24 09:18:07 136 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.StackTrace.dll - - - 304 - application/octet-stream 74.8050ms
01/15/24 09:18:07 136 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.dll - -
01/15/24 09:18:07 137 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Process.dll - - - 304 - application/octet-stream 74.9749ms
01/15/24 09:18:07 137 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.AccessControl.dll - -
01/15/24 09:18:07 138 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.DriveInfo.dll - -
01/15/24 09:18:07 138 [INFO] The file /_framework/System.Formats.Asn1.dll.gz was not modified
01/15/24 09:18:07 139 [INFO] The file /_framework/System.Dynamic.Runtime.dll.gz was not modified
01/15/24 09:18:07 139 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.Primitives.dll - -
01/15/24 09:18:07 140 [INFO] The file /_framework/System.Formats.Tar.dll.gz was not modified
01/15/24 09:18:07 141 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.Watcher.dll - -
01/15/24 09:18:07 142 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.dll - -
01/15/24 09:18:07 142 [INFO] The file /_framework/System.Globalization.Calendars.dll.gz was not modified
01/15/24 09:18:07 142 [INFO] The file /_framework/System.Globalization.dll.gz was not modified
01/15/24 09:18:07 143 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.TextWriterTraceListener.dll - - - 304 - application/octet-stream 72.9668ms
01/15/24 09:18:07 122 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Core.dll - - - 304 - application/octet-stream 170.6892ms
01/15/24 09:18:07 170 [INFO] The file /_framework/System.IO.IsolatedStorage.dll.gz was not modified
01/15/24 09:18:07 170 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Pipes.AccessControl.dll - -
01/15/24 09:18:07 171 [INFO] The file /_framework/System.IO.Compression.Brotli.dll.gz was not modified
01/15/24 09:18:07 172 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.MemoryMappedFiles.dll - -
01/15/24 09:18:07 173 [INFO] The file /_framework/System.Globalization.Extensions.dll.gz was not modified
01/15/24 09:18:07 173 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.Pipes.dll - -
01/15/24 09:18:07 174 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.UnmanagedMemoryStream.dll - -
01/15/24 09:18:07 175 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Tracing.dll - - - 304 - application/octet-stream 99.8823ms
01/15/24 09:18:07 176 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.Tools.dll - - - 304 - application/octet-stream 99.1229ms
01/15/24 09:18:07 176 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Linq.Expressions.dll - -
01/15/24 09:18:07 176 [INFO] The file /_framework/System.IO.Compression.FileSystem.dll.gz was not modified
01/15/24 09:18:07 177 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Diagnostics.TraceSource.dll - - - 304 - application/octet-stream 98.8082ms
01/15/24 09:18:07 178 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Drawing.Primitives.dll - - - 304 - application/octet-stream 99.1792ms
01/15/24 09:18:07 178 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Linq.Parallel.dll - -
01/15/24 09:18:07 179 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.IO.dll - -
01/15/24 09:18:07 180 [INFO] The file /_framework/System.IO.Compression.ZipFile.dll.gz was not modified
01/15/24 09:18:07 180 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Drawing.dll - - - 304 - application/octet-stream 83.6750ms
01/15/24 09:18:07 181 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Linq.dll - -
01/15/24 09:18:07 182 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Linq.Queryable.dll - -
01/15/24 09:18:07 182 [INFO] The file /_framework/System.IO.Compression.dll.gz was not modified
01/15/24 09:18:07 183 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Memory.dll - -
01/15/24 09:18:07 183 [INFO] The file /_framework/System.IO.FileSystem.AccessControl.dll.gz was not modified
01/15/24 09:18:07 185 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Formats.Asn1.dll - - - 304 - application/octet-stream 77.4142ms
01/15/24 09:18:07 185 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Dynamic.Runtime.dll - - - 304 - application/octet-stream 77.2164ms
01/15/24 09:18:07 185 [INFO] The file /_framework/System.IO.FileSystem.DriveInfo.dll.gz was not modified
01/15/24 09:18:07 186 [INFO] The file /_framework/System.IO.FileSystem.Primitives.dll.gz was not modified
01/15/24 09:18:07 187 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Formats.Tar.dll - - - 304 - application/octet-stream 77.4519ms
01/15/24 09:18:07 188 [INFO] The file /_framework/System.IO.FileSystem.Watcher.dll.gz was not modified
01/15/24 09:18:07 189 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Globalization.Calendars.dll - - - 304 - application/octet-stream 78.5701ms
01/15/24 09:18:07 190 [INFO] The file /_framework/System.IO.FileSystem.dll.gz was not modified
01/15/24 09:18:07 191 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Globalization.dll - - - 304 - application/octet-stream 73.0013ms
01/15/24 09:18:07 196 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Http.Json.dll - -
01/15/24 09:18:07 197 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Http.dll - -
01/15/24 09:18:07 198 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.IsolatedStorage.dll - - - 304 - application/octet-stream 28.9151ms
01/15/24 09:18:07 199 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.Brotli.dll - - - 304 - application/octet-stream 75.4411ms
01/15/24 09:18:07 200 [INFO] The file /_framework/System.IO.Pipes.AccessControl.dll.gz was not modified
01/15/24 09:18:07 200 [INFO] The file /_framework/System.IO.MemoryMappedFiles.dll.gz was not modified
01/15/24 09:18:07 201 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Globalization.Extensions.dll - - - 304 - application/octet-stream 75.1908ms
01/15/24 09:18:07 202 [INFO] The file /_framework/System.IO.UnmanagedMemoryStream.dll.gz was not modified
01/15/24 09:18:07 238 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.UnmanagedMemoryStream.dll - - - 304 - application/octet-stream 64.4652ms
01/15/24 09:18:07 239 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.WebHeaderCollection.dll - -
01/15/24 09:18:07 203 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Mail.dll - -
01/15/24 09:18:07 203 [INFO] The file /_framework/System.Linq.Expressions.dll.gz was not modified
01/15/24 09:18:07 241 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Linq.Expressions.dll - - - 304 - application/octet-stream 65.0730ms
01/15/24 09:18:07 242 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.WebSockets.dll - -
01/15/24 09:18:07 211 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.NameResolution.dll - -
01/15/24 09:18:07 211 [INFO] The file /_framework/System.Linq.Parallel.dll.gz was not modified
01/15/24 09:18:07 244 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Linq.Parallel.dll - - - 304 - application/octet-stream 65.2669ms
01/15/24 09:18:07 212 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.ZipFile.dll - - - 304 - application/octet-stream 78.2638ms
01/15/24 09:18:07 212 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Ping.dll - -
01/15/24 09:18:07 213 [INFO] The file /_framework/System.Linq.dll.gz was not modified
01/15/24 09:18:07 214 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.dll - - - 304 - application/octet-stream 77.6982ms
01/15/24 09:18:07 214 [INFO] The file /_framework/System.Linq.Queryable.dll.gz was not modified
01/15/24 09:18:07 215 [INFO] The file /_framework/System.Memory.dll.gz was not modified
01/15/24 09:18:07 215 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.AccessControl.dll - - - 304 - application/octet-stream 77.9765ms
01/15/24 09:18:07 216 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Primitives.dll - -
01/15/24 09:18:07 216 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Quic.dll - -
01/15/24 09:18:07 217 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.DriveInfo.dll - - - 304 - application/octet-stream 79.3530ms
01/15/24 09:18:07 218 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.Primitives.dll - - - 304 - application/octet-stream 78.6512ms
01/15/24 09:18:07 219 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Requests.dll - -
01/15/24 09:18:07 219 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.Watcher.dll - - - 304 - application/octet-stream 78.1942ms
01/15/24 09:18:07 219 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Security.dll - -
01/15/24 09:18:07 220 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.FileSystem.dll - - - 304 - application/octet-stream 78.5664ms
01/15/24 09:18:07 221 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.Sockets.dll - -
01/15/24 09:18:07 223 [INFO] The file /_framework/System.Net.Http.Json.dll.gz was not modified
01/15/24 09:18:07 223 [INFO] The file /_framework/System.Net.Http.dll.gz was not modified
01/15/24 09:18:07 228 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.ServicePoint.dll - -
01/15/24 09:18:07 229 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.WebClient.dll - -
01/15/24 09:18:07 229 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Pipes.AccessControl.dll - - - 304 - application/octet-stream 58.7950ms
01/15/24 09:18:07 230 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.MemoryMappedFiles.dll - - - 304 - application/octet-stream 58.0205ms
01/15/24 09:18:07 237 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.WebProxy.dll - -
01/15/24 09:18:07 202 [INFO] The file /_framework/System.IO.Pipes.dll.gz was not modified
01/15/24 09:18:07 202 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.HttpListener.dll - -
01/15/24 09:18:07 240 [INFO] The file /_framework/System.Net.WebHeaderCollection.dll.gz was not modified
01/15/24 09:18:07 278 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.WebHeaderCollection.dll - - - 304 - application/octet-stream 38.6562ms
01/15/24 09:18:07 278 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Emit.Lightweight.dll - -
01/15/24 09:18:07 210 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.NetworkInformation.dll - -
01/15/24 09:18:07 242 [INFO] The file /_framework/System.Net.WebSockets.dll.gz was not modified
01/15/24 09:18:07 281 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.WebSockets.dll - - - 304 - application/octet-stream 38.7463ms
01/15/24 09:18:07 281 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Extensions.dll - -
01/15/24 09:18:07 244 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.WebSockets.Client.dll - -
01/15/24 09:18:07 245 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Net.dll - -
01/15/24 09:18:07 283 [INFO] The file /_framework/System.Net.dll.gz was not modified
01/15/24 09:18:07 284 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.dll - - - 304 - application/octet-stream 38.7814ms
01/15/24 09:18:07 284 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Metadata.dll - -
01/15/24 09:18:07 247 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Linq.Queryable.dll - - - 304 - application/octet-stream 65.5908ms
01/15/24 09:18:07 248 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Memory.dll - - - 304 - application/octet-stream 65.0787ms
01/15/24 09:18:07 242 [INFO] The file /_framework/System.Net.Mail.dll.gz was not modified
01/15/24 09:18:07 282 [INFO] The file /_framework/System.Reflection.Extensions.dll.gz was not modified
01/15/24 09:18:07 308 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Extensions.dll - - - 304 - application/octet-stream 26.5091ms
01/15/24 09:18:07 280 [INFO] The file /_framework/System.Net.NetworkInformation.dll.gz was not modified
01/15/24 09:18:07 243 [INFO] The file /_framework/System.Net.NameResolution.dll.gz was not modified
01/15/24 09:18:07 212 [INFO] The file /_framework/System.IO.dll.gz was not modified
01/15/24 09:18:07 245 [INFO] The file /_framework/System.Net.Ping.dll.gz was not modified
01/15/24 09:18:07 301 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Mail.dll - - - 304 - application/octet-stream 98.6242ms
01/15/24 09:18:07 319 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Primitives.dll - -
01/15/24 09:18:07 282 [INFO] The file /_framework/System.Net.WebSockets.Client.dll.gz was not modified
01/15/24 09:18:07 337 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.NetworkInformation.dll - - - 304 - application/octet-stream 126.7228ms
01/15/24 09:18:07 371 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.NameResolution.dll - - - 304 - application/octet-stream 160.6617ms
01/15/24 09:18:07 373 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.dll - - - 304 - application/octet-stream 193.8164ms
01/15/24 09:18:07 288 [INFO] The file /_framework/System.Reflection.Metadata.dll.gz was not modified
01/15/24 09:18:07 377 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.dll - -
01/15/24 09:18:07 377 [INFO] The file /_framework/System.Reflection.Primitives.dll.gz was not modified
01/15/24 09:18:07 377 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.WebSockets.Client.dll - - - 304 - application/octet-stream 133.1988ms
01/15/24 09:18:07 378 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Resources.Writer.dll - -
01/15/24 09:18:07 378 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Resources.Reader.dll - -
01/15/24 09:18:07 375 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Ping.dll - - - 304 - application/octet-stream 162.0693ms
01/15/24 09:18:07 288 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Emit.dll - -
01/15/24 09:18:07 246 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Linq.dll - - - 304 - application/octet-stream 64.9581ms
01/15/24 09:18:07 246 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Numerics.Vectors.dll - -
01/15/24 09:18:07 288 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.TypeExtensions.dll - -
01/15/24 09:18:07 248 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ObjectModel.dll - -
01/15/24 09:18:07 252 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Private.DataContractSerialization.dll - -
01/15/24 09:18:07 249 [INFO] The file /_framework/System.Net.Primitives.dll.gz was not modified
01/15/24 09:18:07 250 [INFO] The file /_framework/System.Net.Quic.dll.gz was not modified
01/15/24 09:18:07 253 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Private.Uri.dll - -
01/15/24 09:18:07 260 [INFO] The file /_framework/System.Net.Requests.dll.gz was not modified
01/15/24 09:18:07 263 [INFO] The file /_framework/System.Net.Security.dll.gz was not modified
01/15/24 09:18:07 262 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Private.Xml.Linq.dll - -
01/15/24 09:18:07 264 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Private.Xml.dll - -
01/15/24 09:18:07 265 [INFO] The file /_framework/System.Net.Sockets.dll.gz was not modified
01/15/24 09:18:07 266 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Http.Json.dll - - - 304 - application/octet-stream 70.0567ms
01/15/24 09:18:07 271 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Emit.ILGeneration.dll - -
01/15/24 09:18:07 268 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Http.dll - - - 304 - application/octet-stream 70.7428ms
01/15/24 09:18:07 268 [INFO] The file /_framework/System.Net.ServicePoint.dll.gz was not modified
01/15/24 09:18:07 270 [INFO] The file /_framework/System.Net.WebClient.dll.gz was not modified
01/15/24 09:18:07 272 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Reflection.DispatchProxy.dll - -
01/15/24 09:18:07 276 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Pipes.dll - - - 304 - application/octet-stream 102.4556ms
01/15/24 09:18:07 280 [INFO] The file /_framework/System.Reflection.Emit.Lightweight.dll.gz was not modified
01/15/24 09:18:07 206 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.IO.Compression.FileSystem.dll - - - 304 - application/octet-stream 76.0895ms
01/15/24 09:18:07 275 [INFO] The file /_framework/System.Net.WebProxy.dll.gz was not modified
01/15/24 09:18:07 277 [INFO] The file /_framework/System.Net.HttpListener.dll.gz was not modified
01/15/24 09:18:07 380 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.dll - -
01/15/24 09:18:07 385 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Metadata.dll - - - 304 - application/octet-stream 101.4626ms
01/15/24 09:18:07 386 [INFO] The file /_framework/System.Reflection.dll.gz was not modified
01/15/24 09:18:07 387 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Primitives.dll - - - 304 - application/octet-stream 67.7091ms
01/15/24 09:18:07 387 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.dll - -
01/15/24 09:18:07 388 [INFO] The file /_framework/System.Resources.Writer.dll.gz was not modified
01/15/24 09:18:07 389 [INFO] The file /_framework/System.Resources.Reader.dll.gz was not modified
01/15/24 09:18:07 389 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.AccessControl.dll - -
01/15/24 09:18:07 390 [INFO] The file /_framework/System.Reflection.Emit.dll.gz was not modified
01/15/24 09:18:07 390 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Claims.dll - -
01/15/24 09:18:07 391 [INFO] The file /_framework/System.Numerics.Vectors.dll.gz was not modified
01/15/24 09:18:07 391 [INFO] The file /_framework/System.Reflection.TypeExtensions.dll.gz was not modified
01/15/24 09:18:07 392 [INFO] The file /_framework/System.ObjectModel.dll.gz was not modified
01/15/24 09:18:07 393 [INFO] The file /_framework/System.Private.DataContractSerialization.dll.gz was not modified
01/15/24 09:18:07 393 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Primitives.dll - - - 304 - application/octet-stream 177.2619ms
01/15/24 09:18:07 394 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Quic.dll - - - 304 - application/octet-stream 177.6057ms
01/15/24 09:18:07 395 [INFO] The file /_framework/System.Private.Uri.dll.gz was not modified
01/15/24 09:18:07 396 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Requests.dll - - - 304 - application/octet-stream 176.9843ms
01/15/24 09:18:07 396 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Security.dll - - - 304 - application/octet-stream 176.9570ms
01/15/24 09:18:07 397 [INFO] The file /_framework/System.Private.Xml.Linq.dll.gz was not modified
01/15/24 09:18:07 397 [INFO] The file /_framework/System.Private.Xml.dll.gz was not modified
01/15/24 09:18:07 398 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.Sockets.dll - - - 304 - application/octet-stream 177.3309ms
01/15/24 09:18:07 399 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Algorithms.dll - -
01/15/24 09:18:07 399 [INFO] The file /_framework/System.Reflection.Emit.ILGeneration.dll.gz was not modified
01/15/24 09:18:07 400 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Csp.dll - -
01/15/24 09:18:07 400 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.ServicePoint.dll - - - 304 - application/octet-stream 172.2586ms
01/15/24 09:18:07 401 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.WebClient.dll - - - 304 - application/octet-stream 172.1613ms
01/15/24 09:18:07 402 [INFO] The file /_framework/System.Reflection.DispatchProxy.dll.gz was not modified
01/15/24 09:18:07 402 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Cng.dll - -
01/15/24 09:18:07 403 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Emit.Lightweight.dll - - - 304 - application/octet-stream 124.4633ms
01/15/24 09:18:07 403 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Encoding.dll - -
01/15/24 09:18:07 404 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.WebProxy.dll - - - 304 - application/octet-stream 167.3063ms
01/15/24 09:18:07 405 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Net.HttpListener.dll - - - 304 - application/octet-stream 202.5544ms
01/15/24 09:18:07 406 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Primitives.dll - -
01/15/24 09:18:07 407 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.dll - - - 304 - application/octet-stream 30.2678ms
01/15/24 09:18:07 435 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Text.Encoding.dll - -
01/15/24 09:18:07 407 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.OpenSsl.dll - -
01/15/24 09:18:07 408 [INFO] The file /_framework/System.Runtime.dll.gz was not modified
01/15/24 09:18:07 409 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Resources.Writer.dll - - - 304 - application/octet-stream 30.9334ms
01/15/24 09:18:07 409 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Resources.Reader.dll - - - 304 - application/octet-stream 31.2930ms
01/15/24 09:18:07 412 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Emit.dll - - - 304 - application/octet-stream 124.0843ms
01/15/24 09:18:07 412 [INFO] The file /_framework/System.Security.AccessControl.dll.gz was not modified
01/15/24 09:18:07 412 [INFO] The file /_framework/System.Security.Claims.dll.gz was not modified
01/15/24 09:18:07 413 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Numerics.Vectors.dll - - - 304 - application/octet-stream 166.4369ms
01/15/24 09:18:07 414 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.TypeExtensions.dll - - - 304 - application/octet-stream 125.3371ms
01/15/24 09:18:07 414 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ObjectModel.dll - - - 304 - application/octet-stream 165.9870ms
01/15/24 09:18:07 415 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Private.DataContractSerialization.dll - - - 304 - application/octet-stream 163.0417ms
01/15/24 09:18:07 416 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.X509Certificates.dll - -
01/15/24 09:18:07 417 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.dll - -
01/15/24 09:18:07 417 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Private.Uri.dll - - - 304 - application/octet-stream 164.3251ms
01/15/24 09:18:07 418 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Principal.Windows.dll - -
01/15/24 09:18:07 418 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.Principal.dll - -
01/15/24 09:18:07 419 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Private.Xml.Linq.dll - - - 304 - application/octet-stream 156.8355ms
01/15/24 09:18:07 420 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Private.Xml.dll - - - 304 - application/octet-stream 156.1624ms
01/15/24 09:18:07 421 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.SecureString.dll - -
01/15/24 09:18:07 421 [INFO] The file /_framework/System.Security.Cryptography.Algorithms.dll.gz was not modified
01/15/24 09:18:07 422 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.Emit.ILGeneration.dll - - - 304 - application/octet-stream 150.4308ms
01/15/24 09:18:07 422 [INFO] The file /_framework/System.Security.Cryptography.Csp.dll.gz was not modified
01/15/24 09:18:07 423 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Security.dll - -
01/15/24 09:18:07 424 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ServiceModel.Web.dll - -
01/15/24 09:18:07 425 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Reflection.DispatchProxy.dll - - - 304 - application/octet-stream 152.4165ms
01/15/24 09:18:07 426 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ServiceProcess.dll - -
01/15/24 09:18:07 426 [INFO] The file /_framework/System.Security.Cryptography.Cng.dll.gz was not modified
01/15/24 09:18:07 432 [INFO] The file /_framework/System.Security.Cryptography.Encoding.dll.gz was not modified
01/15/24 09:18:07 432 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Text.Encoding.CodePages.dll - -
01/15/24 09:18:07 433 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Text.Encoding.Extensions.dll - -
01/15/24 09:18:07 434 [INFO] The file /_framework/System.Security.Cryptography.Primitives.dll.gz was not modified
01/15/24 09:18:07 407 [INFO] The file /_framework/System.Runtime.Serialization.dll.gz was not modified
01/15/24 09:18:07 437 [INFO] The file /_framework/System.Security.Cryptography.OpenSsl.dll.gz was not modified
01/15/24 09:18:07 437 [INFO] The file /_framework/System.Text.Encoding.dll.gz was not modified
01/15/24 09:18:07 438 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.dll - - - 304 - application/octet-stream 50.9769ms
01/15/24 09:18:07 439 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Text.Encodings.Web.dll - -
01/15/24 09:18:07 440 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Text.Json.dll - -
01/15/24 09:18:07 441 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Text.RegularExpressions.dll - -
01/15/24 09:18:07 443 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.AccessControl.dll - - - 304 - application/octet-stream 53.9990ms
01/15/24 09:18:07 443 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Claims.dll - - - 304 - application/octet-stream 53.3100ms
01/15/24 09:18:07 449 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Channels.dll - -
01/15/24 09:18:07 450 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Overlapped.dll - -
01/15/24 09:18:07 451 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.Dataflow.dll - -
01/15/24 09:18:07 452 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.Extensions.dll - -
01/15/24 09:18:07 453 [INFO] The file /_framework/System.Security.Cryptography.X509Certificates.dll.gz was not modified
01/15/24 09:18:07 454 [INFO] The file /_framework/System.Security.Cryptography.dll.gz was not modified
01/15/24 09:18:07 455 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.Parallel.dll - -
01/15/24 09:18:07 456 [INFO] The file /_framework/System.Security.Principal.dll.gz was not modified
01/15/24 09:18:07 456 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.dll - -
01/15/24 09:18:07 456 [INFO] The file /_framework/System.Security.Principal.Windows.dll.gz was not modified
01/15/24 09:18:07 457 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.ThreadPool.dll - -
01/15/24 09:18:07 458 [INFO] The file /_framework/System.Security.SecureString.dll.gz was not modified
01/15/24 09:18:07 458 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Algorithms.dll - - - 304 - application/octet-stream 59.5999ms
01/15/24 09:18:07 459 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Thread.dll - -
01/15/24 09:18:07 460 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Csp.dll - - - 304 - application/octet-stream 60.0168ms
01/15/24 09:18:07 460 [INFO] The file /_framework/System.Security.dll.gz was not modified
01/15/24 09:18:07 461 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.dll - -
01/15/24 09:18:07 462 [INFO] The file /_framework/System.ServiceProcess.dll.gz was not modified
01/15/24 09:18:07 462 [INFO] The file /_framework/System.ServiceModel.Web.dll.gz was not modified
01/15/24 09:18:07 462 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Cng.dll - - - 304 - application/octet-stream 60.0550ms
01/15/24 09:18:07 463 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Encoding.dll - - - 304 - application/octet-stream 59.2223ms
01/15/24 09:18:07 463 [INFO] The file /_framework/System.Text.Encoding.CodePages.dll.gz was not modified
01/15/24 09:18:07 464 [INFO] The file /_framework/System.Text.Encoding.Extensions.dll.gz was not modified
01/15/24 09:18:07 465 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.Primitives.dll - - - 304 - application/octet-stream 58.4892ms
01/15/24 09:18:07 465 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.dll - - - 304 - application/octet-stream 85.3034ms
01/15/24 09:18:07 466 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.OpenSsl.dll - - - 304 - application/octet-stream 58.6350ms
01/15/24 09:18:07 467 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Text.Encoding.dll - - - 304 - application/octet-stream 32.0259ms
01/15/24 09:18:07 468 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Threading.Timer.dll - -
01/15/24 09:18:07 469 [INFO] The file /_framework/System.Text.Json.dll.gz was not modified
01/15/24 09:18:07 470 [INFO] The file /_framework/System.Text.Encodings.Web.dll.gz was not modified
01/15/24 09:18:07 470 [INFO] The file /_framework/System.Text.RegularExpressions.dll.gz was not modified
01/15/24 09:18:07 470 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Transactions.Local.dll - -
01/15/24 09:18:07 470 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Transactions.dll - -
01/15/24 09:18:07 471 [INFO] The file /_framework/System.Threading.Channels.dll.gz was not modified
01/15/24 09:18:07 472 [INFO] The file /_framework/System.Threading.Overlapped.dll.gz was not modified
01/15/24 09:18:07 472 [INFO] The file /_framework/System.Threading.Tasks.Dataflow.dll.gz was not modified
01/15/24 09:18:07 473 [INFO] The file /_framework/System.Threading.Tasks.Extensions.dll.gz was not modified
01/15/24 09:18:07 475 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.X509Certificates.dll - - - 304 - application/octet-stream 58.8964ms
01/15/24 09:18:07 477 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Cryptography.dll - - - 304 - application/octet-stream 60.3545ms
01/15/24 09:18:07 478 [INFO] The file /_framework/System.Threading.Tasks.Parallel.dll.gz was not modified
01/15/24 09:18:07 479 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Principal.dll - - - 304 - application/octet-stream 60.5719ms
01/15/24 09:18:07 480 [INFO] The file /_framework/System.Threading.Tasks.dll.gz was not modified
01/15/24 09:18:07 481 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.Principal.Windows.dll - - - 304 - application/octet-stream 62.7129ms
01/15/24 09:18:07 482 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.SecureString.dll - - - 304 - application/octet-stream 61.4308ms
01/15/24 09:18:07 482 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.ValueTuple.dll - -
01/15/24 09:18:07 483 [INFO] The file /_framework/System.Threading.ThreadPool.dll.gz was not modified
01/15/24 09:18:07 483 [INFO] The file /_framework/System.Threading.Thread.dll.gz was not modified
01/15/24 09:18:07 483 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Web.HttpUtility.dll - -
01/15/24 09:18:07 484 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Security.dll - - - 304 - application/octet-stream 60.5569ms
01/15/24 09:18:07 484 [INFO] The file /_framework/System.Threading.dll.gz was not modified
01/15/24 09:18:07 485 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ServiceProcess.dll - - - 304 - application/octet-stream 59.0622ms
01/15/24 09:18:07 485 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ServiceModel.Web.dll - - - 304 - application/octet-stream 61.6808ms
01/15/24 09:18:07 486 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Web.dll - -
01/15/24 09:18:07 487 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Windows.dll - -
01/15/24 09:18:07 487 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Text.Encoding.CodePages.dll - - - 304 - application/octet-stream 55.1190ms
01/15/24 09:18:07 488 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Text.Encoding.Extensions.dll - - - 304 - application/octet-stream 54.8997ms
01/15/24 09:18:07 489 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.ReaderWriter.dll - -
01/15/24 09:18:07 490 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.Serialization.dll - -
01/15/24 09:18:07 490 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.Linq.dll - -
01/15/24 09:18:07 491 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.XDocument.dll - -
01/15/24 09:18:07 491 [INFO] The file /_framework/System.Threading.Timer.dll.gz was not modified
01/15/24 09:18:07 492 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Text.Json.dll - - - 304 - application/octet-stream 51.6362ms
01/15/24 09:18:07 493 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Text.Encodings.Web.dll - - - 304 - application/octet-stream 53.2554ms
01/15/24 09:18:07 493 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Text.RegularExpressions.dll - - - 304 - application/octet-stream 52.1799ms
01/15/24 09:18:07 494 [INFO] The file /_framework/System.Transactions.Local.dll.gz was not modified
01/15/24 09:18:07 494 [INFO] The file /_framework/System.Transactions.dll.gz was not modified
01/15/24 09:18:07 495 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Channels.dll - - - 304 - application/octet-stream 45.4923ms
01/15/24 09:18:07 495 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Overlapped.dll - - - 304 - application/octet-stream 44.7962ms
01/15/24 09:18:07 496 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.Dataflow.dll - - - 304 - application/octet-stream 45.1420ms
01/15/24 09:18:07 497 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.Extensions.dll - - - 304 - application/octet-stream 45.0602ms
01/15/24 09:18:07 498 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.XmlDocument.dll - -
01/15/24 09:18:07 498 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.XPath.XDocument.dll - -
01/15/24 09:18:07 499 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.Parallel.dll - - - 304 - application/octet-stream 44.2842ms
01/15/24 09:18:07 499 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.XPath.dll - -
01/15/24 09:18:07 500 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Tasks.dll - - - 304 - application/octet-stream 43.7919ms
01/15/24 09:18:07 501 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.XmlSerializer.dll - -
01/15/24 09:18:07 501 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Xml.dll - -
01/15/24 09:18:07 502 [INFO] The file /_framework/System.ValueTuple.dll.gz was not modified
01/15/24 09:18:07 503 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.ThreadPool.dll - - - 304 - application/octet-stream 45.6153ms
01/15/24 09:18:07 504 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Thread.dll - - - 304 - application/octet-stream 44.7995ms
01/15/24 09:18:07 504 [INFO] The file /_framework/System.Web.HttpUtility.dll.gz was not modified
01/15/24 09:18:07 505 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.dll - -
01/15/24 09:18:07 505 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.dll - - - 304 - application/octet-stream 44.4462ms
01/15/24 09:18:07 506 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/WindowsBase.dll - -
01/15/24 09:18:07 506 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/mscorlib.dll - -
01/15/24 09:18:07 507 [INFO] The file /_framework/System.Web.dll.gz was not modified
01/15/24 09:18:07 507 [INFO] The file /_framework/System.Windows.dll.gz was not modified
01/15/24 09:18:07 508 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/netstandard.dll - -
01/15/24 09:18:07 508 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Private.CoreLib.dll - -
01/15/24 09:18:07 509 [INFO] The file /_framework/System.Xml.ReaderWriter.dll.gz was not modified
01/15/24 09:18:07 509 [INFO] The file /_framework/System.Xml.Serialization.dll.gz was not modified
01/15/24 09:18:07 510 [INFO] The file /_framework/System.Xml.Linq.dll.gz was not modified
01/15/24 09:18:07 510 [INFO] The file /_framework/System.Xml.XDocument.dll.gz was not modified
01/15/24 09:18:07 511 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Threading.Timer.dll - - - 304 - application/octet-stream 43.5032ms
01/15/24 09:18:07 512 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.Base.dll - -
01/15/24 09:18:07 512 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.DataComponents.dll - -
01/15/24 09:18:07 513 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.License.dll - -
01/15/24 09:18:07 514 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Transactions.Local.dll - - - 304 - application/octet-stream 44.2808ms
01/15/24 09:18:07 515 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Transactions.dll - - - 304 - application/octet-stream 44.4276ms
01/15/24 09:18:07 515 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.ReportDefs.dll - -
01/15/24 09:18:07 516 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.Resources.dll - -
01/15/24 09:18:07 535 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.XDocument.dll - - - 304 - application/octet-stream 44.8316ms
01/15/24 09:18:07 535 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.Linq.dll - - - 304 - application/octet-stream 44.4857ms
01/15/24 09:18:07 536 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.IDP.Client.pdb - -
01/15/24 09:18:07 540 [INFO] The file /_framework/Gt.DataComponents.dll.gz was not modified
01/15/24 09:18:07 538 [INFO] The file /_framework/Gt.Base.dll.gz was not modified
01/15/24 09:18:07 534 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.Serialization.dll - - - 304 - application/octet-stream 43.8742ms
01/15/24 09:18:07 533 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.ReaderWriter.dll - - - 304 - application/octet-stream 44.0132ms
01/15/24 09:18:07 541 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.ReportDefs.pdb - -
01/15/24 09:18:07 540 [INFO] The file /_framework/Gt.License.dll.gz was not modified
01/15/24 09:18:07 604 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.License.dll - - - 304 - application/octet-stream 90.6610ms
01/15/24 09:18:07 607 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Extensions.dll - -
01/15/24 09:18:07 519 [INFO] The file /_framework/System.Xml.XmlDocument.dll.gz was not modified
01/15/24 09:18:07 519 [INFO] The file /_framework/System.Xml.XPath.XDocument.dll.gz was not modified
01/15/24 09:18:07 519 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.DataComponents.pdb - -
01/15/24 09:18:07 520 [INFO] The file /_framework/System.Xml.XmlSerializer.dll.gz was not modified
01/15/24 09:18:07 519 [INFO] The file /_framework/System.Xml.XPath.dll.gz was not modified
01/15/24 09:18:07 520 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.License.pdb - -
01/15/24 09:18:07 526 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.Base.pdb - -
01/15/24 09:18:07 521 [INFO] The file /_framework/System.Xml.dll.gz was not modified
01/15/24 09:18:07 526 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.ValueTuple.dll - - - 304 - application/octet-stream 43.0821ms
01/15/24 09:18:07 527 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.Resources.pdb - -
01/15/24 09:18:07 528 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Web.HttpUtility.dll - - - 304 - application/octet-stream 44.2305ms
01/15/24 09:18:07 528 [INFO] The file /_framework/System.dll.gz was not modified
01/15/24 09:18:07 543 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/dotnet.timezones.blat - -
01/15/24 09:18:07 544 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/icudt_EFIGS.dat - -
01/15/24 09:18:07 547 [INFO] The file /_framework/Gt.IDP.Client.pdb.gz was not modified
01/15/24 09:18:07 553 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.DataComponents.dll - - - 304 - application/octet-stream 40.5081ms
01/15/24 09:18:07 557 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.Base.dll - - - 304 - application/octet-stream 45.6405ms
01/15/24 09:18:07 571 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Data.dll - -
01/15/24 09:18:07 586 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Resources.ResourceManager.dll - -
01/15/24 09:18:07 592 [INFO] The file /_framework/Gt.ReportDefs.pdb.gz was not modified
01/15/24 09:18:07 611 [INFO] The file /_framework/System.Runtime.Extensions.dll.gz was not modified
01/15/24 09:18:07 542 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/dotnet.wasm - -
01/15/24 09:18:07 542 [INFO] The file /_framework/Gt.ReportDefs.dll.gz was not modified
01/15/24 09:18:07 543 [INFO] The file /_framework/Gt.Resources.dll.gz was not modified
01/15/24 09:18:07 516 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.WebModel.dll - -
01/15/24 09:18:07 517 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.IDP.Client.dll - -
01/15/24 09:18:07 618 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.XmlDocument.dll - - - 304 - application/octet-stream 120.1215ms
01/15/24 09:18:07 619 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.XPath.XDocument.dll - - - 304 - application/octet-stream 120.3420ms
01/15/24 09:18:07 620 [INFO] The file /_framework/Gt.DataComponents.pdb.gz was not modified
01/15/24 09:18:07 621 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.XmlSerializer.dll - - - 304 - application/octet-stream 120.5694ms
01/15/24 09:18:07 623 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.XPath.dll - - - 304 - application/octet-stream 123.6747ms
01/15/24 09:18:07 624 [INFO] The file /_framework/Gt.License.pdb.gz was not modified
01/15/24 09:18:07 625 [INFO] The file /_framework/Gt.Base.pdb.gz was not modified
01/15/24 09:18:07 625 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Xml.dll - - - 304 - application/octet-stream 123.8813ms
01/15/24 09:18:07 626 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.CompilerServices.Unsafe.dll - -
01/15/24 09:18:07 626 [INFO] The file /_framework/Gt.Resources.pdb.gz was not modified
01/15/24 09:18:07 530 [INFO] The file /_framework/mscorlib.dll.gz was not modified
01/15/24 09:18:07 528 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/Gt.WebModel.pdb - -
01/15/24 09:18:07 530 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Web.dll - - - 304 - application/octet-stream 44.3837ms
01/15/24 09:18:07 529 [INFO] The file /_framework/WindowsBase.dll.gz was not modified
01/15/24 09:18:07 531 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Windows.dll - - - 304 - application/octet-stream 44.5732ms
01/15/24 09:18:07 532 [INFO] The file /_framework/netstandard.dll.gz was not modified
01/15/24 09:18:07 532 [INFO] The file /_framework/System.Private.CoreLib.dll.gz was not modified
01/15/24 09:18:07 627 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.CompilerServices.VisualC.dll - -
01/15/24 09:18:07 628 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.dll - - - 304 - application/octet-stream 123.2599ms
01/15/24 09:18:07 629 [INFO] The file /_framework/dotnet.timezones.blat.gz was not modified
01/15/24 09:18:07 630 [INFO] The file /_framework/icudt_EFIGS.dat.gz was not modified
01/15/24 09:18:07 630 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.IDP.Client.pdb - - - 304 - application/octet-stream 94.2265ms
01/15/24 09:18:07 631 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Handles.dll - -
01/15/24 09:18:07 633 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.InteropServices.JavaScript.dll - -
01/15/24 09:18:07 634 [INFO] The file /_framework/System.Data.dll.gz was not modified
01/15/24 09:18:07 634 [INFO] The file /_framework/System.Resources.ResourceManager.dll.gz was not modified
01/15/24 09:18:07 635 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.ReportDefs.pdb - - - 304 - application/octet-stream 93.9432ms
01/15/24 09:18:07 636 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Extensions.dll - - - 304 - application/octet-stream 28.7993ms
01/15/24 09:18:07 636 [INFO] The file /_framework/dotnet.wasm.gz was not modified
01/15/24 09:18:07 637 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.ReportDefs.dll - - - 304 - application/octet-stream 121.6406ms
01/15/24 09:18:07 638 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.Resources.dll - - - 304 - application/octet-stream 121.9455ms
01/15/24 09:18:07 639 [INFO] The file /_framework/Gt.WebModel.dll.gz was not modified
01/15/24 09:18:07 639 [INFO] The file /_framework/Gt.IDP.Client.dll.gz was not modified
01/15/24 09:18:07 640 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.InteropServices.dll - -
01/15/24 09:18:07 640 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.InteropServices.RuntimeInformation.dll - -
01/15/24 09:18:07 641 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.DataComponents.pdb - - - 304 - application/octet-stream 122.1388ms
01/15/24 09:18:07 642 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Intrinsics.dll - -
01/15/24 09:18:07 642 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Numerics.dll - -
01/15/24 09:18:07 643 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.License.pdb - - - 304 - application/octet-stream 123.6639ms
01/15/24 09:18:07 644 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.Base.pdb - - - 304 - application/octet-stream 118.1181ms
01/15/24 09:18:07 645 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Loader.dll - -
01/15/24 09:18:07 646 [INFO] The file /_framework/System.Runtime.CompilerServices.Unsafe.dll.gz was not modified
01/15/24 09:18:07 646 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.Resources.pdb - - - 304 - application/octet-stream 119.4777ms
01/15/24 09:18:07 652 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/mscorlib.dll - - - 304 - application/octet-stream 145.6663ms
01/15/24 09:18:07 655 [INFO] The file /_framework/Gt.WebModel.pdb.gz was not modified
01/15/24 09:18:07 656 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Formatters.dll - -
01/15/24 09:18:07 657 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/WindowsBase.dll - - - 304 - application/octet-stream 150.8515ms
01/15/24 09:18:07 657 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Json.dll - -
01/15/24 09:18:07 658 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/netstandard.dll - - - 304 - application/octet-stream 150.4189ms
01/15/24 09:18:07 659 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Private.CoreLib.dll - - - 304 - application/octet-stream 150.6499ms
01/15/24 09:18:07 660 [INFO] The file /_framework/System.Runtime.CompilerServices.VisualC.dll.gz was not modified
01/15/24 09:18:07 661 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Xml.dll - -
01/15/24 09:18:07 662 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/dotnet.timezones.blat - - - 304 - application/octet-stream 118.7336ms
01/15/24 09:18:07 664 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/icudt_EFIGS.dat - - - 304 - application/octet-stream 120.8349ms
01/15/24 09:18:07 665 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Primitives.dll - -
01/15/24 09:18:07 666 [INFO] The file /_framework/System.Runtime.Handles.dll.gz was not modified
01/15/24 09:18:07 669 [INFO] The file /_framework/System.Runtime.InteropServices.JavaScript.dll.gz was not modified
01/15/24 09:18:07 672 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Data.dll - - - 304 - application/octet-stream 100.7707ms
01/15/24 09:18:07 673 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Resources.ResourceManager.dll - - - 304 - application/octet-stream 86.8488ms
01/15/24 09:18:07 677 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/dotnet.wasm - - - 304 - application/wasm 134.9800ms
01/15/24 09:18:07 686 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.WebModel.dll - - - 304 - application/octet-stream 169.9137ms
01/15/24 09:18:07 692 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.IDP.Client.dll - - - 304 - application/octet-stream 174.8723ms
01/15/24 09:18:07 694 [INFO] The file /_framework/System.Runtime.InteropServices.dll.gz was not modified
01/15/24 09:18:07 747 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.InteropServices.dll - - - 304 - application/octet-stream 107.6076ms
01/15/24 09:18:07 700 [INFO] The file /_framework/System.Runtime.Intrinsics.dll.gz was not modified
01/15/24 09:18:07 752 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Intrinsics.dll - - - 304 - application/octet-stream 109.8903ms
01/15/24 09:18:07 704 [INFO] The file /_framework/System.Runtime.Loader.dll.gz was not modified
01/15/24 09:18:07 756 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Loader.dll - - - 304 - application/octet-stream 111.1352ms
01/15/24 09:18:07 707 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/Gt.WebModel.pdb - - - 304 - application/octet-stream 178.8352ms
01/15/24 09:18:07 709 [INFO] The file /_framework/System.Runtime.Serialization.Formatters.dll.gz was not modified
01/15/24 09:18:07 763 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Formatters.dll - - - 304 - application/octet-stream 106.6807ms
01/15/24 09:18:07 718 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.CompilerServices.VisualC.dll - - - 304 - application/octet-stream 91.1161ms
01/15/24 09:18:07 722 [INFO] The file /_framework/System.Runtime.Serialization.Xml.dll.gz was not modified
01/15/24 09:18:07 766 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Xml.dll - - - 304 - application/octet-stream 105.3759ms
01/15/24 09:18:07 732 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Handles.dll - - - 304 - application/octet-stream 101.0106ms
01/15/24 09:18:07 734 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.InteropServices.JavaScript.dll - - - 304 - application/octet-stream 100.7257ms
01/15/24 09:18:07 697 [INFO] The file /_framework/System.Runtime.InteropServices.RuntimeInformation.dll.gz was not modified
01/15/24 09:18:07 772 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.InteropServices.RuntimeInformation.dll - - - 304 - application/octet-stream 131.5343ms
01/15/24 09:18:07 705 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.CompilerServices.Unsafe.dll - - - 304 - application/octet-stream 79.1898ms
01/15/24 09:18:07 715 [INFO] The file /_framework/System.Runtime.Serialization.Json.dll.gz was not modified
01/15/24 09:18:07 729 [INFO] The file /_framework/System.Runtime.Serialization.Primitives.dll.gz was not modified
01/15/24 09:18:07 778 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Primitives.dll - - - 304 - application/octet-stream 112.4194ms
01/15/24 09:18:07 776 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Serialization.Json.dll - - - 304 - application/octet-stream 119.0251ms
01/15/24 09:18:07 701 [INFO] The file /_framework/System.Runtime.Numerics.dll.gz was not modified
01/15/24 09:18:07 781 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/System.Runtime.Numerics.dll - - - 304 - application/octet-stream 139.1776ms
01/15/24 09:18:08 212 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/en/Gt.ReportDefs.resources.dll - -
01/15/24 09:18:08 212 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/en/Gt.DataComponents.resources.dll - -
01/15/24 09:18:08 213 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/en/Gt.License.resources.dll - -
01/15/24 09:18:08 213 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/en/Gt.Base.resources.dll - -
01/15/24 09:18:08 213 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/en/Gt.Resources.resources.dll - -
01/15/24 09:18:08 213 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/en/Gt.WebModel.resources.dll - -
01/15/24 09:18:08 215 [INFO] The file /_framework/en/Gt.ReportDefs.resources.dll.gz was not modified
01/15/24 09:18:08 216 [INFO] The file /_framework/en/Gt.DataComponents.resources.dll.gz was not modified
01/15/24 09:18:08 217 [INFO] The file /_framework/en/Gt.License.resources.dll.gz was not modified
01/15/24 09:18:08 218 [INFO] The file /_framework/en/Gt.Base.resources.dll.gz was not modified
01/15/24 09:18:08 218 [INFO] The file /_framework/en/Gt.Resources.resources.dll.gz was not modified
01/15/24 09:18:08 218 [INFO] The file /_framework/en/Gt.WebModel.resources.dll.gz was not modified
01/15/24 09:18:08 219 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/en/Gt.ReportDefs.resources.dll - - - 304 - application/octet-stream 7.0076ms
01/15/24 09:18:08 220 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/en/Gt.DataComponents.resources.dll - - - 304 - application/octet-stream 8.4297ms
01/15/24 09:18:08 221 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/en/Gt.License.resources.dll - - - 304 - application/octet-stream 8.6573ms
01/15/24 09:18:08 223 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/en/Gt.Base.resources.dll - - - 304 - application/octet-stream 10.6236ms
01/15/24 09:18:08 224 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/en/Gt.Resources.resources.dll - - - 304 - application/octet-stream 10.2477ms
01/15/24 09:18:08 224 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/en/Gt.WebModel.resources.dll - - - 304 - application/octet-stream 10.9277ms
01/15/24 09:18:08 325 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/blazor-hotreload.js - -
01/15/24 09:18:08 327 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/blazor-hotreload.js - - - 200 574 application/javascript;+charset=utf-8 1.8699ms
01/15/24 09:18:08 351 [INFO] Request starting HTTP/2 GET https://localhost:7296/_framework/blazor-hotreload - -
01/15/24 09:18:08 413 [INFO] Request finished HTTP/2 GET https://localhost:7296/_framework/blazor-hotreload - - - 204 - - 62.4914ms
01/15/24 09:18:22 713 [INFO] Request starting HTTP/2 POST https://localhost:7296/login?ReturnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dcore_api_client%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A7000%252F%26response_type%3Dcode%26scope%3Dopenid%2520gtapi%26nonce%3DSVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc%26code_challenge%3Ds3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw%26code_challenge_method%3DS256%26state%3DtJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI%26prompt%3D application/x-www-form-urlencoded 213
01/15/24 09:18:22 715 [INFO] Executing endpoint '/Login'
01/15/24 09:18:22 717 [INFO] Route matched with {page = "/Login", action = "", controller = ""}. Executing page /Login
Signin
01/15/24 09:18:22 727 [INFO] Executing handler method Gt.IDP.Pages.LoginModel.OnPost - ModelState is Valid
01/15/24 09:18:22 729 [INFO] Executed handler method OnPost, returned result Microsoft.AspNetCore.Mvc.SignInResult.
01/15/24 09:18:22 730 [INFO] Executing SignInResult with authentication scheme (Cookies) and the following principal: System.Security.Claims.ClaimsPrincipal.
01/15/24 09:18:22 735 [INFO] AuthenticationScheme: Cookies signed in.
01/15/24 09:18:22 737 [INFO] Executed page /Login in 18.6038ms
01/15/24 09:18:22 738 [INFO] Executed endpoint '/Login'
01/15/24 09:18:22 739 [INFO] Request finished HTTP/2 POST https://localhost:7296/login?ReturnUrl=%2Fconnect%2Fauthorize%3Fclient_id%3Dcore_api_client%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A7000%252F%26response_type%3Dcode%26scope%3Dopenid%2520gtapi%26nonce%3DSVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc%26code_challenge%3Ds3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw%26code_challenge_method%3DS256%26state%3DtJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI%26prompt%3D application/x-www-form-urlencoded 213 - 302 0 - 25.7153ms
01/15/24 09:18:22 741 [INFO] Request starting HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=SVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc&code_challenge=s3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw&code_challenge_method=S256&state=tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI&prompt= - -
01/15/24 09:18:22 742 [INFO] The request URI matched a server endpoint: Authorization.
01/15/24 09:18:22 743 [INFO] The authorization request was successfully extracted: {
  "client_id": "core_api_client",
  "redirect_uri": "http://localhost:7000/",
  "response_type": "code",
  "scope": "openid gtapi",
  "nonce": "SVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc",
  "code_challenge": "s3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw",
  "code_challenge_method": "S256",
  "state": "tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI",
  "prompt": ""
}.
01/15/24 09:18:22 774 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/15/24 09:18:22 780 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = 'gtapi'
01/15/24 09:18:22 791 [INFO] The authorization request was successfully validated.
01/15/24 09:18:22 793 [INFO] Executing endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/15/24 09:18:22 796 [INFO] Route matched with {action = "Authorize", controller = "Authorization", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] Authorize(System.String) on controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP).
01/15/24 09:18:22 844 [INFO] Executed DbCommand (0ms) [Parameters=[@__subject_0='?' (Size = 1), @__status_1='?' (Size = 5), @__type_2='?' (Size = 9), @__key_3='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings"
FROM "OpenIddictAuthorizations" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
INNER JOIN "OpenIddictApplications" AS "o1" ON "o0"."Id" = "o1"."Id"
WHERE "o"."Subject" = @__subject_0 AND "o"."Status" = @__status_1 AND "o"."Type" = @__type_2 AND "o1"."Id" = @__key_3
01/15/24 09:18:22 874 [INFO] CustodianGateway.GetByUserNameAsync enter
01/15/24 09:18:22 955 [INFO] DataSettingsGateway()
01/15/24 09:18:22 956 [INFO] DataSettingsGateway.GetPrimaryConnection enter
01/15/24 09:18:22 957 [INFO] DataSettingsGateway.GetPrimaryConnection exit
01/15/24 09:18:24 224 [INFO] CustodianGateway.GetByUserNameAsync exit
01/15/24 09:18:24 229 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" IN ('openid', 'gtapi')
01/15/24 09:18:24 233 [INFO] Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal.
01/15/24 09:18:24 253 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/15/24 09:18:24 264 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/15/24 09:18:24 337 [INFO] Executed DbCommand (7ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (Size = 36), @p4='?' (DbType = DateTime), @p5='?' (DbType = DateTime), @p6='?', @p7='?', @p8='?' (DbType = DateTime), @p9='?', @p10='?' (Size = 5), @p11='?' (Size = 1), @p12='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictTokens" ("Id", "ApplicationId", "AuthorizationId", "ConcurrencyToken", "CreationDate", "ExpirationDate", "Payload", "Properties", "RedemptionDate", "ReferenceId", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8, @p9, @p10, @p11, @p12);
01/15/24 09:18:24 387 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/15/24 09:18:24 390 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/15/24 09:18:24 401 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/15/24 09:18:24 408 [INFO] Executed DbCommand (0ms) [Parameters=[@p12='?' (Size = 36), @p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p13='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?' (DbType = DateTime), @p5='?' (Size = 2321), @p6='?', @p7='?' (DbType = DateTime), @p8='?' (Size = 44), @p9='?' (Size = 5), @p10='?' (Size = 1), @p11='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
UPDATE "OpenIddictTokens" SET "ApplicationId" = @p0, "AuthorizationId" = @p1, "ConcurrencyToken" = @p2, "CreationDate" = @p3, "ExpirationDate" = @p4, "Payload" = @p5, "Properties" = @p6, "RedemptionDate" = @p7, "ReferenceId" = @p8, "Status" = @p9, "Subject" = @p10, "Type" = @p11
WHERE "Id" = @p12 AND "ConcurrencyToken" = @p13
RETURNING 1;
01/15/24 09:18:24 419 [INFO] The authorization response was successfully returned to 'http://localhost:7000/' using the query response mode: {
  "code": "[redacted]",
  "state": "tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI",
  "iss": "https://localhost:7296/"
}.
01/15/24 09:18:24 423 [INFO] Executed action Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) in 1625.1435ms
01/15/24 09:18:24 424 [INFO] Executed endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/15/24 09:18:24 425 [INFO] Request finished HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=SVkb8meMl5ZTb6-3WmvaDCNa6zHiTRKHRBJvPafsatc&code_challenge=s3IFeVnivRiDd60IwYhiIh8ptB96tvEhLaBXn4iESQw&code_challenge_method=S256&state=tJtTedybKModY3LQeerodCQd73_alsnsbhoAwxDvesI&prompt= - - - 302 0 - 1684.7298ms
01/15/24 09:18:51 220 [INFO] Request starting HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208
01/15/24 09:18:51 221 [INFO] The request URI matched a server endpoint: Token.
01/15/24 09:18:51 224 [INFO] The token request was successfully extracted: {
  "grant_type": "authorization_code",
  "code": "[redacted]",
  "code_verifier": "iypR9p3K48B4K4WWfsXPr0M_CVUoRaeHDLQmgGo0YCE",
  "redirect_uri": "http://localhost:7000/",
  "client_id": "core_api_client"
}.
01/15/24 09:18:51 230 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/15/24 09:18:51 241 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/15/24 09:18:51 278 [INFO] The response was successfully returned as a JSON document: {
  "error": "invalid_grant",
  "error_description": "The specified token is invalid.",
  "error_uri": "https://documentation.openiddict.com/errors/ID2004"
}.
01/15/24 09:18:51 280 [INFO] Request finished HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208 - 400 161 application/json;charset=UTF-8 59.9900ms
kevinchalet commented 8 months ago

There's sadly no Trace logs here 😭

dgxhubbard commented 8 months ago

My apsettings are below, and the code for logger:

            builder.Logging.SetMinimumLevel ( Microsoft.Extensions.Logging.LogLevel.Trace );
            builder.Host.UseSerilog ();
            builder.Logging.AddConsole ();
{
  "Logging": {
    "LogLevel": {
      "Default": "Trace",
      "Microsoft.AspNetCore": "Trace"
    }
  },
  "AllowedHosts": "*"
}

and the other

{
  "Logging": {
    "LogLevel": {
      "Default": "Trace",
      "Microsoft.AspNetCore": "Trace"
    }
  },
  "AllowedHosts": "*"
}
kevinchalet commented 8 months ago

Hum, last time, you managed to collect the Trace logs? Did you change anything to your logging configuration?

marcusber commented 8 months ago

I think Serilog uses a different configuration section by default.

samdubey commented 8 months ago

I am also getting error when trying to check user is logged-in with Google/Facebook (External Authentication Method)

using var result = await HttpContext.AuthenticateAsync(OpenIddictClientAspNetCoreDefaults.AuthenticationScheme); Returns Error Like This: A grant type must be specified when triggering authentication demands from endpoints that are not managed by the OpenIddict client stack. This error may also indicate that the redirection endpoint was not correctly enabled in the OpenIddict client options.

kevinchalet commented 8 months ago

I am also getting error when trying to check user is logged-in with Google/Facebook (External Authentication Method)

Your issue is completely unrelated. Please open a separate thread (you need to be a sponsor for that).

dgxhubbard commented 8 months ago

I have not changed anything. What are you looking for?

dgxhubbard commented 8 months ago

Here is my latest output is this better

01/16/24 08:56:56 802 [INFO] Request starting HTTP/1.1 GET https://localhost:7296/.well-known/openid-configuration - -
01/16/24 08:56:56 804 [INFO] The request URI matched a server endpoint: Configuration.
01/16/24 08:56:56 808 [INFO] The configuration request was successfully extracted: {}.
01/16/24 08:56:56 810 [INFO] The configuration request was successfully validated.
01/16/24 08:56:56 818 [INFO] The response was successfully returned as a JSON document: {
  "issuer": "https://localhost:7296/",
  "authorization_endpoint": "https://localhost:7296/connect/authorize",
  "token_endpoint": "https://localhost:7296/connect/token",
  "userinfo_endpoint": "https://localhost:7296/connect/userinfo",
  "jwks_uri": "https://localhost:7296/.well-known/jwks",
  "grant_types_supported": [
    "authorization_code",
    "password",
    "refresh_token",
    "client_credentials"
  ],
  "response_types_supported": [
    "code"
  ],
  "response_modes_supported": [
    "form_post",
    "fragment",
    "query"
  ],
  "scopes_supported": [
    "openid",
    "offline_access"
  ],
  "claims_supported": [
    "aud",
    "exp",
    "iat",
    "iss",
    "sub"
  ],
  "id_token_signing_alg_values_supported": [
    "RS256"
  ],
  "code_challenge_methods_supported": [
    "plain",
    "S256"
  ],
  "subject_types_supported": [
    "public"
  ],
  "token_endpoint_auth_methods_supported": [
    "client_secret_post",
    "private_key_jwt",
    "client_secret_basic"
  ],
  "claims_parameter_supported": false,
  "request_parameter_supported": false,
  "request_uri_parameter_supported": false,
  "authorization_response_iss_parameter_supported": true
}.
01/16/24 08:56:56 822 [INFO] Request finished HTTP/1.1 GET https://localhost:7296/.well-known/openid-configuration - - - 200 1231 application/json;charset=UTF-8 19.8747ms
01/16/24 08:56:56 881 [INFO] Request starting HTTP/1.1 GET https://localhost:7296/.well-known/jwks - -
01/16/24 08:56:56 883 [INFO] The request URI matched a server endpoint: Cryptography.
01/16/24 08:56:56 886 [INFO] The cryptography request was successfully extracted: {}.
01/16/24 08:56:56 890 [INFO] The cryptography request was successfully validated.
01/16/24 08:56:56 900 [INFO] The response was successfully returned as a JSON document: {
  "keys": [
    {
      "kid": "14BDA94995FFA358D7A168F1AE056B020ECC25A7",
      "use": "sig",
      "kty": "RSA",
      "alg": "RS256",
      "e": "AQAB",
      "n": "rFluvJnu0st_oHIltN3X2MhulUHoBCiN4CpRKlN_QUPcNs6ECf1teP1lfte3wqt1SiaX_99_IQQeOL9rJdC-ubh9AIzfSbUCW3iHyABB-vEWVA7Tzx6eNd2RhGNeRW4fsyJ3Q2TK1-s3-HW-8xvt1XtbP6rK_F_P48rkSQ8lKsWn4ze9p63B8UadypWnhf59MvkUVMdStU-Ca6Uh2FebfeJEHEXEWrmejvGdSO73DoQsz5BpWKTRa0Krf3zC0iUl67sTp5o1LcaACV3BnvVzarmrHzZ3nsPhV6usERlcWv_qHevS6f7VwEvFDoonFiteDqBW68UfTi-nK7sSpVHztQ",
      "x5t": "FL2pSZX_o1jXoWjxrgVrAg7MJac",
      "x5c": [
        "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"
      ]
    }
  ]
}.
01/16/24 08:56:56 902 [INFO] Request finished HTTP/1.1 GET https://localhost:7296/.well-known/jwks - - - 200 1647 application/json;charset=UTF-8 20.8704ms
01/16/24 08:56:57 471 [INFO] Request starting HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=7tJ7lHVoiK7EXJveMtG5gl1MLdT0CF9_kf62vCNG_uI&code_challenge=bbbCbevaGaiiCZkGq3E1BBVXUzHAW-FXhjLQuT5XmRg&code_challenge_method=S256&state=_EvMBh6cKze3XQP_4E2rBj-OQoqGNDYIaGhHu1lp4mQ - -
01/16/24 08:56:57 478 [INFO] The request URI matched a server endpoint: Authorization.
01/16/24 08:56:57 488 [INFO] The authorization request was successfully extracted: {
  "client_id": "core_api_client",
  "redirect_uri": "http://localhost:7000/",
  "response_type": "code",
  "scope": "openid gtapi",
  "nonce": "7tJ7lHVoiK7EXJveMtG5gl1MLdT0CF9_kf62vCNG_uI",
  "code_challenge": "bbbCbevaGaiiCZkGq3E1BBVXUzHAW-FXhjLQuT5XmRg",
  "code_challenge_method": "S256",
  "state": "_EvMBh6cKze3XQP_4E2rBj-OQoqGNDYIaGhHu1lp4mQ"
}.
01/16/24 08:56:57 514 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 08:56:57 572 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = 'gtapi'
01/16/24 08:56:57 588 [INFO] The authorization request was successfully validated.
01/16/24 08:56:57 592 [INFO] Executing endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/16/24 08:56:57 596 [INFO] Route matched with {action = "Authorize", controller = "Authorization", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] Authorize(System.String) on controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP).
01/16/24 08:57:21 453 [INFO] Executed DbCommand (0ms) [Parameters=[@__subject_0='?' (Size = 1), @__status_1='?' (Size = 5), @__type_2='?' (Size = 9), @__key_3='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings"
FROM "OpenIddictAuthorizations" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
INNER JOIN "OpenIddictApplications" AS "o1" ON "o0"."Id" = "o1"."Id"
WHERE "o"."Subject" = @__subject_0 AND "o"."Status" = @__status_1 AND "o"."Type" = @__type_2 AND "o1"."Id" = @__key_3
01/16/24 08:57:24 214 [INFO] CustodianGateway.GetByUserNameAsync enter
01/16/24 08:57:25 016 [INFO] DataSettingsGateway.GetPrimaryConnection enter
01/16/24 08:57:25 017 [INFO] DataSettingsGateway.GetPrimaryConnection exit
01/16/24 08:57:27 802 [INFO] CustodianGateway.GetByUserNameAsync exit
01/16/24 08:57:35 880 [INFO] Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" IN ('openid', 'gtapi')
01/16/24 08:57:37 694 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 08:57:37 729 [INFO] Executed DbCommand (9ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?', @p5='?' (Size = 18), @p6='?' (Size = 5), @p7='?' (Size = 1), @p8='?' (Size = 9)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictAuthorizations" ("Id", "ApplicationId", "ConcurrencyToken", "CreationDate", "Properties", "Scopes", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8);
01/16/24 08:57:48 752 [INFO] Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal.
01/16/24 08:57:48 771 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 08:57:48 786 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 08:57:48 899 [INFO] Executed DbCommand (8ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (Size = 36), @p4='?' (DbType = DateTime), @p5='?' (DbType = DateTime), @p6='?', @p7='?', @p8='?' (DbType = DateTime), @p9='?', @p10='?' (Size = 5), @p11='?' (Size = 1), @p12='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictTokens" ("Id", "ApplicationId", "AuthorizationId", "ConcurrencyToken", "CreationDate", "ExpirationDate", "Payload", "Properties", "RedemptionDate", "ReferenceId", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8, @p9, @p10, @p11, @p12);
01/16/24 08:57:48 991 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 08:57:48 994 [INFO] Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 08:57:49 005 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/16/24 08:57:49 011 [INFO] Executed DbCommand (0ms) [Parameters=[@p12='?' (Size = 36), @p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p13='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?' (DbType = DateTime), @p5='?' (Size = 2321), @p6='?', @p7='?' (DbType = DateTime), @p8='?' (Size = 44), @p9='?' (Size = 5), @p10='?' (Size = 1), @p11='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
UPDATE "OpenIddictTokens" SET "ApplicationId" = @p0, "AuthorizationId" = @p1, "ConcurrencyToken" = @p2, "CreationDate" = @p3, "ExpirationDate" = @p4, "Payload" = @p5, "Properties" = @p6, "RedemptionDate" = @p7, "ReferenceId" = @p8, "Status" = @p9, "Subject" = @p10, "Type" = @p11
WHERE "Id" = @p12 AND "ConcurrencyToken" = @p13
RETURNING 1;
01/16/24 08:57:49 022 [INFO] The authorization response was successfully returned to 'http://localhost:7000/' using the query response mode: {
  "code": "[redacted]",
  "state": "_EvMBh6cKze3XQP_4E2rBj-OQoqGNDYIaGhHu1lp4mQ",
  "iss": "https://localhost:7296/"
}.
01/16/24 08:57:49 026 [INFO] Executed action Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) in 51427.3088ms
01/16/24 08:57:49 027 [INFO] Executed endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/16/24 08:57:49 030 [INFO] Request finished HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=7tJ7lHVoiK7EXJveMtG5gl1MLdT0CF9_kf62vCNG_uI&code_challenge=bbbCbevaGaiiCZkGq3E1BBVXUzHAW-FXhjLQuT5XmRg&code_challenge_method=S256&state=_EvMBh6cKze3XQP_4E2rBj-OQoqGNDYIaGhHu1lp4mQ - - - 302 0 - 51559.5648ms
01/16/24 08:57:49 359 [INFO] Request starting HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208
01/16/24 08:57:49 361 [INFO] The request URI matched a server endpoint: Token.
01/16/24 08:57:49 369 [INFO] The token request was successfully extracted: {
  "grant_type": "authorization_code",
  "code": "[redacted]",
  "code_verifier": "K909PGHBBWq7zrGv12TSu5qVb8A1rZDWHim5BPTomlo",
  "redirect_uri": "http://localhost:7000/",
  "client_id": "core_api_client"
}.
01/16/24 08:57:49 401 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 08:57:49 413 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/16/24 08:57:49 439 [INFO] The response was successfully returned as a JSON document: {
  "error": "invalid_grant",
  "error_description": "The specified token is invalid.",
  "error_uri": "https://documentation.openiddict.com/errors/ID2004"
}.
01/16/24 08:57:49 442 [INFO] Request finished HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208 - 400 161 application/json;charset=UTF-8 82.9759ms
dgxhubbard commented 8 months ago

My code for:

Authorization Controller

    public class AuthorizationController : Controller 
    {
        #region Constructors

        public AuthorizationController ( IOpenIddictApplicationManager applicationManager, IOpenIddictAuthorizationManager authorizationManager, IOpenIddictScopeManager scopeManager ) 
        {

            ApplicationManager = applicationManager;
            AuthorizationManager = authorizationManager;
            ScopeManager = scopeManager;

            UserManager = new UserManager ();
            if ( UserManager == null )
                throw new NullReferenceException ();

        }

        #endregion

        #region Properties

        [Inject]
        private UserManager UserManager
        { get; set; }

        [Inject]
        private IOpenIddictApplicationManager ApplicationManager
        { get; set; }

        [Inject]
        private IOpenIddictAuthorizationManager AuthorizationManager
        { get; set; }

        [Inject]
        private IOpenIddictScopeManager ScopeManager
        { get; set; }

        #endregion

        [HttpGet ( "~/connect/authorize" )]
        [HttpPost ( "~/connect/authorize" )]
        [IgnoreAntiforgeryToken]
        public async Task<IActionResult> Authorize ( string returnUrl = null )
        {
            //ClaimsPrincipal claimsPrincipal = null;

            try
            {

                var request = HttpContext.GetOpenIddictServerRequest () ??
                    throw new InvalidOperationException ( "The OpenID Connect request cannot be retrieved." );

                if ( request.IsAuthorizationCodeFlow () )
                {
                    // Try to retrieve the user principal
                    var result = await HttpContext.AuthenticateAsync ( CookieAuthenticationDefaults.AuthenticationScheme );

                    if ( result == null || !result.Succeeded )
                    {
                        // If the client application requested promptless authentication,
                        // return an error indicating that the user is not logged in.
                        if ( request.HasPrompt ( Prompts.None ) )
                        {
                            return Forbid (
                                authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                                properties: new AuthenticationProperties ( new Dictionary<string, string>
                                {
                                    [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.LoginRequired,
                                    [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] = "The user is not logged in."
                                } ) );
                        }

                        // To avoid endless login -> authorization redirects, the prompt=login flag
                        // is removed from the authorization request payload before redirecting the user.
                        var prompt = string.Join ( " ", request.GetPrompts ().Remove ( Prompts.Login ) );

                        var parameters = Request.HasFormContentType ?
                            Request.Form.Where ( parameter => parameter.Key != Parameters.Prompt ).ToList () :
                            Request.Query.Where ( parameter => parameter.Key != Parameters.Prompt ).ToList ();

                        parameters.Add ( KeyValuePair.Create ( Parameters.Prompt, new StringValues ( prompt ) ) );

                        var redirectUri = Request.PathBase + Request.Path + QueryString.Create ( parameters );

                        return Challenge (
                            authenticationSchemes: CookieAuthenticationDefaults.AuthenticationScheme,
                            properties: new AuthenticationProperties
                            {
                                RedirectUri = redirectUri
                            } );

                    }

                    // Retrieve the profile of the logged in user.
                    var principal = result.Principal;

                    // Retrieve the application details from the database.
                    var application = await ApplicationManager.FindByClientIdAsync ( request.ClientId ) ??
                        throw new InvalidOperationException ( "Details concerning the calling client application cannot be found." );

                    // Retrieve the permanent authorizations associated with the user and the calling client application.

                    var subject = await UserManager.GetUserIdAsync ( principal );
                    var client = await ApplicationManager.GetIdAsync ( application );
                    var scopes = request.GetScopes ();

                    var authorizations = await AuthorizationManager.FindAsync (
                        subject: subject,
                        client: client,
                        status: Statuses.Valid,
                        type: AuthorizationTypes.Permanent,

                        scopes: scopes ).ToListAsync ();

                    var consentType = await ApplicationManager.GetConsentTypeAsync ( application );
                    switch ( consentType )
                    {
                        // If the consent is external (e.g when authorizations are granted by a sysadmin),
                        // immediately return an error if no authorization can be found in the database.
                        case ConsentTypes.External when !authorizations.Any ():
                            return Forbid (
                                authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                                properties: new AuthenticationProperties ( new Dictionary<string, string>
                                {
                                    [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.ConsentRequired,
                                    [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                        "The logged in user is not allowed to access this client application."
                                } ) );

                        // If the consent is implicit or if an authorization was found,
                        // return an authorization response without displaying the consent form.
                        case ConsentTypes.Implicit:
                        case ConsentTypes.External when authorizations.Any ():
                        case ConsentTypes.Explicit when authorizations.Any () && !request.HasPrompt ( Prompts.Consent ):
                            // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                            var claimsIdentity = new ClaimsIdentity (
                                authenticationType: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                            /*
                                nameType: Claims.Name,
                                roleType: Claims.Role );
                            */

                            var username = await UserManager.GetUsernameAsync ( principal );

                            var user = await UserManager.FindByUsernameAsync ( username );

                            // Add the claims that will be persisted in the tokens.
                            claimsIdentity.SetClaim ( Claims.Subject, user.Id )
                                          //.SetClaim ( Claims.Email, userGetEmail )
                                          .SetClaim ( Claims.Username, user.Username );

                            // Note: in this sample, the granted scopes match the requested scope
                            // but you may want to allow the user to uncheck specific scopes.
                            // For that, simply restrict the list of scopes before calling SetScopes.
                            claimsIdentity.SetScopes ( request.GetScopes () );
                            claimsIdentity.SetResources ( await ScopeManager.ListResourcesAsync ( claimsIdentity.GetScopes () ).ToListAsync () );

                            // Automatically create a permanent authorization to avoid requiring explicit consent
                            // for future authorization or token requests containing the same scopes.
                            var authorization = authorizations.LastOrDefault ();
                            authorization ??= await AuthorizationManager.CreateAsync (
                                identity: claimsIdentity,
                                subject: user.Id.ToString (),
                                client: await ApplicationManager.GetIdAsync ( application ),
                                type: AuthorizationTypes.Permanent,
                                scopes: claimsIdentity.GetScopes () );

                            claimsIdentity.SetAuthorizationId ( await AuthorizationManager.GetIdAsync ( authorization ) );
                            claimsIdentity.SetDestinations ( GetDestinations );

                            return SignIn ( new ClaimsPrincipal ( claimsIdentity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

                        //break;

                        // At this point, no authorization was found in the database and an error must be returned
                        // if the client application specified prompt=none in the authorization request.
                        case ConsentTypes.Explicit when request.HasPrompt ( Prompts.None ):
                        case ConsentTypes.Systematic when request.HasPrompt ( Prompts.None ):
                            return Forbid (
                                authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                                properties: new AuthenticationProperties ( new Dictionary<string, string>
                                {
                                    [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.ConsentRequired,
                                    [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                        "Interactive user consent is required."
                                } ) );

                    }

                }

                else if ( request.IsClientCredentialsGrantType () )
                {

                }
                else if ( request.IsPasswordGrantType () )
                {
                    var user = await UserManager.FindByUsernameAsync ( request.Username );
                    if ( user == null )
                    {
                        var properties = new AuthenticationProperties ( new Dictionary<string, string>
                        {
                            [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidGrant,
                            [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                "The username/password couple is invalid."
                        } );

                        return Forbid ( properties, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                    }

                    // Validate the username/password parameters 
                    var result = await UserManager.SigninAsync ( request.Username, request.Password );
                    if ( !result )
                    {
                        var properties = new AuthenticationProperties ( new Dictionary<string, string>
                        {
                            [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidGrant,
                            [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                "The username/password couple is invalid."
                        } );

                        return Forbid ( properties, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                    }

                    // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                    var identity = new ClaimsIdentity (
                        authenticationType: TokenValidationParameters.DefaultAuthenticationType,
                        nameType: Claims.Name,
                        roleType: Claims.Role );

                    // Add the claims that will be persisted in the tokens.
                    identity.SetClaim ( Claims.Subject, user.Id )
                            .SetClaim ( Claims.Email, user.Email )
                            .SetClaim ( Claims.Name, user.Username );

                    // Set the list of scopes granted to the client application.
                    identity.SetScopes ( new []
                            {
                        Scopes.OpenId,
                        Scopes.Email
                    }.Intersect ( request.GetScopes () ) );

                    identity.SetDestinations ( GetDestinations );

                    return SignIn ( new ClaimsPrincipal ( identity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

                }
                else
                {

                }
            }

            catch ( Exception ex )
            {
                throw;
            }

            return Ok ();
        }

        //[ Authorize ( AuthenticationSchemes = OpenIddictServerAspNetCoreDefaults.AuthenticationScheme )]
        [HttpPost ( "~/connect/token" )]
        public async Task<IActionResult> Exchange ()
        {
            var request = HttpContext.GetOpenIddictServerRequest () ??
                          throw new InvalidOperationException ( "The OpenID Connect request cannot be retrieved." );

            ClaimsPrincipal claimsPrincipal;

            if ( request.IsClientCredentialsGrantType () )
            {
                // Note: the client credentials are automatically validated by OpenIddict:
                // if client_id or client_secret are invalid, this action won't be invoked.

                var application = await ApplicationManager.FindByClientIdAsync ( request.ClientId );
                if ( application == null )
                {
                    throw new InvalidOperationException ( "The application details cannot be found in the database." );
                }

                // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                var identity = new ClaimsIdentity (
                    authenticationType: TokenValidationParameters.DefaultAuthenticationType,
                    nameType: Claims.Name,
                    roleType: Claims.Role );

                // Add the claims that will be persisted in the tokens (use the client_id as the subject identifier).
                identity.SetClaim ( Claims.Audience, "gt_resource_server" );
                identity.SetClaim ( Claims.Subject, await ApplicationManager.GetClientIdAsync ( application ) );
                identity.SetClaim ( Claims.Name, await ApplicationManager.GetDisplayNameAsync ( application ) );

                // Note: In the original OAuth 2.0 specification, the client credentials grant
                // doesn't return an identity token, which is an OpenID Connect concept.
                //
                // As a non-standardized extension, OpenIddict allows returning an id_token
                // to convey information about the client application when the "openid" scope
                // is granted (i.e specified when calling principal.SetScopes()). When the "openid"
                // scope is not explicitly set, no identity token is returned to the client application.

                // Set the list of scopes granted to the client application in access_token.
                identity.SetScopes ( request.GetScopes () );
                identity.SetResources ( await ScopeManager.ListResourcesAsync ( identity.GetScopes () ).ToListAsync () );
                identity.SetDestinations ( GetDestinations );

                return SignIn ( new ClaimsPrincipal ( identity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

            }
            else if ( request.IsPasswordGrantType () )
            {
                var user = await UserManager.FindByUsernameAsync ( request.Username );
                if ( user == null )
                {
                    var properties = new AuthenticationProperties ( new Dictionary<string, string>
                    {
                        [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidGrant,
                        [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                            "The username/password couple is invalid."
                    } );

                    return Forbid ( properties, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                }

                // Validate the username/password parameters and ensure the account is not locked out.
                var res = await UserManager.SigninAsync ( request.Username, request.Password );
                if ( !res )
                {
                    var properties = new AuthenticationProperties ( new Dictionary<string, string>
                    {
                        [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidGrant,
                        [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                            "The username/password couple is invalid."
                    } );

                    return Forbid ( properties, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                }

                // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                var identity = new ClaimsIdentity (
                    authenticationType: TokenValidationParameters.DefaultAuthenticationType,
                    nameType: Claims.Name,
                    roleType: Claims.Role );

                // Add the claims that will be persisted in the tokens.
                identity.SetClaim ( Claims.Subject, user.Id )
                        .SetClaim ( Claims.Email, user.Email )
                        .SetClaim ( Claims.Name, user.Username );

                // Set the list of scopes granted to the client application.
                identity.SetScopes ( new []
                {
                    Scopes.OpenId,
                    Scopes.Email
                }.Intersect ( request.GetScopes () ) );

                identity.SetDestinations ( GetDestinations );

                return SignIn ( new ClaimsPrincipal ( identity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
            }

            else if ( request.IsAuthorizationCodeGrantType () )
            {
                // Retrieve the claims principal stored in the authorization code
                claimsPrincipal = ( await HttpContext.AuthenticateAsync ( OpenIddictServerAspNetCoreDefaults.AuthenticationScheme ) ).Principal;
            }

            else if ( request.IsRefreshTokenGrantType () )
            {
                // Retrieve the claims principal stored in the refresh token.
                claimsPrincipal = ( await HttpContext.AuthenticateAsync ( OpenIddictServerAspNetCoreDefaults.AuthenticationScheme ) ).Principal;
            }

            else
            {
                throw new InvalidOperationException ( "The specified grant type is not supported." );
            }

            // Returning a SignInResult will ask OpenIddict to issue the appropriate access/identity tokens.
            var result = SignIn ( claimsPrincipal, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

            return result;
        }

        [Authorize ( AuthenticationSchemes = OpenIddictServerAspNetCoreDefaults.AuthenticationScheme )]
        [HttpGet ( "~/connect/userinfo" )]
        public async Task<IActionResult> Userinfo ()
        {
            var id = User.GetClaim ( Claims.Subject );

            var user = await UserManager.FindByIdAsync ( id );
            if ( user == null )
            {
                return Challenge (
                    authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                    properties: new AuthenticationProperties ( new Dictionary<string, string>
                    {
                        [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidToken,
                        [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                            "The specified access token is bound to an account that no longer exists."
                    } ) );
            }

            var claims = 
                new Dictionary<string, object> ( StringComparer.Ordinal )
                {
                    // Note: the "sub" claim is a mandatory claim and must be included in the JSON response.
                    [ Claims.Subject ] = user.Id.ToString ()
                };

            if ( User.HasScope ( Scopes.Email ) )
            {
                claims [ Claims.Email ] = user.Email;
                claims [ Claims.EmailVerified ] = true;
            }

            /*
            if ( User.HasScope ( Scopes.Phone ) )
            {
                claims [ Claims.PhoneNumber ] = await UserManager.GetPhoneNumberAsync ( user );
                claims [ Claims.PhoneNumberVerified ] = await UserManager.IsPhoneNumberConfirmedAsync ( user );
            }

            if ( User.HasScope ( Scopes.Roles ) )
            {
                claims [ Claims.Role ] = await UserManager.GetRolesAsync ( user );
            }
            */

            // Note: the complete list of standard claims supported by the OpenID Connect specification
            // can be found here: http://openid.net/specs/openid-connect-core-1_0.html#StandardClaims

            return Ok ( claims );
        }

        private static IEnumerable<string> GetDestinations ( Claim claim )
        {
            // Note: by default, claims are NOT automatically included in the access and identity tokens.
            // To allow OpenIddict to serialize them, you must attach them a destination, that specifies
            // whether they should be included in access tokens, in identity tokens or in both.

            switch ( claim.Type )
            {
                case Claims.Name:
                    yield return Destinations.AccessToken;

                    if ( claim.Subject.HasScope ( Scopes.Profile ) )
                        yield return Destinations.IdentityToken;

                    yield break;

                case Claims.Email:
                    yield return Destinations.AccessToken;

                    if ( claim.Subject.HasScope ( Scopes.Email ) )
                        yield return Destinations.IdentityToken;

                    yield break;

                case Claims.Role:
                    yield return Destinations.AccessToken;

                    if ( claim.Subject.HasScope ( Scopes.Roles ) )
                        yield return Destinations.IdentityToken;

                    yield break;

                // Never include the security stamp in the access and identity tokens, as it's a secret value.
                case "AspNet.Identity.SecurityStamp": yield break;

                default:
                    yield return Destinations.AccessToken;
                    yield break;
            }
        }

    }

Client:

    internal class Program
    {
        #region Constant

        public const string CertsFilename = "idpcertificates.json";

        #endregion

        static async Task Main ( string [] args )
        {
            var path = Path.GetDirectoryName ( Assembly.GetExecutingAssembly ().Location );

            Directory.SetCurrentDirectory ( path );

            var dbPath = Path.GetDirectoryName ( Assembly.GetExecutingAssembly ().Location );
            var dbName = "gtclient.db";

            var connectionString = @"Data Source=" + dbPath + @"\" + dbName + ";";

            try
            {

                // get certificate to use
                // using certificate.json for info
                // this so user can use their own certificate

                var certificates = new Certificates ();
                if ( certificates == null )
                    throw new NullReferenceException ( "FAILED to create certificates" );

                var certPath = Path.Combine ( path, CertsFilename );
                if ( !certificates.Exists ( certPath ) )
                    throw new NullReferenceException ( "FAILED to get certificates" );

                certificates.LoadCerts ( certPath );

                //LogProvider.Logger.LogInfo ( "Encrypton Cert " + certificates.EncryptionCert );
                //LogProvider.Logger.LogInfo ( "Signing Cert " + certificates.SigningCert );

                var host = new HostBuilder ()
                    .ConfigureLogging ( options => options.AddDebug () )
                    .ConfigureServices ( services =>
                    {
                        services.AddDbContext<AppDbContext> ( options =>
                        {
                            options.UseSqlite ( connectionString );
                            options.UseOpenIddict ();
                        } );

                        services.AddOpenIddict ()

                            // Register the OpenIddict core components.
                            .AddCore ( options =>
                            {
                                // Configure OpenIddict to use the Entity Framework Core stores and models.
                                // Note: call ReplaceDefaultEntities() to replace the default OpenIddict entities.
                                options.UseEntityFrameworkCore ()
                                       .UseDbContext<AppDbContext> ();
                            } )

                            // Register the OpenIddict client components.
                            .AddClient ( options =>
                            {
                                // Note: this sample uses the authorization code flow,
                                // but you can enable the other flows if necessary.
                                options.AllowAuthorizationCodeFlow ()
                                       .AllowRefreshTokenFlow ();

                                var xEncrypt = new X509Certificate2 ( File.ReadAllBytes ( certificates.EncryptionCert ), certificates.EncryptionPassword );
                                var xSigning = new X509Certificate2 ( File.ReadAllBytes ( certificates.SigningCert ), certificates.SigningPassword );

                                // Register the signing and encryption credentials used to protect
                                // sensitive data like the state tokens produced by OpenIddict.
                                options.AddEncryptionCertificate ( xEncrypt )
                                       .AddSigningCertificate ( xSigning );

                                /*
                                // Register the signing and encryption credentials.
                                options.AddDevelopmentEncryptionCertificate ()
                                       .AddDevelopmentSigningCertificate ();
                                */

                                // Add the operating system integration.
                                options.UseSystemIntegration ()
                                       .SetAllowedEmbeddedWebServerPorts ( 7000 );

                                // Register the System.Net.Http integration and use the identity of the current
                                // assembly as a more specific user agent, which can be useful when dealing with
                                // providers that use the user agent as a way to throttle requests (e.g Reddit).
                                options.UseSystemNetHttp ()
                                       .SetProductInformation ( typeof ( Program ).Assembly );

                                // Add a client registration matching the client application definition in the server project.
                                options.AddRegistration ( new OpenIddictClientRegistration
                                {
                                    Issuer = new Uri ( "https://localhost:7296/", UriKind.Absolute ),

                                    ClientId = "core_api_client",
                                    RedirectUri = new Uri ( "http://localhost:7000/", UriKind.Absolute ),

                                    Scopes = { Scopes.OpenId, "gtapi" }
                                } );
                            } );

                        // Register the worker responsible for creating the database used to store tokens
                        // and adding the registry entries required to register the custom URI scheme.
                        //
                        // Note: in a real world application, this step should be part of a setup script.
                        services.AddHostedService<Worker> ();

                        // Register the background service responsible for handling the console interactions.
                        services.AddHostedService<InteractiveService> ();
                    } )
                    .UseConsoleLifetime ()
                    .Build ();

                await host.RunAsync ();
            }
            catch ( Exception ex ) 
            {
                var msg = ex.Message;
            }

        }
    }
kevinchalet commented 8 months ago

I have not changed anything. What are you looking for?

Exactly like last time, I need the Trace logs to be able to see what event handler is rejected the request exactly and if it is caused by IdentityModel, what's the underlying exception causing that.

AFAIK, there's sadly still no Trace logs in your last message.

kevinchalet commented 8 months ago

My code for:

It's not the cause of the error you're seeing, but your Authorize action looks weird: that action cannot handle things like password or client credentials requests, that are exclusively handled by the token endpoint.

Only keep what's inside the if (request.IsAuthorizationCodeFlow()) and remove everything else from that action, the if (request.IsAuthorizationCodeFlow()) check included.

dgxhubbard commented 8 months ago

This needs to work for authorization, client and password that's why the others are there. I have been trying to find out where the rejection is coming from with no luck.

kevinchalet commented 8 months ago

This needs to work for authorization, client and password that's why the others are there.

What you have in Exchange() is enough to implement the client credentials and password flows. The extra code in Authorize() is invalid and potentially dangerous, so removing it is more than recommended.

I have been trying to find out where the rejection is coming from with no luck.

We really need the logs 😃

dgxhubbard commented 8 months ago

Ok will remove other code from authorize, sorry did not know the other code was not needed there.

dgxhubbard commented 8 months ago

In the client ChallengeInteractivelyAsync is called first, then Authorize will called and Challenge is called followed by use logging in then Authorize is called again (with consent type Implicit). This will call Sigin from the switch statement. At that point the client is called AuthenticateInteractivelyAsync. A step through produces an exception with invalid_grant. I have searched my sln and Errors.InvalidGrant is only issued in Exchange method on password grant.

Interactive Service in Client

                // Wait for the host to confirm that the application has started.
                var source = new TaskCompletionSource<bool> ();
                using ( _lifetime.ApplicationStarted.Register ( static state => ( ( TaskCompletionSource<bool> ) state! ).SetResult ( true ), source ) )
                {
                    await source.Task;
                }

                Console.WriteLine ( "Press any key to start the authentication process." );
                await Task.Run ( Console.ReadKey ).WaitAsync ( stoppingToken );

                string accessToken = null;

                try
                {
                    // Ask OpenIddict to initiate the authentication flow (typically, by starting the system browser).
                    var result = await _service.ChallengeInteractivelyAsync ( new ()
                    {
                        CancellationToken = stoppingToken
                    } );

                    Console.WriteLine ( "System browser launched." );

                    // Wait for the user to complete the authorization process.
                    var res = await _service.AuthenticateInteractivelyAsync ( new ()
                    {
                        Nonce = result.Nonce
                    } );

                    accessToken = res.BackchannelAccessToken ?? res.FrontchannelAccessToken;

                }

                catch ( OperationCanceledException )
                {
                    Console.WriteLine ( "The authentication process was aborted." );
                    throw;
                }

                catch ( ProtocolException exception ) when ( exception.Error is Errors.AccessDenied )
                {
                    Console.WriteLine ( "The authorization was denied by the end user." );
                    throw;
                }

                catch ( Exception ex )
                {
                    Console.WriteLine ( "An error occurred while trying to authenticate the user." );
                    throw;
                }

Authorization Controller

    public class AuthorizationController : Controller 
    {
        #region Constructors

        public AuthorizationController ( IOpenIddictApplicationManager applicationManager, IOpenIddictAuthorizationManager authorizationManager, IOpenIddictScopeManager scopeManager ) 
        {

            ApplicationManager = applicationManager;
            AuthorizationManager = authorizationManager;
            ScopeManager = scopeManager;

            UserManager = new UserManager ();
            if ( UserManager == null )
                throw new NullReferenceException ();

        }

        #endregion

        #region Properties

        [Inject]
        private UserManager UserManager
        { get; set; }

        [Inject]
        private IOpenIddictApplicationManager ApplicationManager
        { get; set; }

        [Inject]
        private IOpenIddictAuthorizationManager AuthorizationManager
        { get; set; }

        [Inject]
        private IOpenIddictScopeManager ScopeManager
        { get; set; }

        #endregion

        [HttpGet ( "~/connect/authorize" )]
        [HttpPost ( "~/connect/authorize" )]
        [IgnoreAntiforgeryToken]
        public async Task<IActionResult> Authorize ( string returnUrl = null )
        {
            //ClaimsPrincipal claimsPrincipal = null;

            try
            {

                var request = HttpContext.GetOpenIddictServerRequest () ??
                    throw new InvalidOperationException ( "The OpenID Connect request cannot be retrieved." );

                // Try to retrieve the user principal
                var result = await HttpContext.AuthenticateAsync ( CookieAuthenticationDefaults.AuthenticationScheme );

                if ( result == null || !result.Succeeded )
                {
                    // If the client application requested promptless authentication,
                    // return an error indicating that the user is not logged in.
                    if ( request.HasPrompt ( Prompts.None ) )
                    {
                        return Forbid (
                            authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                            properties: new AuthenticationProperties ( new Dictionary<string, string>
                            {
                                [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.LoginRequired,
                                [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] = "The user is not logged in."
                            } ) );
                    }

                    // To avoid endless login -> authorization redirects, the prompt=login flag
                    // is removed from the authorization request payload before redirecting the user.
                    var prompt = string.Join ( " ", request.GetPrompts ().Remove ( Prompts.Login ) );

                    var parameters = Request.HasFormContentType ?
                        Request.Form.Where ( parameter => parameter.Key != Parameters.Prompt ).ToList () :
                        Request.Query.Where ( parameter => parameter.Key != Parameters.Prompt ).ToList ();

                    parameters.Add ( KeyValuePair.Create ( Parameters.Prompt, new StringValues ( prompt ) ) );

                    var redirectUri = Request.PathBase + Request.Path + QueryString.Create ( parameters );

                    return Challenge (
                        authenticationSchemes: CookieAuthenticationDefaults.AuthenticationScheme,
                        properties: new AuthenticationProperties
                        {
                            RedirectUri = redirectUri
                        } );

                }

                // Retrieve the profile of the logged in user.
                var principal = result.Principal;

                // Retrieve the application details from the database.
                var application = await ApplicationManager.FindByClientIdAsync ( request.ClientId ) ??
                    throw new InvalidOperationException ( "Details concerning the calling client application cannot be found." );

                // Retrieve the permanent authorizations associated with the user and the calling client application.

                var subject = await UserManager.GetUserIdAsync ( principal );
                var client = await ApplicationManager.GetIdAsync ( application );
                var scopes = request.GetScopes ();

                var authorizations = await AuthorizationManager.FindAsync (
                    subject: subject,
                    client: client,
                    status: Statuses.Valid,
                    type: AuthorizationTypes.Permanent,

                    scopes: scopes ).ToListAsync ();

                var consentType = await ApplicationManager.GetConsentTypeAsync ( application );
                switch ( consentType )
                {
                    // If the consent is external (e.g when authorizations are granted by a sysadmin),
                    // immediately return an error if no authorization can be found in the database.
                    case ConsentTypes.External when !authorizations.Any ():
                        return Forbid (
                            authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                            properties: new AuthenticationProperties ( new Dictionary<string, string>
                            {
                                [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.ConsentRequired,
                                [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                    "The logged in user is not allowed to access this client application."
                            } ) );

                    // If the consent is implicit or if an authorization was found,
                    // return an authorization response without displaying the consent form.
                    case ConsentTypes.Implicit:
                    case ConsentTypes.External when authorizations.Any ():
                    case ConsentTypes.Explicit when authorizations.Any () && !request.HasPrompt ( Prompts.Consent ):
                        // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                        var claimsIdentity = new ClaimsIdentity (
                            authenticationType: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                        /*
                            nameType: Claims.Name,
                            roleType: Claims.Role );
                        */

                        var username = await UserManager.GetUsernameAsync ( principal );

                        var user = await UserManager.FindByUsernameAsync ( username );

                        // Add the claims that will be persisted in the tokens.
                        claimsIdentity.SetClaim ( Claims.Subject, user.Id )
                                        //.SetClaim ( Claims.Email, userGetEmail )
                                        .SetClaim ( Claims.Username, user.Username );

                        // Note: in this sample, the granted scopes match the requested scope
                        // but you may want to allow the user to uncheck specific scopes.
                        // For that, simply restrict the list of scopes before calling SetScopes.
                        claimsIdentity.SetScopes ( request.GetScopes () );
                        claimsIdentity.SetResources ( await ScopeManager.ListResourcesAsync ( claimsIdentity.GetScopes () ).ToListAsync () );

                        // Automatically create a permanent authorization to avoid requiring explicit consent
                        // for future authorization or token requests containing the same scopes.
                        var authorization = authorizations.LastOrDefault ();
                        authorization ??= await AuthorizationManager.CreateAsync (
                            identity: claimsIdentity,
                            subject: user.Id.ToString (),
                            client: await ApplicationManager.GetIdAsync ( application ),
                            type: AuthorizationTypes.Permanent,
                            scopes: claimsIdentity.GetScopes () );

                        claimsIdentity.SetAuthorizationId ( await AuthorizationManager.GetIdAsync ( authorization ) );
                        claimsIdentity.SetDestinations (  claim => new [] { Destinations.AccessToken } );

                    var signinResult = SignIn ( new ClaimsPrincipal ( claimsIdentity ), properties: null, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

                    return signinResult;

                    //return SignIn ( new ClaimsPrincipal ( claimsIdentity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

                    //break;

                    // At this point, no authorization was found in the database and an error must be returned
                    // if the client application specified prompt=none in the authorization request.
                    case ConsentTypes.Explicit when request.HasPrompt ( Prompts.None ):
                    case ConsentTypes.Systematic when request.HasPrompt ( Prompts.None ):
                        return Forbid (
                            authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                            properties: new AuthenticationProperties ( new Dictionary<string, string>
                            {
                                [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.ConsentRequired,
                                [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                                    "Interactive user consent is required."
                            } ) );

                }

            }

            catch ( Exception ex )
            {
                throw;
            }

            return Ok ();
        }

        //[ Authorize ( AuthenticationSchemes = OpenIddictServerAspNetCoreDefaults.AuthenticationScheme )]
        [HttpPost ( "~/connect/token" )]
        public async Task<IActionResult> Exchange ()
        {
            var request = HttpContext.GetOpenIddictServerRequest () ??
                          throw new InvalidOperationException ( "The OpenID Connect request cannot be retrieved." );

            ClaimsPrincipal claimsPrincipal;

            if ( request.IsClientCredentialsGrantType () )
            {
                // Note: the client credentials are automatically validated by OpenIddict:
                // if client_id or client_secret are invalid, this action won't be invoked.

                var application = await ApplicationManager.FindByClientIdAsync ( request.ClientId );
                if ( application == null )
                {
                    throw new InvalidOperationException ( "The application details cannot be found in the database." );
                }

                // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                var identity = new ClaimsIdentity (
                    authenticationType: TokenValidationParameters.DefaultAuthenticationType,
                    nameType: Claims.Name,
                    roleType: Claims.Role );

                // Add the claims that will be persisted in the tokens (use the client_id as the subject identifier).
                identity.SetClaim ( Claims.Audience, "gt_resource_server" );
                identity.SetClaim ( Claims.Subject, await ApplicationManager.GetClientIdAsync ( application ) );
                identity.SetClaim ( Claims.Name, await ApplicationManager.GetDisplayNameAsync ( application ) );

                // Note: In the original OAuth 2.0 specification, the client credentials grant
                // doesn't return an identity token, which is an OpenID Connect concept.
                //
                // As a non-standardized extension, OpenIddict allows returning an id_token
                // to convey information about the client application when the "openid" scope
                // is granted (i.e specified when calling principal.SetScopes()). When the "openid"
                // scope is not explicitly set, no identity token is returned to the client application.

                // Set the list of scopes granted to the client application in access_token.
                identity.SetScopes ( request.GetScopes () );
                identity.SetResources ( await ScopeManager.ListResourcesAsync ( identity.GetScopes () ).ToListAsync () );
                identity.SetDestinations ( GetDestinations );

                return SignIn ( new ClaimsPrincipal ( identity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

            }
            else if ( request.IsPasswordGrantType () )
            {
                var user = await UserManager.FindByUsernameAsync ( request.Username );
                if ( user == null )
                {
                    var properties = new AuthenticationProperties ( new Dictionary<string, string>
                    {
                        [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidGrant,
                        [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                            "The username/password couple is invalid."
                    } );

                    return Forbid ( properties, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                }

                // Validate the username/password parameters and ensure the account is not locked out.
                var res = await UserManager.SigninAsync ( request.Username, request.Password );
                if ( !res )
                {
                    var properties = new AuthenticationProperties ( new Dictionary<string, string>
                    {
                        [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidGrant,
                        [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                            "The username/password couple is invalid."
                    } );

                    return Forbid ( properties, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
                }

                // Create the claims-based identity that will be used by OpenIddict to generate tokens.
                var identity = new ClaimsIdentity (
                    authenticationType: TokenValidationParameters.DefaultAuthenticationType,
                    nameType: Claims.Name,
                    roleType: Claims.Role );

                // Add the claims that will be persisted in the tokens.
                identity.SetClaim ( Claims.Subject, user.Id )
                        .SetClaim ( Claims.Email, user.Email )
                        .SetClaim ( Claims.Name, user.Username );

                // Set the list of scopes granted to the client application.
                identity.SetScopes ( new []
                {
                    Scopes.OpenId,
                    Scopes.Email
                }.Intersect ( request.GetScopes () ) );

                identity.SetDestinations ( GetDestinations );

                return SignIn ( new ClaimsPrincipal ( identity ), OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );
            }

            else if ( request.IsAuthorizationCodeGrantType () )
            {
                // Retrieve the claims principal stored in the authorization code
                claimsPrincipal = ( await HttpContext.AuthenticateAsync ( OpenIddictServerAspNetCoreDefaults.AuthenticationScheme ) ).Principal;
            }

            else if ( request.IsRefreshTokenGrantType () )
            {
                // Retrieve the claims principal stored in the refresh token.
                claimsPrincipal = ( await HttpContext.AuthenticateAsync ( OpenIddictServerAspNetCoreDefaults.AuthenticationScheme ) ).Principal;
            }

            else
            {
                throw new InvalidOperationException ( "The specified grant type is not supported." );
            }

            // Returning a SignInResult will ask OpenIddict to issue the appropriate access/identity tokens.
            var result = SignIn ( claimsPrincipal, OpenIddictServerAspNetCoreDefaults.AuthenticationScheme );

            return result;
        }

        [Authorize ( AuthenticationSchemes = OpenIddictServerAspNetCoreDefaults.AuthenticationScheme )]
        [HttpGet ( "~/connect/userinfo" )]
        public async Task<IActionResult> Userinfo ()
        {
            var id = User.GetClaim ( Claims.Subject );

            var user = await UserManager.FindByIdAsync ( id );
            if ( user == null )
            {
                return Challenge (
                    authenticationSchemes: OpenIddictServerAspNetCoreDefaults.AuthenticationScheme,
                    properties: new AuthenticationProperties ( new Dictionary<string, string>
                    {
                        [ OpenIddictServerAspNetCoreConstants.Properties.Error ] = Errors.InvalidToken,
                        [ OpenIddictServerAspNetCoreConstants.Properties.ErrorDescription ] =
                            "The specified access token is bound to an account that no longer exists."
                    } ) );
            }

            var claims = 
                new Dictionary<string, object> ( StringComparer.Ordinal )
                {
                    // Note: the "sub" claim is a mandatory claim and must be included in the JSON response.
                    [ Claims.Subject ] = user.Id.ToString ()
                };

            if ( User.HasScope ( Scopes.Email ) )
            {
                claims [ Claims.Email ] = user.Email;
                claims [ Claims.EmailVerified ] = true;
            }

            /*
            if ( User.HasScope ( Scopes.Phone ) )
            {
                claims [ Claims.PhoneNumber ] = await UserManager.GetPhoneNumberAsync ( user );
                claims [ Claims.PhoneNumberVerified ] = await UserManager.IsPhoneNumberConfirmedAsync ( user );
            }

            if ( User.HasScope ( Scopes.Roles ) )
            {
                claims [ Claims.Role ] = await UserManager.GetRolesAsync ( user );
            }
            */

            // Note: the complete list of standard claims supported by the OpenID Connect specification
            // can be found here: http://openid.net/specs/openid-connect-core-1_0.html#StandardClaims

            return Ok ( claims );
        }
dgxhubbard commented 8 months ago

I have break pts in Exchange and UserInfo but they are not hit

dgxhubbard commented 8 months ago

In the output I see endpoint Token is called, but I have no controller with an endpoint of Token in the my identity provider. The endpoint method name for "~/connect/token" is Exchange and that has a break pt at the start of the method which is never hit.

01/16/24 13:53:43 311 [INFO] The request URI matched a server endpoint: Token.
01/16/24 13:53:43 320 [INFO] The token request was successfully extracted: {
  "grant_type": "authorization_code",
  "code": "[redacted]",
  "code_verifier": "yLeM5uzEB7X9nPbFCM4Q7qNyKMcu7IfZorNpY2oVdEQ",
  "redirect_uri": "http://localhost:7000/",
  "client_id": "core_api_client"
}.
01/16/24 13:53:43 326 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 13:53:43 336 [INFO] Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/16/24 13:53:43 360 [INFO] The response was successfully returned as a JSON document: {
  "error": "invalid_grant",
  "error_description": "The specified token is invalid.",
  "error_uri": "https://documentation.openiddict.com/errors/ID2004"
}.
01/16/24 13:53:43 361 [INFO] Request finished HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208 - 400 161 application/json;charset=UTF-8 181.8781ms
kevinchalet commented 8 months ago

It’s not hit because OpenIddict rejects the request before your code is called (due to the invalid request).

We absolutely need those trace logs. Otherwise, it’s impossible to say what’s going on.

dgxhubbard commented 8 months ago

It seems I have logging level set to trace, is there anything I am missing besides appsettings.json and the code?

kevinchalet commented 8 months ago

Try to remove builder.Host.UseSerilog()?

What I don’t understand is that last time, you managed to collect those trace logs (see your other thread). Have you changed anything to break that scenario?

dgxhubbard commented 8 months ago

The only thing I could think of was switching to Serilog. Here is the log after switching back to NLog

01/16/24 14:38:35 112  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Created DbConnection. (0ms).
01/16/24 14:38:35 112  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteScalar' (2ms).
01/16/24 14:38:35 112  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteScalar' (4ms).
01/16/24 14:38:35 112  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 112  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 112  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT COUNT(*) FROM "sqlite_master" WHERE "type" = 'table' AND "rootpage" IS NOT NULL;
01/16/24 14:38:35 142  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (19ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT COUNT(*) FROM "sqlite_master" WHERE "type" = 'table' AND "rootpage" IS NOT NULL;
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (19ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
      SELECT COUNT(*) FROM "sqlite_master" WHERE "type" = 'table' AND "rootpage" IS NOT NULL;
01/16/24 14:38:35 147  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 147  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (1ms).
01/16/24 14:38:35 180  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreApplication>()
    .AsTracking()
    .Where(application => application.ClientId == __identifier_0)
    .FirstOrDefault()'
01/16/24 14:38:35 256  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => ShapedQueryCompilingExpressionVisitor.SingleOrDefaultAsync<OpenIddictEntityFrameworkCoreApplication>(
    asyncEnumerable: new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreApplication>(
        (RelationalQueryContext)queryContext,
        RelationalCommandCache.QueryExpression(
            Projection Mapping:
                EmptyProjectionMember -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreApplication.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreApplication.ApplicationType (string) MaxLength(50), 1], [Property: OpenIddictEntityFrameworkCoreApplication.ClientId (string) Index MaxLength(100), 2], [Property: OpenIddictEntityFrameworkCoreApplication.ClientSecret (string), 3], [Property: OpenIddictEntityFrameworkCoreApplication.ClientType (string) MaxLength(50), 4], [Property: OpenIddictEntityFrameworkCoreApplication.ConcurrencyToken (string) Concurrency MaxLength(50), 5], [Property: OpenIddictEntityFrameworkCoreApplication.ConsentType (string) MaxLength(50), 6], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayName (string), 7], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayNames (string), 8], [Property: OpenIddictEntityFrameworkCoreApplication.JsonWebKeySet (string), 9], [Property: OpenIddictEntityFrameworkCoreApplication.Permissions (string), 10], [Property: OpenIddictEntityFrameworkCoreApplication.PostLogoutRedirectUris (string), 11], [Property: OpenIddictEntityFrameworkCoreApplication.Properties (string), 12], [Property: OpenIddictEntityFrameworkCoreApplication.RedirectUris (string), 13], [Property: OpenIddictEntityFrameworkCoreApplication.Requirements (string), 14], [Property: OpenIddictEntityFrameworkCoreApplication.Settings (string), 15] }
            SELECT TOP(1) o.Id, o.ApplicationType, o.ClientId, o.ClientSecret, o.ClientType, o.ConcurrencyToken, o.ConsentType, o.DisplayName, o.DisplayNames, o.JsonWebKeySet, o.Permissions, o.PostLogoutRedirectUris, o.Properties, o.RedirectUris, o.Requirements, o.Settings
            FROM OpenIddictApplications AS o
            WHERE o.ClientId == @__identifier_0),
        null,
        Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreApplication>,
        Gt.IDP.AppDbContext,
        False,
        False,
        True
    ),
    cancellationToken: queryContext.CancellationToken)'
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (1ms).
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 14:38:35 271  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (3ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (3ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."ClientId" = @__identifier_0
      LIMIT 1
01/16/24 14:38:35 293  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreApplication' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:38:35 309  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 309  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 30ms reading results.
01/16/24 14:38:35 309  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 309  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__identifier_0='?' (Size = 16)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 16)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[@__identifier_0='?' (Size = 16)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."ClientId" = @__identifier_0
      LIMIT 1
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreApplication' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreScope>()
    .AsTracking()
    .Where(scope => scope.Name == __name_0)
    .FirstOrDefault()'
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => ShapedQueryCompilingExpressionVisitor.SingleOrDefaultAsync<OpenIddictEntityFrameworkCoreScope>(
    asyncEnumerable: new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreScope>(
        (RelationalQueryContext)queryContext,
        RelationalCommandCache.QueryExpression(
            Projection Mapping:
                EmptyProjectionMember -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreScope.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreScope.ConcurrencyToken (string) Concurrency MaxLength(50), 1], [Property: OpenIddictEntityFrameworkCoreScope.Description (string), 2], [Property: OpenIddictEntityFrameworkCoreScope.Descriptions (string), 3], [Property: OpenIddictEntityFrameworkCoreScope.DisplayName (string), 4], [Property: OpenIddictEntityFrameworkCoreScope.DisplayNames (string), 5], [Property: OpenIddictEntityFrameworkCoreScope.Name (string) Index MaxLength(200), 6], [Property: OpenIddictEntityFrameworkCoreScope.Properties (string), 7], [Property: OpenIddictEntityFrameworkCoreScope.Resources (string), 8] }
            SELECT TOP(1) o.Id, o.ConcurrencyToken, o.Description, o.Descriptions, o.DisplayName, o.DisplayNames, o.Name, o.Properties, o.Resources
            FROM OpenIddictScopes AS o
            WHERE o.Name == @__name_0),
        null,
        Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreScope>,
        Gt.IDP.AppDbContext,
        False,
        False,
        True
    ),
    cancellationToken: queryContext.CancellationToken)'
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:38:35 317  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (4ms).
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__name_0='?' (Size = 5)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = @__name_0
LIMIT 1
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[@__name_0='?' (Size = 5)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = @__name_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[@__name_0='?' (Size = 5)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
      FROM "OpenIddictScopes" AS "o"
      WHERE "o"."Name" = @__name_0
      LIMIT 1
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreScope' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 7ms reading results.
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 333  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:38:35 346  {level:uppercase=true} Microsoft.EntityFrameworkCore.Infrastructure  - 'AppDbContext' disposed.
01/16/24 14:38:35 346  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Disposing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:38:35 346  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Disposed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/AccessDenied.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/Error.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/LoggedOut.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/Login.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/Logout.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/Privacy.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/Shared/_ValidationScriptsPartial.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/_ViewImports.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/_ViewStart.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Razor.Compilation.DefaultViewCompiler  - Initializing Razor view compiler with compiled view: '/Pages/Shared/_Layout.cshtml'.
01/16/24 14:38:35 367  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.ModelBinderFactory  - Registered model binder providers, in the following order: Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BinderTypeModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ServicesModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BodyModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.HeaderModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FloatingPointTypeModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.EnumTypeModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DateTimeModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.TryParseModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CancellationTokenModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ByteArrayModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormFileModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormCollectionModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.KeyValuePairModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DictionaryModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ArrayModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CollectionModelBinderProvider, Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ComplexObjectModelBinderProvider
01/16/24 14:38:35 379  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager  - User profile is available. Using 'C:\Users\dgxhu\AppData\Local\ASP.NET\DataProtection-Keys' as key repository and Windows DPAPI to encrypt keys at rest.
01/16/24 14:38:35 444  {level:uppercase=true} Microsoft.Extensions.Hosting.Internal.Host  - Hosting starting
01/16/24 14:38:35 444  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository  - Reading data from file 'C:\Users\dgxhu\AppData\Local\ASP.NET\DataProtection-Keys\key-514a8915-7bad-4a42-84a1-5e5d3c58d9ff.xml'.
01/16/24 14:38:35 444  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager  - Found key {514a8915-7bad-4a42-84a1-5e5d3c58d9ff}.
01/16/24 14:38:35 444  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.KeyManagement.DefaultKeyResolver  - Considering key {514a8915-7bad-4a42-84a1-5e5d3c58d9ff} with expiration date 2024-04-08 20:37:54Z as default key.
01/16/24 14:38:35 444  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.TypeForwardingActivator  - Forwarded activator type request from Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60 to Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60
01/16/24 14:38:35 444  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor  - Decrypting secret element using Windows DPAPI.
01/16/24 14:38:35 455  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.TypeForwardingActivator  - Forwarded activator type request from Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60 to Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60
01/16/24 14:38:35 455  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory  - Opening CNG algorithm 'AES' from provider '(null)' with chaining mode CBC.
01/16/24 14:38:35 455  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory  - Opening CNG algorithm 'SHA256' from provider '(null)' with HMAC.
01/16/24 14:38:35 455  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.KeyManagement.KeyRingProvider  - Using key {514a8915-7bad-4a42-84a1-5e5d3c58d9ff} as the default key.
01/16/24 14:38:35 455  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.Internal.DataProtectionHostedService  - Key ring with default key {514a8915-7bad-4a42-84a1-5e5d3c58d9ff} was loaded during application startup.
01/16/24 14:38:35 481  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel  - Overriding address(es) 'https://localhost:7296'. Binding to endpoints defined via IConfiguration and/or UseKestrel() instead.
warn: Microsoft.AspNetCore.Server.Kestrel[0]
      Overriding address(es) 'https://localhost:7296'. Binding to endpoints defined via IConfiguration and/or UseKestrel() instead.
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.Hosting.Lifetime  - Now listening on: https://127.0.0.1:7296
info: Microsoft.Hosting.Lifetime[14]
      Now listening on: https://127.0.0.1:7296
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Loaded hosting startup assembly Gt.IDP
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Loaded hosting startup assembly Microsoft.AspNetCore.Watch.BrowserRefresh
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Loaded hosting startup assembly Microsoft.WebTools.BrowserLink.Net
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.Hosting.Lifetime  - Application started. Press Ctrl+C to shut down.
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.Hosting.Lifetime  - Hosting environment: Development
info: Microsoft.Hosting.Lifetime[0]
      Application started. Press Ctrl+C to shut down.
info: Microsoft.Hosting.Lifetime[0]
      Hosting environment: Development
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.Hosting.Lifetime  - Content root path: C:\Repository\Gt\bin\Debug\Gt.IDP
info: Microsoft.Hosting.Lifetime[0]
      Content root path: C:\Repository\Gt\bin\Debug\Gt.IDP
01/16/24 14:38:35 495  {level:uppercase=true} Microsoft.Extensions.Hosting.Internal.Host  - Hosting started
01/16/24 14:39:17 911  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3D" accepted.
01/16/24 14:39:17 924  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3D" started.
01/16/24 14:39:17 977  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware  - Connection 0HN0MREBROA3D established using the following protocol: Tls13
01/16/24 14:39:18 019  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request starting HTTP/1.1 GET https://localhost:7296/.well-known/openid-configuration - -
01/16/24 14:39:18 040  {level:uppercase=true} Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware  - Wildcard detected, all requests with hosts will be allowed.
01/16/24 14:39:18 040  {level:uppercase=true} Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware  - All hosts are allowed.
01/16/24 14:39:18 040  {level:uppercase=true} Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware  - The request path /.well-known/openid-configuration does not match a supported file type
01/16/24 14:39:18 115  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - 1 candidate(s) found for the request path '/.well-known/openid-configuration'
01/16/24 14:39:18 180  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - Endpoint 'Fallback {*path:nonfile}' with route pattern '{*path:nonfile}' is valid for the request path '/.well-known/openid-configuration'
01/16/24 14:39:18 180  {level:uppercase=true} Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware  - Request matched endpoint 'Fallback {*path:nonfile}'
01/16/24 14:39:18 220  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ResolveRequestUri.
01/16/24 14:39:18 220  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The request URI matched a server endpoint: Configuration.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The request URI matched a server endpoint: Configuration.
01/16/24 14:39:18 220  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+InferEndpointType.
01/16/24 14:39:18 220  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateTransportSecurityRequirement.
01/16/24 14:39:18 220  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateHostHeader.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ExtractConfigurationRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ExtractGetRequest`1[[OpenIddict.Server.OpenIddictServerEvents+ExtractConfigurationRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The configuration request was successfully extracted: {}.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The configuration request was successfully extracted: {}.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ExtractConfigurationRequest.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The configuration request was successfully validated.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The configuration request was successfully validated.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ValidateConfigurationRequest.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachIssuer.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachEndpoints.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachGrantTypes.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachResponseModes.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachResponseTypes.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachClientAuthenticationMethods.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachCodeChallengeMethods.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachScopes.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachClaims.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachSubjectTypes.
01/16/24 14:39:18 236  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachSigningAlgorithms.
01/16/24 14:39:18 253  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleConfigurationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachAdditionalMetadata.
01/16/24 14:39:18 253  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+HandleConfigurationRequest.
01/16/24 14:39:18 253  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachHttpResponseCode`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 253  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachWwwAuthenticateHeader`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 273  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The response was successfully returned as a JSON document: {
  "issuer": "https://localhost:7296/",
  "authorization_endpoint": "https://localhost:7296/connect/authorize",
  "token_endpoint": "https://localhost:7296/connect/token",
  "userinfo_endpoint": "https://localhost:7296/connect/userinfo",
  "jwks_uri": "https://localhost:7296/.well-known/jwks",
  "grant_types_supported": [
    "authorization_code",
    "password",
    "refresh_token",
    "client_credentials"
  ],
  "response_types_supported": [
    "code"
  ],
  "response_modes_supported": [
    "form_post",
    "fragment",
    "query"
  ],
  "scopes_supported": [
    "openid",
    "offline_access"
  ],
  "claims_supported": [
    "aud",
    "exp",
    "iat",
    "iss",
    "sub"
  ],
  "id_token_signing_alg_values_supported": [
    "RS256"
  ],
  "code_challenge_methods_supported": [
    "plain",
    "S256"
  ],
  "subject_types_supported": [
    "public"
  ],
  "token_endpoint_auth_methods_supported": [
    "client_secret_post",
    "private_key_jwt",
    "client_secret_basic"
  ],
  "claims_parameter_supported": false,
  "request_parameter_supported": false,
  "request_uri_parameter_supported": false,
  "authorization_response_iss_parameter_supported": true
}.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The response was successfully returned as a JSON document: {
        "issuer": "https://localhost:7296/",
        "authorization_endpoint": "https://localhost:7296/connect/authorize",
        "token_endpoint": "https://localhost:7296/connect/token",
        "userinfo_endpoint": "https://localhost:7296/connect/userinfo",
        "jwks_uri": "https://localhost:7296/.well-known/jwks",
        "grant_types_supported": [
          "authorization_code",
          "password",
          "refresh_token",
          "client_credentials"
        ],
        "response_types_supported": [
          "code"
        ],
        "response_modes_supported": [
          "form_post",
          "fragment",
          "query"
        ],
        "scopes_supported": [
          "openid",
          "offline_access"
        ],
        "claims_supported": [
          "aud",
          "exp",
          "iat",
          "iss",
          "sub"
        ],
        "id_token_signing_alg_values_supported": [
          "RS256"
        ],
        "code_challenge_methods_supported": [
          "plain",
          "S256"
        ],
        "subject_types_supported": [
          "public"
        ],
        "token_endpoint_auth_methods_supported": [
          "client_secret_post",
          "private_key_jwt",
          "client_secret_basic"
        ],
        "claims_parameter_supported": false,
        "request_parameter_supported": false,
        "request_uri_parameter_supported": false,
        "authorization_response_iss_parameter_supported": true
      }.
01/16/24 14:39:18 291  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ProcessJsonResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 291  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext was marked as handled by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ProcessJsonResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyConfigurationResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 291  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ApplyConfigurationResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 291  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was marked as handled by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ApplyConfigurationResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 298  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3D" completed keep alive response.
01/16/24 14:39:18 298  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request finished HTTP/1.1 GET https://localhost:7296/.well-known/openid-configuration - - - 200 1231 application/json;charset=UTF-8 281.8852ms
01/16/24 14:39:18 357  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request starting HTTP/1.1 GET https://localhost:7296/.well-known/jwks - -
01/16/24 14:39:18 357  {level:uppercase=true} Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware  - All hosts are allowed.
01/16/24 14:39:18 357  {level:uppercase=true} Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware  - The request path /.well-known/jwks does not match a supported file type
01/16/24 14:39:18 357  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - 1 candidate(s) found for the request path '/.well-known/jwks'
01/16/24 14:39:18 357  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - Endpoint 'Fallback {*path:nonfile}' with route pattern '{*path:nonfile}' is valid for the request path '/.well-known/jwks'
01/16/24 14:39:18 357  {level:uppercase=true} Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware  - Request matched endpoint 'Fallback {*path:nonfile}'
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ResolveRequestUri.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The request URI matched a server endpoint: Cryptography.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The request URI matched a server endpoint: Cryptography.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+InferEndpointType.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateTransportSecurityRequirement.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateHostHeader.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ExtractCryptographyRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ExtractGetRequest`1[[OpenIddict.Server.OpenIddictServerEvents+ExtractCryptographyRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The cryptography request was successfully extracted: {}.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ExtractCryptographyRequest.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The cryptography request was successfully validated.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ValidateCryptographyRequest.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The cryptography request was successfully extracted: {}.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The cryptography request was successfully validated.
01/16/24 14:39:18 362  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleCryptographyRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+AttachSigningKeys.
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+HandleCryptographyRequest.
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachHttpResponseCode`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachWwwAuthenticateHeader`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The response was successfully returned as a JSON document: {
  "keys": [
    {
      "kid": "14BDA94995FFA358D7A168F1AE056B020ECC25A7",
      "use": "sig",
      "kty": "RSA",
      "alg": "RS256",
      "e": "AQAB",
      "n": "rFluvJnu0st_oHIltN3X2MhulUHoBCiN4CpRKlN_QUPcNs6ECf1teP1lfte3wqt1SiaX_99_IQQeOL9rJdC-ubh9AIzfSbUCW3iHyABB-vEWVA7Tzx6eNd2RhGNeRW4fsyJ3Q2TK1-s3-HW-8xvt1XtbP6rK_F_P48rkSQ8lKsWn4ze9p63B8UadypWnhf59MvkUVMdStU-Ca6Uh2FebfeJEHEXEWrmejvGdSO73DoQsz5BpWKTRa0Krf3zC0iUl67sTp5o1LcaACV3BnvVzarmrHzZ3nsPhV6usERlcWv_qHevS6f7VwEvFDoonFiteDqBW68UfTi-nK7sSpVHztQ",
      "x5t": "FL2pSZX_o1jXoWjxrgVrAg7MJac",
      "x5c": [
        "MIIC/zCCAeegAwIBAgIIT6v4tSn5PwIwDQYJKoZIhvcNAQELBQAwFzEVMBMGA1UEAxMMR0FHRXRyYWsgSURQMB4XDTIzMTIyMTIxMTM0OFoXDTI1MTIyMTIxMTM0OFowFzEVMBMGA1UEAxMMR0FHRXRyYWsgSURQMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArFluvJnu0st/oHIltN3X2MhulUHoBCiN4CpRKlN/QUPcNs6ECf1teP1lfte3wqt1SiaX/99/IQQeOL9rJdC+ubh9AIzfSbUCW3iHyABB+vEWVA7Tzx6eNd2RhGNeRW4fsyJ3Q2TK1+s3+HW+8xvt1XtbP6rK/F/P48rkSQ8lKsWn4ze9p63B8UadypWnhf59MvkUVMdStU+Ca6Uh2FebfeJEHEXEWrmejvGdSO73DoQsz5BpWKTRa0Krf3zC0iUl67sTp5o1LcaACV3BnvVzarmrHzZ3nsPhV6usERlcWv/qHevS6f7VwEvFDoonFiteDqBW68UfTi+nK7sSpVHztQIDAQABo08wTTA7BgNVHREENDAyhwR/AAABhxAAAAAAAAAAAAAAAAAAAAABgglsb2NhbGhvc3SCDURHWEhVQkJBUkRPTEQwDgYDVR0PAQH/BAQDAgSwMA0GCSqGSIb3DQEBCwUAA4IBAQA7e6tX8VGkvTUtRBRFQ0D0KbjNJV8hbui9Grpq7mH+ABjRy9qJTmH4tCwWcwkigOcY5DJ8vaIRlmVO8Sri6aH1WfcQO6iFZaVqPIv+6A4XQxwDOohc7mak/aUjOIVFW/KyEgTs6ziRGKz+o7Q4EooInam1ZRx6t9YSlLdKpjjSB7eJ5Crq7vkEu9aLV6Z71pYI3vmK/9qRWdU/XkC2QbAz3vpG4790W6wA63WVW7S/VDBpnz8os6CCCkCZjNldJk1b91cBndaWmWWORIXMuqfAupwFKCEgI7kC82LmB38WGaqeMBsLwJPjuB5UpgmL5Yd6iJTS3yw4oGvdsDzyOmXw"
      ]
    }
  ]
}.
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ProcessJsonResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext was marked as handled by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ProcessJsonResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyCryptographyResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ApplyCryptographyResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 377  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was marked as handled by OpenIddict.Server.OpenIddictServerHandlers+Discovery+ApplyCryptographyResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:18 377  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3D" completed keep alive response.
01/16/24 14:39:18 377  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request finished HTTP/1.1 GET https://localhost:7296/.well-known/jwks - - - 200 1647 application/json;charset=UTF-8 25.3285ms
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The response was successfully returned as a JSON document: {
        "keys": [
          {
            "kid": "14BDA94995FFA358D7A168F1AE056B020ECC25A7",
            "use": "sig",
            "kty": "RSA",
            "alg": "RS256",
            "e": "AQAB",
            "n": "rFluvJnu0st_oHIltN3X2MhulUHoBCiN4CpRKlN_QUPcNs6ECf1teP1lfte3wqt1SiaX_99_IQQeOL9rJdC-ubh9AIzfSbUCW3iHyABB-vEWVA7Tzx6eNd2RhGNeRW4fsyJ3Q2TK1-s3-HW-8xvt1XtbP6rK_F_P48rkSQ8lKsWn4ze9p63B8UadypWnhf59MvkUVMdStU-Ca6Uh2FebfeJEHEXEWrmejvGdSO73DoQsz5BpWKTRa0Krf3zC0iUl67sTp5o1LcaACV3BnvVzarmrHzZ3nsPhV6usERlcWv_qHevS6f7VwEvFDoonFiteDqBW68UfTi-nK7sSpVHztQ",
            "x5t": "FL2pSZX_o1jXoWjxrgVrAg7MJac",
            "x5c": [
              "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"
            ]
          }
        ]
      }.
01/16/24 14:39:19 181  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3E" accepted.
01/16/24 14:39:19 181  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3E" started.
01/16/24 14:39:19 189  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware  - Connection 0HN0MREBROA3E established using the following protocol: Tls13
01/16/24 14:39:19 216  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" sending SETTINGS frame for stream ID 0 with length 24 and flags NONE.
01/16/24 14:39:19 216  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" sending WINDOW_UPDATE frame for stream ID 0 with length 4 and flags 0x0.
01/16/24 14:39:19 216  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" received SETTINGS frame for stream ID 0 with length 24 and flags NONE.
01/16/24 14:39:19 216  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" sending SETTINGS frame for stream ID 0 with length 0 and flags ACK.
01/16/24 14:39:19 216  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" received WINDOW_UPDATE frame for stream ID 0 with length 4 and flags 0x0.
01/16/24 14:39:19 220  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" received HEADERS frame for stream ID 1 with length 1492 and flags END_STREAM, END_HEADERS, PRIORITY.
01/16/24 14:39:19 220  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" received SETTINGS frame for stream ID 0 with length 0 and flags ACK.
01/16/24 14:39:19 220  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request starting HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=0TUmRYhnIhl1J9Q8mVjeFmqmIhAxAL1w9aANPove52Q&code_challenge=9tUDbog5guMnheEMwp3tbeEZbsXTH4X-J3n0IbBjlcA&code_challenge_method=S256&state=qY8y_XluMaoqHjj67xAK-zofsr5XlLO1Gu358hhu_1o - -
01/16/24 14:39:19 239  {level:uppercase=true} Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware  - All hosts are allowed.
01/16/24 14:39:19 239  {level:uppercase=true} Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware  - The request path /connect/authorize does not match a supported file type
01/16/24 14:39:19 239  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - 2 candidate(s) found for the request path '/connect/authorize'
01/16/24 14:39:19 239  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - Endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)' with route pattern 'connect/authorize' is valid for the request path '/connect/authorize'
01/16/24 14:39:19 239  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - Endpoint 'Fallback {*path:nonfile}' with route pattern '{*path:nonfile}' is valid for the request path '/connect/authorize'
01/16/24 14:39:19 239  {level:uppercase=true} Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware  - Request matched endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/16/24 14:39:19 239  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ResolveRequestUri.
01/16/24 14:39:19 239  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The request URI matched a server endpoint: Authorization.
01/16/24 14:39:19 239  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+InferEndpointType.
01/16/24 14:39:19 239  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateTransportSecurityRequirement.
01/16/24 14:39:19 239  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateHostHeader.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The request URI matched a server endpoint: Authorization.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ExtractAuthorizationRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ExtractGetOrPostRequest`1[[OpenIddict.Server.OpenIddictServerEvents+ExtractAuthorizationRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The authorization request was successfully extracted: {
  "client_id": "core_api_client",
  "redirect_uri": "http://localhost:7000/",
  "response_type": "code",
  "scope": "openid gtapi",
  "nonce": "0TUmRYhnIhl1J9Q8mVjeFmqmIhAxAL1w9aANPove52Q",
  "code_challenge": "9tUDbog5guMnheEMwp3tbeEZbsXTH4X-J3n0IbBjlcA",
  "code_challenge_method": "S256",
  "state": "qY8y_XluMaoqHjj67xAK-zofsr5XlLO1Gu358hhu_1o"
}.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ExtractAuthorizationRequest.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateRequestParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateRequestUriParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateClientIdParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateRedirectUriParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateResponseTypeParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateResponseModeParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateScopeParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateNonceParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidatePromptParameter.
01/16/24 14:39:19 255  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateProofKeyForCodeExchangeParameters.
01/16/24 14:39:19 268  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateAuthenticationDemand.
01/16/24 14:39:19 268  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+EvaluateValidatedTokens.
01/16/24 14:39:19 268  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ResolveValidatedTokens.
01/16/24 14:39:19 268  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateRequiredTokens.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The authorization request was successfully extracted: {
        "client_id": "core_api_client",
        "redirect_uri": "http://localhost:7000/",
        "response_type": "code",
        "scope": "openid gtapi",
        "nonce": "0TUmRYhnIhl1J9Q8mVjeFmqmIhAxAL1w9aANPove52Q",
        "code_challenge": "9tUDbog5guMnheEMwp3tbeEZbsXTH4X-J3n0IbBjlcA",
        "code_challenge_method": "S256",
        "state": "qY8y_XluMaoqHjj67xAK-zofsr5XlLO1Gu358hhu_1o"
      }.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Infrastructure  - Entity Framework Core 7.0.14 initialized 'AppDbContext' using provider 'Microsoft.EntityFrameworkCore.Sqlite:7.0.14' with options: None
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Creating DbConnection.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Created DbConnection. (0ms).
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (1ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (1ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."ClientId" = @__identifier_0
      LIMIT 1
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreApplication' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 1ms reading results.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 285  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:19 285  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateClientId.
01/16/24 14:39:19 285  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateClientType.
01/16/24 14:39:19 285  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateIdentityToken.
01/16/24 14:39:19 285  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateAuthentication.
01/16/24 14:39:19 285  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateResponseType.
01/16/24 14:39:19 299  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateClientRedirectUri.
01/16/24 14:39:19 314  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreScope>()
    .AsTracking()
    .Where(scope => __p_0
        .Contains(scope.Name))'
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreScope>(
    (RelationalQueryContext)queryContext,
    RelationalCommandCache.QueryExpression(
        Projection Mapping:
            EmptyProjectionMember -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreScope.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreScope.ConcurrencyToken (string) Concurrency MaxLength(50), 1], [Property: OpenIddictEntityFrameworkCoreScope.Description (string), 2], [Property: OpenIddictEntityFrameworkCoreScope.Descriptions (string), 3], [Property: OpenIddictEntityFrameworkCoreScope.DisplayName (string), 4], [Property: OpenIddictEntityFrameworkCoreScope.DisplayNames (string), 5], [Property: OpenIddictEntityFrameworkCoreScope.Name (string) Index MaxLength(200), 6], [Property: OpenIddictEntityFrameworkCoreScope.Properties (string), 7], [Property: OpenIddictEntityFrameworkCoreScope.Resources (string), 8] }
        SELECT o.Id, o.ConcurrencyToken, o.Description, o.Descriptions, o.DisplayName, o.DisplayNames, o.Name, o.Properties, o.Resources
        FROM OpenIddictScopes AS o
        WHERE o.Name IN (@__p_0)),
    null,
    Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreScope>,
    Gt.IDP.AppDbContext,
    False,
    False,
    True
)'
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (1ms).
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = 'gtapi'
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" = 'gtapi'
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreScope' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
      FROM "OpenIddictScopes" AS "o"
      WHERE "o"."Name" = 'gtapi'
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 1ms reading results.
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 364  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:19 364  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateScopes.
01/16/24 14:39:19 364  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateEndpointPermissions.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateGrantTypePermissions.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateResponseTypePermissions.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateScopePermissions.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateProofKeyForCodeExchangeRequirement.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateAuthorizedParty.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The authorization request was successfully validated.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ValidateAuthorizationRequest.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The authorization request was successfully validated.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleAuthorizationRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+AttachPrincipal.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleAuthorizationRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+EnablePassthroughMode`2[[OpenIddict.Server.OpenIddictServerEvents+HandleAuthorizationRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f],[OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlerFilters+RequireAuthorizationEndpointPassthroughEnabled, OpenIddict.Server.AspNetCore, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+HandleAuthorizationRequestContext was marked as skipped by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+EnablePassthroughMode`2[[OpenIddict.Server.OpenIddictServerEvents+HandleAuthorizationRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f],[OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlerFilters+RequireAuthorizationEndpointPassthroughEnabled, OpenIddict.Server.AspNetCore, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+HandleAuthorizationRequest.
01/16/24 14:39:19 378  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was marked as skipped by OpenIddict.Server.OpenIddictServerHandlers+Authentication+HandleAuthorizationRequest.
01/16/24 14:39:19 411  {level:uppercase=true} OpenIddict.Validation.OpenIddictValidationDispatcher  - The event OpenIddict.Validation.OpenIddictValidationEvents+ProcessRequestContext was successfully processed by OpenIddict.Validation.AspNetCore.OpenIddictValidationAspNetCoreHandlers+ResolveRequestUri.
01/16/24 14:39:19 411  {level:uppercase=true} Microsoft.AspNetCore.DataProtection.KeyManagement.KeyRingBasedDataProtector  - Performing unprotect operation to key {514a8915-7bad-4a42-84a1-5e5d3c58d9ff} with purposes ('C:\Repository\Gt\bin\Debug\Gt.IDP\', 'Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationMiddleware', 'Cookies', 'v2').
01/16/24 14:39:19 424  {level:uppercase=true} Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler  - AuthenticationScheme: Cookies was successfully authenticated.
01/16/24 14:39:19 424  {level:uppercase=true} Microsoft.AspNetCore.Routing.EndpointMiddleware  - Executing endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/16/24 14:39:19 447  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3F" accepted.
01/16/24 14:39:19 447  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3F" started.
01/16/24 14:39:19 447  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware  - Connection 0HN0MREBROA3F established using the following protocol: Tls13
01/16/24 14:39:19 447  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Route matched with {action = "Authorize", controller = "Authorization", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] Authorize(System.String) on controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP).
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Execution plan of authorization filters (in the following order): None
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Execution plan of resource filters (in the following order): Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Execution plan of action filters (in the following order): Microsoft.AspNetCore.Mvc.Filters.ControllerActionFilter (Order: -2147483648), Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Execution plan of exception filters (in the following order): None
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Execution plan of result filters (in the following order): Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Resource Filter: Before executing OnResourceExecuting on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Resource Filter: After executing OnResourceExecuting on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:19 457  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Executing controller factory for controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP)
01/16/24 14:39:19 475  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Executed controller factory for controller Gt.IDP.Controllers.AuthorizationController (Gt.IDP)
01/16/24 14:39:19 475  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.ParameterBinder  - Attempting to bind parameter 'returnUrl' of type 'System.String' ...
01/16/24 14:39:19 475  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinder  - Attempting to bind parameter 'returnUrl' of type 'System.String' using the name '' in request data ...
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinder  - Could not find a value in the request with name '' for binding parameter 'returnUrl' of type 'System.String'.
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinder  - Done attempting to bind parameter 'returnUrl' of type 'System.String'.
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.ParameterBinder  - Done attempting to bind parameter 'returnUrl' of type 'System.String'.
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.ParameterBinder  - Attempting to validate the bound parameter 'returnUrl' of type 'System.String' ...
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.ModelBinding.ParameterBinder  - Done attempting to validate the bound parameter 'returnUrl' of type 'System.String'.
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Action Filter: Before executing OnActionExecutionAsync on filter Microsoft.AspNetCore.Mvc.Filters.ControllerActionFilter.
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Action Filter: Before executing OnActionExecuting on filter Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter.

01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Action Filter: After executing OnActionExecuting on filter Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter.
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Executing action method Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) - Validation state: Valid
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Executing action method Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) with arguments ()
01/16/24 14:39:19 487  {level:uppercase=true} Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler  - AuthenticationScheme: Cookies was successfully authenticated.
01/16/24 14:39:19 525  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreAuthorization>()
    .Include(authorization => authorization.Application)
    .AsTracking()
    .Where(authorization => authorization.Subject == __subject_0 && authorization.Status == __status_1 && authorization.Type == __type_2)
    .Join(
        inner: DbSet<OpenIddictEntityFrameworkCoreApplication>()
            .AsTracking(),
        outerKeySelector: authorization => authorization.Application.Id,
        innerKeySelector: application => application.Id,
        resultSelector: (authorization, application) => new {
            authorization = authorization,
            application = application
         })
    .Where(<>h__TransparentIdentifier0 => <>h__TransparentIdentifier0.application.Id.Equals(__key_3))
    .Select(<>h__TransparentIdentifier0 => <>h__TransparentIdentifier0.authorization)'
01/16/24 14:39:19 540  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Including navigation: 'OpenIddictEntityFrameworkCoreAuthorization.Application'.
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreAuthorization>(
    (RelationalQueryContext)queryContext,
    RelationalCommandCache.QueryExpression(
        Client Projections:
            0 -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreAuthorization.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreAuthorization.ApplicationId (no field, string) Shadow FK Index, 1], [Property: OpenIddictEntityFrameworkCoreAuthorization.ConcurrencyToken (string) Concurrency MaxLength(50), 2], [Property: OpenIddictEntityFrameworkCoreAuthorization.CreationDate (DateTime?), 3], [Property: OpenIddictEntityFrameworkCoreAuthorization.Properties (string), 4], [Property: OpenIddictEntityFrameworkCoreAuthorization.Scopes (string), 5], [Property: OpenIddictEntityFrameworkCoreAuthorization.Status (string) Index MaxLength(50), 6], [Property: OpenIddictEntityFrameworkCoreAuthorization.Subject (string) Index MaxLength(400), 7], [Property: OpenIddictEntityFrameworkCoreAuthorization.Type (string) Index MaxLength(50), 8] }
            1 -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreApplication.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 9], [Property: OpenIddictEntityFrameworkCoreApplication.ApplicationType (string) MaxLength(50), 10], [Property: OpenIddictEntityFrameworkCoreApplication.ClientId (string) Index MaxLength(100), 11], [Property: OpenIddictEntityFrameworkCoreApplication.ClientSecret (string), 12], [Property: OpenIddictEntityFrameworkCoreApplication.ClientType (string) MaxLength(50), 13], [Property: OpenIddictEntityFrameworkCoreApplication.ConcurrencyToken (string) Concurrency MaxLength(50), 14], [Property: OpenIddictEntityFrameworkCoreApplication.ConsentType (string) MaxLength(50), 15], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayName (string), 16], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayNames (string), 17], [Property: OpenIddictEntityFrameworkCoreApplication.JsonWebKeySet (string), 18], [Property: OpenIddictEntityFrameworkCoreApplication.Permissions (string), 19], [Property: OpenIddictEntityFrameworkCoreApplication.PostLogoutRedirectUris (string), 20], [Property: OpenIddictEntityFrameworkCoreApplication.Properties (string), 21], [Property: OpenIddictEntityFrameworkCoreApplication.RedirectUris (string), 22], [Property: OpenIddictEntityFrameworkCoreApplication.Requirements (string), 23], [Property: OpenIddictEntityFrameworkCoreApplication.Settings (string), 24] }
        SELECT o.Id, o.ApplicationId, o.ConcurrencyToken, o.CreationDate, o.Properties, o.Scopes, o.Status, o.Subject, o.Type, o0.Id, o0.ApplicationType, o0.ClientId, o0.ClientSecret, o0.ClientType, o0.ConcurrencyToken, o0.ConsentType, o0.DisplayName, o0.DisplayNames, o0.JsonWebKeySet, o0.Permissions, o0.PostLogoutRedirectUris, o0.Properties, o0.RedirectUris, o0.Requirements, o0.Settings
        FROM OpenIddictAuthorizations AS o
        LEFT JOIN OpenIddictApplications AS o0 ON o.ApplicationId == o0.Id
        INNER JOIN OpenIddictApplications AS o1 ON o0.Id == o1.Id
        WHERE (((o.Subject == @__subject_0) && (o.Status == @__status_1)) && (o.Type == @__type_2)) && (o1.Id == @__key_3)),
    null,
    Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreAuthorization>,
    Gt.IDP.AppDbContext,
    False,
    False,
    True
)'
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__subject_0='?' (Size = 1), @__status_1='?' (Size = 5), @__type_2='?' (Size = 9), @__key_3='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings"
FROM "OpenIddictAuthorizations" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
INNER JOIN "OpenIddictApplications" AS "o1" ON "o0"."Id" = "o1"."Id"
WHERE "o"."Subject" = @__subject_0 AND "o"."Status" = @__status_1 AND "o"."Type" = @__type_2 AND "o1"."Id" = @__key_3
01/16/24 14:39:19 569  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (1ms) [Parameters=[@__subject_0='?' (Size = 1), @__status_1='?' (Size = 5), @__type_2='?' (Size = 9), @__key_3='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings"
FROM "OpenIddictAuthorizations" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
INNER JOIN "OpenIddictApplications" AS "o1" ON "o0"."Id" = "o1"."Id"
WHERE "o"."Subject" = @__subject_0 AND "o"."Status" = @__status_1 AND "o"."Type" = @__type_2 AND "o1"."Id" = @__key_3
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (1ms) [Parameters=[@__subject_0='?' (Size = 1), @__status_1='?' (Size = 5), @__type_2='?' (Size = 9), @__key_3='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings"
      FROM "OpenIddictAuthorizations" AS "o"
      LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
      INNER JOIN "OpenIddictApplications" AS "o1" ON "o0"."Id" = "o1"."Id"
      WHERE "o"."Subject" = @__subject_0 AND "o"."Status" = @__status_1 AND "o"."Type" = @__type_2 AND "o1"."Id" = @__key_3
01/16/24 14:39:19 580  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 580  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 1ms reading results.
01/16/24 14:39:19 580  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:19 580  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:19 580  {level:uppercase=true} Gt.Gateway  - CustodianGateway.GetByUserNameAsync enter
01/16/24 14:39:21 219  {level:uppercase=true} Gt.Gateway  - DataSettingsGateway()
01/16/24 14:39:21 221  {level:uppercase=true} Gt.Gateway  - DataSettingsGateway.GetPrimaryConnection enter
01/16/24 14:39:21 221  {level:uppercase=true} Gt.Gateway  - DataSettingsGateway.GetPrimaryConnection exit
01/16/24 14:39:25 008  {level:uppercase=true} Gt.Gateway  - CustodianGateway.GetByUserNameAsync exit
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" IN ('openid', 'gtapi')
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
FROM "OpenIddictScopes" AS "o"
WHERE "o"."Name" IN ('openid', 'gtapi')
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ConcurrencyToken", "o"."Description", "o"."Descriptions", "o"."DisplayName", "o"."DisplayNames", "o"."Name", "o"."Properties", "o"."Resources"
      FROM "OpenIddictScopes" AS "o"
      WHERE "o"."Name" IN ('openid', 'gtapi')
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 1ms reading results.
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 020  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 040  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreApplication>()
    .AsTracking()
    .FirstOrDefault(application => application.Id.Equals(__key_0))'
01/16/24 14:39:25 040  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => ShapedQueryCompilingExpressionVisitor.SingleOrDefaultAsync<OpenIddictEntityFrameworkCoreApplication>(
    asyncEnumerable: new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreApplication>(
        (RelationalQueryContext)queryContext,
        RelationalCommandCache.QueryExpression(
            Projection Mapping:
                EmptyProjectionMember -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreApplication.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreApplication.ApplicationType (string) MaxLength(50), 1], [Property: OpenIddictEntityFrameworkCoreApplication.ClientId (string) Index MaxLength(100), 2], [Property: OpenIddictEntityFrameworkCoreApplication.ClientSecret (string), 3], [Property: OpenIddictEntityFrameworkCoreApplication.ClientType (string) MaxLength(50), 4], [Property: OpenIddictEntityFrameworkCoreApplication.ConcurrencyToken (string) Concurrency MaxLength(50), 5], [Property: OpenIddictEntityFrameworkCoreApplication.ConsentType (string) MaxLength(50), 6], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayName (string), 7], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayNames (string), 8], [Property: OpenIddictEntityFrameworkCoreApplication.JsonWebKeySet (string), 9], [Property: OpenIddictEntityFrameworkCoreApplication.Permissions (string), 10], [Property: OpenIddictEntityFrameworkCoreApplication.PostLogoutRedirectUris (string), 11], [Property: OpenIddictEntityFrameworkCoreApplication.Properties (string), 12], [Property: OpenIddictEntityFrameworkCoreApplication.RedirectUris (string), 13], [Property: OpenIddictEntityFrameworkCoreApplication.Requirements (string), 14], [Property: OpenIddictEntityFrameworkCoreApplication.Settings (string), 15] }
            SELECT TOP(1) o.Id, o.ApplicationType, o.ClientId, o.ClientSecret, o.ClientType, o.ConcurrencyToken, o.ConsentType, o.DisplayName, o.DisplayNames, o.JsonWebKeySet, o.Permissions, o.PostLogoutRedirectUris, o.Properties, o.RedirectUris, o.Requirements, o.Settings
            FROM OpenIddictApplications AS o
            WHERE o.Id == @__key_0),
        null,
        Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreApplication>,
        Gt.IDP.AppDbContext,
        False,
        False,
        True
    ),
    cancellationToken: queryContext.CancellationToken)'
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."Id" = @__key_0
      LIMIT 1
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 049  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 114  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreAuthorization' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:25 114  {level:uppercase=true} Microsoft.EntityFrameworkCore.Update  - SaveChanges starting for 'AppDbContext'.
01/16/24 14:39:25 114  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - DetectChanges starting for 'AppDbContext'.
01/16/24 14:39:25 154  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - DetectChanges completed for 'AppDbContext'.
01/16/24 14:39:25 251  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 252  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 252  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 252  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 252  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 252  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?', @p5='?' (Size = 18), @p6='?' (Size = 5), @p7='?' (Size = 1), @p8='?' (Size = 9)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictAuthorizations" ("Id", "ApplicationId", "ConcurrencyToken", "CreationDate", "Properties", "Scopes", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8);
01/16/24 14:39:25 252  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (10ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?', @p5='?' (Size = 18), @p6='?' (Size = 5), @p7='?' (Size = 1), @p8='?' (Size = 9)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictAuthorizations" ("Id", "ApplicationId", "ConcurrencyToken", "CreationDate", "Properties", "Scopes", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8);
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (10ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?', @p5='?' (Size = 18), @p6='?' (Size = 5), @p7='?' (Size = 1), @p8='?' (Size = 9)], CommandType='Text', CommandTimeout='30']
      INSERT INTO "OpenIddictAuthorizations" ("Id", "ApplicationId", "ConcurrencyToken", "CreationDate", "Properties", "Scopes", "Status", "Subject", "Type")
      VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8);
01/16/24 14:39:25 268  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 268  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 12ms reading results.
01/16/24 14:39:25 268  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 268  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 288  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - An entity of type 'OpenIddictEntityFrameworkCoreAuthorization' tracked by 'AppDbContext' changed state from 'Added' to 'Unchanged'. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:25 288  {level:uppercase=true} Microsoft.EntityFrameworkCore.Update  - SaveChanges completed for 'AppDbContext' with 1 entities written to the database.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Executed action method Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP), returned result Microsoft.AspNetCore.Mvc.SignInResult in 5807.4829ms.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Action Filter: Before executing OnActionExecuted on filter Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Action Filter: After executing OnActionExecuted on filter Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Action Filter: After executing OnActionExecutionAsync on filter Microsoft.AspNetCore.Mvc.Filters.ControllerActionFilter.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Result Filter: Before executing OnResultExecuting on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Result Filter: After executing OnResultExecuting on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Before executing action result Microsoft.AspNetCore.Mvc.SignInResult.
01/16/24 14:39:25 304  {level:uppercase=true} Microsoft.AspNetCore.Mvc.SignInResult  - Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ResolveHostSignInProperties.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateSignInDemand.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+RedeemTokenEntry.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+RestoreInternalClaims.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachHostProperties.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachDefaultScopes.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachDefaultPresenters.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+InferResources.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+EvaluateGeneratedTokens.
01/16/24 14:39:25 315  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachAuthorization.
01/16/24 14:39:25 340  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+PrepareAuthorizationCodePrincipal.
01/16/24 14:39:25 340  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachCustomSignInParameters.
01/16/24 14:39:25 349  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+GenerateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+AttachSecurityCredentials.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (1ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (1ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."Id" = @__key_0
      LIMIT 1
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 370  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreAuthorization>()
    .AsTracking()
    .FirstOrDefault(authorization => authorization.Id.Equals(__key_0))'
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => ShapedQueryCompilingExpressionVisitor.SingleOrDefaultAsync<OpenIddictEntityFrameworkCoreAuthorization>(
    asyncEnumerable: new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreAuthorization>(
        (RelationalQueryContext)queryContext,
        RelationalCommandCache.QueryExpression(
            Projection Mapping:
                EmptyProjectionMember -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreAuthorization.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreAuthorization.ApplicationId (no field, string) Shadow FK Index, 1], [Property: OpenIddictEntityFrameworkCoreAuthorization.ConcurrencyToken (string) Concurrency MaxLength(50), 2], [Property: OpenIddictEntityFrameworkCoreAuthorization.CreationDate (DateTime?), 3], [Property: OpenIddictEntityFrameworkCoreAuthorization.Properties (string), 4], [Property: OpenIddictEntityFrameworkCoreAuthorization.Scopes (string), 5], [Property: OpenIddictEntityFrameworkCoreAuthorization.Status (string) Index MaxLength(50), 6], [Property: OpenIddictEntityFrameworkCoreAuthorization.Subject (string) Index MaxLength(400), 7], [Property: OpenIddictEntityFrameworkCoreAuthorization.Type (string) Index MaxLength(50), 8] }
            SELECT TOP(1) o.Id, o.ApplicationId, o.ConcurrencyToken, o.CreationDate, o.Properties, o.Scopes, o.Status, o.Subject, o.Type
            FROM OpenIddictAuthorizations AS o
            WHERE o.Id == @__key_0),
        null,
        Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreAuthorization>,
        Gt.IDP.AppDbContext,
        False,
        False,
        True
    ),
    cancellationToken: queryContext.CancellationToken)'
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
      FROM "OpenIddictAuthorizations" AS "o"
      WHERE "o"."Id" = @__key_0
      LIMIT 1
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 379  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 422  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreToken' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Update  - SaveChanges starting for 'AppDbContext'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - DetectChanges starting for 'AppDbContext'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - DetectChanges completed for 'AppDbContext'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (Size = 36), @p4='?' (DbType = DateTime), @p5='?' (DbType = DateTime), @p6='?', @p7='?', @p8='?' (DbType = DateTime), @p9='?', @p10='?' (Size = 5), @p11='?' (Size = 1), @p12='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictTokens" ("Id", "ApplicationId", "AuthorizationId", "ConcurrencyToken", "CreationDate", "ExpirationDate", "Payload", "Properties", "RedemptionDate", "ReferenceId", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8, @p9, @p10, @p11, @p12);
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (4ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (Size = 36), @p4='?' (DbType = DateTime), @p5='?' (DbType = DateTime), @p6='?', @p7='?', @p8='?' (DbType = DateTime), @p9='?', @p10='?' (Size = 5), @p11='?' (Size = 1), @p12='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
INSERT INTO "OpenIddictTokens" ("Id", "ApplicationId", "AuthorizationId", "ConcurrencyToken", "CreationDate", "ExpirationDate", "Payload", "Properties", "RedemptionDate", "ReferenceId", "Status", "Subject", "Type")
VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8, @p9, @p10, @p11, @p12);
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - An entity of type 'OpenIddictEntityFrameworkCoreToken' tracked by 'AppDbContext' changed state from 'Added' to 'Unchanged'. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:25 423  {level:uppercase=true} Microsoft.EntityFrameworkCore.Update  - SaveChanges completed for 'AppDbContext' with 1 entities written to the database.
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (4ms) [Parameters=[@p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p3='?' (Size = 36), @p4='?' (DbType = DateTime), @p5='?' (DbType = DateTime), @p6='?', @p7='?', @p8='?' (DbType = DateTime), @p9='?', @p10='?' (Size = 5), @p11='?' (Size = 1), @p12='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
      INSERT INTO "OpenIddictTokens" ("Id", "ApplicationId", "AuthorizationId", "ConcurrencyToken", "CreationDate", "ExpirationDate", "Payload", "Properties", "RedemptionDate", "ReferenceId", "Status", "Subject", "Type")
      VALUES (@p0, @p1, @p2, @p3, @p4, @p5, @p6, @p7, @p8, @p9, @p10, @p11, @p12);
01/16/24 14:39:25 445  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The token entry for 'authorization_code' token '20b18ab2-7050-458c-b668-a12c1f40fa07' was successfully created.
01/16/24 14:39:25 445  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+GenerateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+CreateTokenEntry.
01/16/24 14:39:25 561  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - A new 'authorization_code' JSON Web Token was successfully created: eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZDQkMtSFM1MTIiLCJraWQiOiIxNEJEQTk0OTk1RkZBMzU4RDdBMTY4RjFBRTA1NkIwMjBFQ0MyNUE3IiwidHlwIjoib2lfYXVjK2p3dCIsImN0eSI6IkpXVCJ9.IGiManOgpzvTkITys3b9v_rtdZO8sZhvDT4r9LWwm9_e4aT3WoLtYu6PRzNRVE8xBn1mMH4ckL0WSMOsYR7lt06uwp3WkErgAZvAc-WwsU7qYveNiQHk_ZlPmNIAjR6ogpyR5Nyav06kIcxXDz_AC3UmPnu7UTl79oMw3k9cIemLnRMlJNZI9wePho4mT6g5EZDlx6rTYivVxSwffwP78zykCtwZiPylWLTEwHoZMb8vdlV78voZl5q4LTPB1tSc6wheN09lJqaDJsqpqEy-eS0ke9h1G-hKgwGjcvjEuLN8JojOTGQX67mrt0AGZcYbNHy5fgP6L1FguY89k0a9fQ.PfI_3YimVv5I5kY004DSIg.6NZYiAOLE-yGkyeJ5gTbVBiFEgN4u_kZohbwJFeuyPCcIf-F1dCVhYp05FjUr6YWXadWKRfopn9vd4_vzxxGNYljur2Ky6TG1X43Juovmt3YEtisp71SXk57AS4Ea2JXviUxAz8bfR_IOgvqpITvEC_rsvSynY3DT8JsLgDgZ_a2s2u5w96NG3iCzjZCIfQEpOFnGcZqqKmnBETVxWnEKnquTE-sArKQA1HeBY1w6Ifanzh5VPzoLeCy_LPSKsoPcmPl5b4oxuSFFdHdWXrLFx2zV2EDXdEPt1yhxRAE6S0clnZcd1Jkfl4ZhI_ydL8dWhRJg9QgdHwwk_izjCQfpHZZPjyLuv6w0ErdaCFA28y8cBrmf27AzpSnVfcQPKFUiehtYGK2DQB6Gu2_1zw1NEzXpgoDKjw3IC15tjDCGmk8_MPkqkAu_6kSVhDbPmL0wzQh1y03TJPCXIDaFyo90pU9jsRo5EGXcFIBXSs3D6DQV4RW0TDCvIWhVBwmc6qbQx03U-_Vyyi62Dac36XAMNXIXkG5dh3OZ_HO9D9UOvpqhDoU1covSOnHDwptOMcpZUg7fl-p7TgwE5_1sDTsX-fNdrrDrQdnqG7RhUNWcukHP02Ik8TYKRMBs0JEEXuIP04-tw6ZJtJx9K4W1i4odE_YuHYp6_LCnCTOC9FNmXuqJw8BKnNZ-qiNbmcUsbNMTT-jHSDmOFjZBgxcNvfzL6SE7ITLvPZQWXiZXwTHYwKMXQdb013lAOt92b37ZYSa5pBI6GxDr5GVLaaRfX7yuNNyINqtYveo82vszQJIjwopxHcEgs-0IMFGvYszyFXW8oWH9y7HaZhkm7Kwb2jVCHQ_6aYz2EWNqUsa89s28WEVL1wgbCN2bUfrg-NJQOkUDImmyaEmk7on3XMG5jwlCIUqworOH7gI30R0hZg7Za3LbFPkUEyLQVMG5d3RQQGWtn28lubEgRZlYGzCNGk6n_0LOb9o9YeuWxCO1OEt1Xe0_cfvzHM-IEpo6hiQ5d6VFqghjShHzyvi2cA-bc6txp3iXOGYCEx0mQwjH9adzWFB8YvavRMyZMsjxTV4PADGfLRzWn8ILZ1FsmL1GUvIchjXTuubgwox-ZwqNL_qJptMsYMOeUeYwR3HkvAxJbRnBKG3y-ozX-LB52lNA1tZEx33xlB_uujTGVsVEJytmV58a-6D3fbnNQ6RIiXCnhfqHZNak4zkG_fJtS3USBP9sHM_bYjpQqPr51sqRfHR344Ttu8tbx2UwimamhW_MFzLJFy1BAvhwJeNkatABW6ZdV6QDY00JJnFFDmcj8qO80SowQIm_H5FSzVo7zggVKglogESNYbImrkk5NdSnmdU3RiJuEN4JXkusGhuTxubFYcyvCl1LLSJQBTLddaPwcIxc1vGSGtKrGwg79Vrs3jQehMpuQgBe5NnKg1FcgecZWNn6D_qAHZHWV1CUhqaxkv-GEs1Hb18RTmwwT2s4Ep48QRK8I65M_Q0GUjd9p1o2Qc1FutbOVdAJBbs3vZtYIW_EcGnrIMlrf8rRI50t-NJZT6R6ESBh7t_sQkazg1bplxfOHR7HbwUlpQs71_ZjOMhkhDJ1gW8lrKXkCdlm3i7lWiiBZuH_qKv4qtosH0hB7ab1iD_ccPNDbqIT19K6qYlhL_qmigH0oWbpbBQ70kqK5MfSBaCRgAqpCOMV3pf5RsBzeDFWtzsR4mJhtkxcfRzMY8mXe76FDbKN1ttnjOljw.eIaPuhcIn7t27koH6CsnFQXGa3FsL6bDodeWqeN-Wvc.
The principal used to create the token contained the following claims: sub: 1, username: Admin, oi_scp: openid, oi_scp: gtapi, oi_rsrc: gt_resource_server, oi_au_id: 122d0dba-754e-4e73-9cee-230e083bee46, oi_prst: core_api_client, oi_reduri: http://localhost:7000/, oi_cd_chlg: 9tUDbog5guMnheEMwp3tbeEZbsXTH4X-J3n0IbBjlcA, oi_cd_chlg_meth: S256, oi_nce: 0TUmRYhnIhl1J9Q8mVjeFmqmIhAxAL1w9aANPove52Q, oi_tkn_id: 20b18ab2-7050-458c-b668-a12c1f40fa07.
01/16/24 14:39:25 561  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+GenerateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+GenerateIdentityModelToken.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (1ms).
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (2ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (2ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."Id" = @__key_0
      LIMIT 1
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
FROM "OpenIddictAuthorizations" AS "o"
WHERE "o"."Id" = @__key_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (0ms) [Parameters=[@__key_0='?' (Size = 36)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."Properties", "o"."Scopes", "o"."Status", "o"."Subject", "o"."Type"
      FROM "OpenIddictAuthorizations" AS "o"
      WHERE "o"."Id" = @__key_0
      LIMIT 1
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 581  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Compiling query expression:
'DbSet<OpenIddictEntityFrameworkCoreToken>()
    .Include(token => token.Application)
    .Include(token => token.Authorization)
    .AsTracking()
    .Where(token => token.ReferenceId == __identifier_0)
    .FirstOrDefault()'
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Including navigation: 'OpenIddictEntityFrameworkCoreToken.Application'.
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Including navigation: 'OpenIddictEntityFrameworkCoreToken.Authorization'.
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Query  - Generated query execution expression:
'queryContext => ShapedQueryCompilingExpressionVisitor.SingleOrDefaultAsync<OpenIddictEntityFrameworkCoreToken>(
    asyncEnumerable: new SingleQueryingEnumerable<OpenIddictEntityFrameworkCoreToken>(
        (RelationalQueryContext)queryContext,
        RelationalCommandCache.QueryExpression(
            Client Projections:
                0 -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreToken.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 0], [Property: OpenIddictEntityFrameworkCoreToken.ApplicationId (no field, string) Shadow FK Index, 1], [Property: OpenIddictEntityFrameworkCoreToken.AuthorizationId (no field, string) Shadow FK Index, 2], [Property: OpenIddictEntityFrameworkCoreToken.ConcurrencyToken (string) Concurrency MaxLength(50), 3], [Property: OpenIddictEntityFrameworkCoreToken.CreationDate (DateTime?), 4], [Property: OpenIddictEntityFrameworkCoreToken.ExpirationDate (DateTime?), 5], [Property: OpenIddictEntityFrameworkCoreToken.Payload (string), 6], [Property: OpenIddictEntityFrameworkCoreToken.Properties (string), 7], [Property: OpenIddictEntityFrameworkCoreToken.RedemptionDate (DateTime?), 8], [Property: OpenIddictEntityFrameworkCoreToken.ReferenceId (string) Index MaxLength(100), 9], [Property: OpenIddictEntityFrameworkCoreToken.Status (string) Index MaxLength(50), 10], [Property: OpenIddictEntityFrameworkCoreToken.Subject (string) Index MaxLength(400), 11], [Property: OpenIddictEntityFrameworkCoreToken.Type (string) Index MaxLength(50), 12] }
                1 -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreApplication.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 13], [Property: OpenIddictEntityFrameworkCoreApplication.ApplicationType (string) MaxLength(50), 14], [Property: OpenIddictEntityFrameworkCoreApplication.ClientId (string) Index MaxLength(100), 15], [Property: OpenIddictEntityFrameworkCoreApplication.ClientSecret (string), 16], [Property: OpenIddictEntityFrameworkCoreApplication.ClientType (string) MaxLength(50), 17], [Property: OpenIddictEntityFrameworkCoreApplication.ConcurrencyToken (string) Concurrency MaxLength(50), 18], [Property: OpenIddictEntityFrameworkCoreApplication.ConsentType (string) MaxLength(50), 19], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayName (string), 20], [Property: OpenIddictEntityFrameworkCoreApplication.DisplayNames (string), 21], [Property: OpenIddictEntityFrameworkCoreApplication.JsonWebKeySet (string), 22], [Property: OpenIddictEntityFrameworkCoreApplication.Permissions (string), 23], [Property: OpenIddictEntityFrameworkCoreApplication.PostLogoutRedirectUris (string), 24], [Property: OpenIddictEntityFrameworkCoreApplication.Properties (string), 25], [Property: OpenIddictEntityFrameworkCoreApplication.RedirectUris (string), 26], [Property: OpenIddictEntityFrameworkCoreApplication.Requirements (string), 27], [Property: OpenIddictEntityFrameworkCoreApplication.Settings (string), 28] }
                2 -> Dictionary<IProperty, int> { [Property: OpenIddictEntityFrameworkCoreAuthorization.Id (string) Required PK AfterSave:Throw ValueGenerated.OnAdd, 29], [Property: OpenIddictEntityFrameworkCoreAuthorization.ApplicationId (no field, string) Shadow FK Index, 30], [Property: OpenIddictEntityFrameworkCoreAuthorization.ConcurrencyToken (string) Concurrency MaxLength(50), 31], [Property: OpenIddictEntityFrameworkCoreAuthorization.CreationDate (DateTime?), 32], [Property: OpenIddictEntityFrameworkCoreAuthorization.Properties (string), 33], [Property: OpenIddictEntityFrameworkCoreAuthorization.Scopes (string), 34], [Property: OpenIddictEntityFrameworkCoreAuthorization.Status (string) Index MaxLength(50), 35], [Property: OpenIddictEntityFrameworkCoreAuthorization.Subject (string) Index MaxLength(400), 36], [Property: OpenIddictEntityFrameworkCoreAuthorization.Type (string) Index MaxLength(50), 37] }
            SELECT TOP(1) o.Id, o.ApplicationId, o.AuthorizationId, o.ConcurrencyToken, o.CreationDate, o.ExpirationDate, o.Payload, o.Properties, o.RedemptionDate, o.ReferenceId, o.Status, o.Subject, o.Type, o0.Id, o0.ApplicationType, o0.ClientId, o0.ClientSecret, o0.ClientType, o0.ConcurrencyToken, o0.ConsentType, o0.DisplayName, o0.DisplayNames, o0.JsonWebKeySet, o0.Permissions, o0.PostLogoutRedirectUris, o0.Properties, o0.RedirectUris, o0.Requirements, o0.Settings, o1.Id, o1.ApplicationId, o1.ConcurrencyToken, o1.CreationDate, o1.Properties, o1.Scopes, o1.Status, o1.Subject, o1.Type
            FROM OpenIddictTokens AS o
            LEFT JOIN OpenIddictApplications AS o0 ON o.ApplicationId == o0.Id
            LEFT JOIN OpenIddictAuthorizations AS o1 ON o.AuthorizationId == o1.Id
            WHERE o.ReferenceId == @__identifier_0),
        null,
        Func<QueryContext, DbDataReader, ResultContext, SingleQueryResultCoordinator, OpenIddictEntityFrameworkCoreToken>,
        Gt.IDP.AppDbContext,
        False,
        False,
        True
    ),
    cancellationToken: queryContext.CancellationToken)'
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 596  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (9ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (9ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
      FROM "OpenIddictTokens" AS "o"
      LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
      LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
      WHERE "o"."ReferenceId" = @__identifier_0
      LIMIT 1
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - An entity of type 'OpenIddictEntityFrameworkCoreToken' tracked by 'AppDbContext' changed state from 'Unchanged' to 'Modified'. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.Update  - SaveChanges starting for 'AppDbContext'.
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - DetectChanges starting for 'AppDbContext'.
01/16/24 14:39:25 619  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - DetectChanges completed for 'AppDbContext'.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@p12='?' (Size = 36), @p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p13='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?' (DbType = DateTime), @p5='?' (Size = 2321), @p6='?', @p7='?' (DbType = DateTime), @p8='?' (Size = 44), @p9='?' (Size = 5), @p10='?' (Size = 1), @p11='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
UPDATE "OpenIddictTokens" SET "ApplicationId" = @p0, "AuthorizationId" = @p1, "ConcurrencyToken" = @p2, "CreationDate" = @p3, "ExpirationDate" = @p4, "Payload" = @p5, "Properties" = @p6, "RedemptionDate" = @p7, "ReferenceId" = @p8, "Status" = @p9, "Subject" = @p10, "Type" = @p11
WHERE "Id" = @p12 AND "ConcurrencyToken" = @p13
RETURNING 1;
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (1ms) [Parameters=[@p12='?' (Size = 36), @p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p13='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?' (DbType = DateTime), @p5='?' (Size = 2321), @p6='?', @p7='?' (DbType = DateTime), @p8='?' (Size = 44), @p9='?' (Size = 5), @p10='?' (Size = 1), @p11='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
UPDATE "OpenIddictTokens" SET "ApplicationId" = @p0, "AuthorizationId" = @p1, "ConcurrencyToken" = @p2, "CreationDate" = @p3, "ExpirationDate" = @p4, "Payload" = @p5, "Properties" = @p6, "RedemptionDate" = @p7, "ReferenceId" = @p8, "Status" = @p9, "Subject" = @p10, "Type" = @p11
WHERE "Id" = @p12 AND "ConcurrencyToken" = @p13
RETURNING 1;
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (1ms) [Parameters=[@p12='?' (Size = 36), @p0='?' (Size = 36), @p1='?' (Size = 36), @p2='?' (Size = 36), @p13='?' (Size = 36), @p3='?' (DbType = DateTime), @p4='?' (DbType = DateTime), @p5='?' (Size = 2321), @p6='?', @p7='?' (DbType = DateTime), @p8='?' (Size = 44), @p9='?' (Size = 5), @p10='?' (Size = 1), @p11='?' (Size = 18)], CommandType='Text', CommandTimeout='30']
      UPDATE "OpenIddictTokens" SET "ApplicationId" = @p0, "AuthorizationId" = @p1, "ConcurrencyToken" = @p2, "CreationDate" = @p3, "ExpirationDate" = @p4, "Payload" = @p5, "Properties" = @p6, "RedemptionDate" = @p7, "ReferenceId" = @p8, "Status" = @p9, "Subject" = @p10, "Type" = @p11
      WHERE "Id" = @p12 AND "ConcurrencyToken" = @p13
      RETURNING 1;
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 4ms reading results.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (1ms).
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - An entity of type 'OpenIddictEntityFrameworkCoreToken' tracked by 'AppDbContext' changed state from 'Modified' to 'Unchanged'. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:25 627  {level:uppercase=true} Microsoft.EntityFrameworkCore.Update  - SaveChanges completed for 'AppDbContext' with 1 entities written to the database.
01/16/24 14:39:25 627  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The token payload (eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZDQkMtSFM1MTIiLCJraWQiOiIxNEJEQTk0OTk1RkZBMzU4RDdBMTY4RjFBRTA1NkIwMjBFQ0MyNUE3IiwidHlwIjoib2lfYXVjK2p3dCIsImN0eSI6IkpXVCJ9.IGiManOgpzvTkITys3b9v_rtdZO8sZhvDT4r9LWwm9_e4aT3WoLtYu6PRzNRVE8xBn1mMH4ckL0WSMOsYR7lt06uwp3WkErgAZvAc-WwsU7qYveNiQHk_ZlPmNIAjR6ogpyR5Nyav06kIcxXDz_AC3UmPnu7UTl79oMw3k9cIemLnRMlJNZI9wePho4mT6g5EZDlx6rTYivVxSwffwP78zykCtwZiPylWLTEwHoZMb8vdlV78voZl5q4LTPB1tSc6wheN09lJqaDJsqpqEy-eS0ke9h1G-hKgwGjcvjEuLN8JojOTGQX67mrt0AGZcYbNHy5fgP6L1FguY89k0a9fQ.PfI_3YimVv5I5kY004DSIg.6NZYiAOLE-yGkyeJ5gTbVBiFEgN4u_kZohbwJFeuyPCcIf-F1dCVhYp05FjUr6YWXadWKRfopn9vd4_vzxxGNYljur2Ky6TG1X43Juovmt3YEtisp71SXk57AS4Ea2JXviUxAz8bfR_IOgvqpITvEC_rsvSynY3DT8JsLgDgZ_a2s2u5w96NG3iCzjZCIfQEpOFnGcZqqKmnBETVxWnEKnquTE-sArKQA1HeBY1w6Ifanzh5VPzoLeCy_LPSKsoPcmPl5b4oxuSFFdHdWXrLFx2zV2EDXdEPt1yhxRAE6S0clnZcd1Jkfl4ZhI_ydL8dWhRJg9QgdHwwk_izjCQfpHZZPjyLuv6w0ErdaCFA28y8cBrmf27AzpSnVfcQPKFUiehtYGK2DQB6Gu2_1zw1NEzXpgoDKjw3IC15tjDCGmk8_MPkqkAu_6kSVhDbPmL0wzQh1y03TJPCXIDaFyo90pU9jsRo5EGXcFIBXSs3D6DQV4RW0TDCvIWhVBwmc6qbQx03U-_Vyyi62Dac36XAMNXIXkG5dh3OZ_HO9D9UOvpqhDoU1covSOnHDwptOMcpZUg7fl-p7TgwE5_1sDTsX-fNdrrDrQdnqG7RhUNWcukHP02Ik8TYKRMBs0JEEXuIP04-tw6ZJtJx9K4W1i4odE_YuHYp6_LCnCTOC9FNmXuqJw8BKnNZ-qiNbmcUsbNMTT-jHSDmOFjZBgxcNvfzL6SE7ITLvPZQWXiZXwTHYwKMXQdb013lAOt92b37ZYSa5pBI6GxDr5GVLaaRfX7yuNNyINqtYveo82vszQJIjwopxHcEgs-0IMFGvYszyFXW8oWH9y7HaZhkm7Kwb2jVCHQ_6aYz2EWNqUsa89s28WEVL1wgbCN2bUfrg-NJQOkUDImmyaEmk7on3XMG5jwlCIUqworOH7gI30R0hZg7Za3LbFPkUEyLQVMG5d3RQQGWtn28lubEgRZlYGzCNGk6n_0LOb9o9YeuWxCO1OEt1Xe0_cfvzHM-IEpo6hiQ5d6VFqghjShHzyvi2cA-bc6txp3iXOGYCEx0mQwjH9adzWFB8YvavRMyZMsjxTV4PADGfLRzWn8ILZ1FsmL1GUvIchjXTuubgwox-ZwqNL_qJptMsYMOeUeYwR3HkvAxJbRnBKG3y-ozX-LB52lNA1tZEx33xlB_uujTGVsVEJytmV58a-6D3fbnNQ6RIiXCnhfqHZNak4zkG_fJtS3USBP9sHM_bYjpQqPr51sqRfHR344Ttu8tbx2UwimamhW_MFzLJFy1BAvhwJeNkatABW6ZdV6QDY00JJnFFDmcj8qO80SowQIm_H5FSzVo7zggVKglogESNYbImrkk5NdSnmdU3RiJuEN4JXkusGhuTxubFYcyvCl1LLSJQBTLddaPwcIxc1vGSGtKrGwg79Vrs3jQehMpuQgBe5NnKg1FcgecZWNn6D_qAHZHWV1CUhqaxkv-GEs1Hb18RTmwwT2s4Ep48QRK8I65M_Q0GUjd9p1o2Qc1FutbOVdAJBbs3vZtYIW_EcGnrIMlrf8rRI50t-NJZT6R6ESBh7t_sQkazg1bplxfOHR7HbwUlpQs71_ZjOMhkhDJ1gW8lrKXkCdlm3i7lWiiBZuH_qKv4qtosH0hB7ab1iD_ccPNDbqIT19K6qYlhL_qmigH0oWbpbBQ70kqK5MfSBaCRgAqpCOMV3pf5RsBzeDFWtzsR4mJhtkxcfRzMY8mXe76FDbKN1ttnjOljw.eIaPuhcIn7t27koH6CsnFQXGa3FsL6bDodeWqeN-Wvc) was successfully attached to the token entry '20b18ab2-7050-458c-b668-a12c1f40fa07' of type 'authorization_code'.
01/16/24 14:39:25 627  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The reference identifier (vHCAfL9RDRsXXx2f6mIUx1qfNmJaBi3Cv1IpuqpNamg) was successfully attached to the token entry '20b18ab2-7050-458c-b668-a12c1f40fa07' of type 'authorization_code'.
01/16/24 14:39:25 627  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+GenerateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+AttachTokenPayload.
01/16/24 14:39:25 627  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+GenerateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+BeautifyToken.
01/16/24 14:39:25 627  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+GenerateAuthorizationCode.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachSignInParameters.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+AttachRedirectUri.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+InferResponseMode.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+AttachResponseState.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+AttachIssuer.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+Authentication+ProcessFormPostResponse.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The authorization response was successfully returned to 'http://localhost:7000/' using the query response mode: {
  "code": "[redacted]",
  "state": "qY8y_XluMaoqHjj67xAK-zofsr5XlLO1Gu358hhu_1o",
  "iss": "https://localhost:7296/"
}.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The authorization response was successfully returned to 'http://localhost:7000/' using the query response mode: {
        "code": "[redacted]",
        "state": "qY8y_XluMaoqHjj67xAK-zofsr5XlLO1Gu358hhu_1o",
        "iss": "https://localhost:7296/"
      }.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+Authentication+ProcessQueryResponse.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyAuthorizationResponseContext was marked as handled by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+Authentication+ProcessQueryResponse.
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ApplyAuthorizationResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:25 643  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext was marked as handled by OpenIddict.Server.OpenIddictServerHandlers+Authentication+ApplyAuthorizationResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessSignInContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - After executing action result Microsoft.AspNetCore.Mvc.SignInResult.
01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Result Filter: Before executing OnResultExecuted on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Result Filter: After executing OnResultExecuted on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Resource Filter: Before executing OnResourceExecuted on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.
01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Resource Filter: After executing OnResourceExecuted on filter Microsoft.AspNetCore.Mvc.ViewFeatures.Filters.SaveTempDataFilter.

01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker  - Executed action Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP) in 6194.678ms
01/16/24 14:39:25 643  {level:uppercase=true} Microsoft.AspNetCore.Routing.EndpointMiddleware  - Executed endpoint 'Gt.IDP.Controllers.AuthorizationController.Authorize (Gt.IDP)'
01/16/24 14:39:25 658  {level:uppercase=true} Microsoft.EntityFrameworkCore.Infrastructure  - 'AppDbContext' disposed.
01/16/24 14:39:25 658  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Http2  - Connection id "0HN0MREBROA3E" sending HEADERS frame for stream ID 1 with length 211 and flags END_STREAM, END_HEADERS.
01/16/24 14:39:25 658  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Disposing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:25 658  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Disposed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:25 658  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request finished HTTP/2 GET https://localhost:7296/connect/authorize?client_id=core_api_client&redirect_uri=http%3A%2F%2Flocalhost%3A7000%2F&response_type=code&scope=openid%20gtapi&nonce=0TUmRYhnIhl1J9Q8mVjeFmqmIhAxAL1w9aANPove52Q&code_challenge=9tUDbog5guMnheEMwp3tbeEZbsXTH4X-J3n0IbBjlcA&code_challenge_method=S256&state=qY8y_XluMaoqHjj67xAK-zofsr5XlLO1Gu358hhu_1o - - - 302 0 - 6425.9265ms
01/16/24 14:39:33 278  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request starting HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208
01/16/24 14:39:33 278  {level:uppercase=true} Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware  - All hosts are allowed.
01/16/24 14:39:33 278  {level:uppercase=true} Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware  - POST requests are not supported
01/16/24 14:39:33 278  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - 1 candidate(s) found for the request path '/connect/token'
01/16/24 14:39:33 278  {level:uppercase=true} Microsoft.AspNetCore.Routing.Matching.DfaMatcher  - Endpoint 'Gt.IDP.Controllers.AuthorizationController.Exchange (Gt.IDP)' with route pattern 'connect/token' is valid for the request path '/connect/token'
01/16/24 14:39:33 278  {level:uppercase=true} Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware  - Request matched endpoint 'Gt.IDP.Controllers.AuthorizationController.Exchange (Gt.IDP)'
01/16/24 14:39:33 278  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ResolveRequestUri.
01/16/24 14:39:33 278  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The request URI matched a server endpoint: Token.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The request URI matched a server endpoint: Token.
01/16/24 14:39:33 278  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+InferEndpointType.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateTransportSecurityRequirement.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateHostHeader.
01/16/24 14:39:33 283  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel  - Connection id "0HN0MREBROA3D", Request id "0HN0MREBROA3D:00000003": started reading request body.
01/16/24 14:39:33 283  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel  - Connection id "0HN0MREBROA3D", Request id "0HN0MREBROA3D:00000003": done reading request body.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ExtractTokenRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ExtractPostRequest`1[[OpenIddict.Server.OpenIddictServerEvents+ExtractTokenRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ExtractTokenRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ValidateClientAuthenticationMethod`1[[OpenIddict.Server.OpenIddictServerEvents+ExtractTokenRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ExtractTokenRequestContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ExtractBasicAuthenticationCredentials`1[[OpenIddict.Server.OpenIddictServerEvents+ExtractTokenRequestContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The token request was successfully extracted: {
  "grant_type": "authorization_code",
  "code": "[redacted]",
  "code_verifier": "y3U4UeSLqHGtAwkY0BdDakNBOc98xiIlr1DpeiNCKm4",
  "redirect_uri": "http://localhost:7000/",
  "client_id": "core_api_client"
}.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ExtractTokenRequest.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateGrantType.
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The token request was successfully extracted: {
        "grant_type": "authorization_code",
        "code": "[redacted]",
        "code_verifier": "y3U4UeSLqHGtAwkY0BdDakNBOc98xiIlr1DpeiNCKm4",
        "redirect_uri": "http://localhost:7000/",
        "client_id": "core_api_client"
      }.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateClientIdParameter.
01/16/24 14:39:33 283  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateAuthorizationCodeParameter.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateClientCredentialsParameters.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateDeviceCodeParameter.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateRefreshTokenParameter.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateResourceOwnerCredentialsParameters.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateProofKeyForCodeExchangeParameters.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateScopeParameter.
01/16/24 14:39:33 298  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateScopes.
01/16/24 14:39:33 314  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateAuthenticationDemand.
01/16/24 14:39:33 314  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+EvaluateValidatedTokens.
01/16/24 14:39:33 314  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ResolveValidatedTokens.
01/16/24 14:39:33 314  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateRequiredTokens.
01/16/24 14:39:33 314  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateClientAssertion.
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Infrastructure  - Entity Framework Core 7.0.14 initialized 'AppDbContext' using provider 'Microsoft.EntityFrameworkCore.Sqlite:7.0.14' with options: None
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Creating DbConnection.
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Created DbConnection. (0ms).
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 405  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (1ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
FROM "OpenIddictApplications" AS "o"
WHERE "o"."ClientId" = @__identifier_0
LIMIT 1
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (1ms) [Parameters=[@__identifier_0='?' (Size = 15)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationType", "o"."ClientId", "o"."ClientSecret", "o"."ClientType", "o"."ConcurrencyToken", "o"."ConsentType", "o"."DisplayName", "o"."DisplayNames", "o"."JsonWebKeySet", "o"."Permissions", "o"."PostLogoutRedirectUris", "o"."Properties", "o"."RedirectUris", "o"."Requirements", "o"."Settings"
      FROM "OpenIddictApplications" AS "o"
      WHERE "o"."ClientId" = @__identifier_0
      LIMIT 1
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreApplication' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 0ms reading results.
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 408  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:33 408  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateClientId.
01/16/24 14:39:33 408  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateClientType.
01/16/24 14:39:33 408  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+ResolveTokenValidationParameters.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Creating DbCommand for 'ExecuteReader'.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Created DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Initialized DbCommand for 'ExecuteReader' (0ms).
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opening connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Opened connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executing DbCommand [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Executed DbCommand (1ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
FROM "OpenIddictTokens" AS "o"
LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
WHERE "o"."ReferenceId" = @__identifier_0
LIMIT 1
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreToken' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - The navigation 'OpenIddictEntityFrameworkCoreToken.Authorization' was detected as changed. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.ChangeTracking  - Context 'AppDbContext' started tracking 'OpenIddictEntityFrameworkCoreAuthorization' entity. Consider using 'DbContextOptionsBuilder.EnableSensitiveDataLogging' to see key values.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - Closing data reader to 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Command  - A data reader for 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' is being disposed after spending 10ms reading results.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 425  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Closed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:33 440  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+ValidateReferenceTokenIdentifier.
info: Microsoft.EntityFrameworkCore.Database.Command[20101]
      Executed DbCommand (1ms) [Parameters=[@__identifier_0='?' (Size = 44)], CommandType='Text', CommandTimeout='30']
      SELECT "o"."Id", "o"."ApplicationId", "o"."AuthorizationId", "o"."ConcurrencyToken", "o"."CreationDate", "o"."ExpirationDate", "o"."Payload", "o"."Properties", "o"."RedemptionDate", "o"."ReferenceId", "o"."Status", "o"."Subject", "o"."Type", "o0"."Id", "o0"."ApplicationType", "o0"."ClientId", "o0"."ClientSecret", "o0"."ClientType", "o0"."ConcurrencyToken", "o0"."ConsentType", "o0"."DisplayName", "o0"."DisplayNames", "o0"."JsonWebKeySet", "o0"."Permissions", "o0"."PostLogoutRedirectUris", "o0"."Properties", "o0"."RedirectUris", "o0"."Requirements", "o0"."Settings", "o1"."Id", "o1"."ApplicationId", "o1"."ConcurrencyToken", "o1"."CreationDate", "o1"."Properties", "o1"."Scopes", "o1"."Status", "o1"."Subject", "o1"."Type"
      FROM "OpenIddictTokens" AS "o"
      LEFT JOIN "OpenIddictApplications" AS "o0" ON "o"."ApplicationId" = "o0"."Id"
      LEFT JOIN "OpenIddictAuthorizations" AS "o1" ON "o"."AuthorizationId" = "o1"."Id"
      WHERE "o"."ReferenceId" = @__identifier_0
      LIMIT 1
01/16/24 14:39:33 466  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - An error occurred while validating the token 'eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZDQkMtSFM1MTIiLCJraWQiOiIxNEJEQTk0OTk1RkZBMzU4RDdBMTY4RjFBRTA1NkIwMjBFQ0MyNUE3IiwidHlwIjoib2lfYXVjK2p3dCIsImN0eSI6IkpXVCJ9.IGiManOgpzvTkITys3b9v_rtdZO8sZhvDT4r9LWwm9_e4aT3WoLtYu6PRzNRVE8xBn1mMH4ckL0WSMOsYR7lt06uwp3WkErgAZvAc-WwsU7qYveNiQHk_ZlPmNIAjR6ogpyR5Nyav06kIcxXDz_AC3UmPnu7UTl79oMw3k9cIemLnRMlJNZI9wePho4mT6g5EZDlx6rTYivVxSwffwP78zykCtwZiPylWLTEwHoZMb8vdlV78voZl5q4LTPB1tSc6wheN09lJqaDJsqpqEy-eS0ke9h1G-hKgwGjcvjEuLN8JojOTGQX67mrt0AGZcYbNHy5fgP6L1FguY89k0a9fQ.PfI_3YimVv5I5kY004DSIg.6NZYiAOLE-yGkyeJ5gTbVBiFEgN4u_kZohbwJFeuyPCcIf-F1dCVhYp05FjUr6YWXadWKRfopn9vd4_vzxxGNYljur2Ky6TG1X43Juovmt3YEtisp71SXk57AS4Ea2JXviUxAz8bfR_IOgvqpITvEC_rsvSynY3DT8JsLgDgZ_a2s2u5w96NG3iCzjZCIfQEpOFnGcZqqKmnBETVxWnEKnquTE-sArKQA1HeBY1w6Ifanzh5VPzoLeCy_LPSKsoPcmPl5b4oxuSFFdHdWXrLFx2zV2EDXdEPt1yhxRAE6S0clnZcd1Jkfl4ZhI_ydL8dWhRJg9QgdHwwk_izjCQfpHZZPjyLuv6w0ErdaCFA28y8cBrmf27AzpSnVfcQPKFUiehtYGK2DQB6Gu2_1zw1NEzXpgoDKjw3IC15tjDCGmk8_MPkqkAu_6kSVhDbPmL0wzQh1y03TJPCXIDaFyo90pU9jsRo5EGXcFIBXSs3D6DQV4RW0TDCvIWhVBwmc6qbQx03U-_Vyyi62Dac36XAMNXIXkG5dh3OZ_HO9D9UOvpqhDoU1covSOnHDwptOMcpZUg7fl-p7TgwE5_1sDTsX-fNdrrDrQdnqG7RhUNWcukHP02Ik8TYKRMBs0JEEXuIP04-tw6ZJtJx9K4W1i4odE_YuHYp6_LCnCTOC9FNmXuqJw8BKnNZ-qiNbmcUsbNMTT-jHSDmOFjZBgxcNvfzL6SE7ITLvPZQWXiZXwTHYwKMXQdb013lAOt92b37ZYSa5pBI6GxDr5GVLaaRfX7yuNNyINqtYveo82vszQJIjwopxHcEgs-0IMFGvYszyFXW8oWH9y7HaZhkm7Kwb2jVCHQ_6aYz2EWNqUsa89s28WEVL1wgbCN2bUfrg-NJQOkUDImmyaEmk7on3XMG5jwlCIUqworOH7gI30R0hZg7Za3LbFPkUEyLQVMG5d3RQQGWtn28lubEgRZlYGzCNGk6n_0LOb9o9YeuWxCO1OEt1Xe0_cfvzHM-IEpo6hiQ5d6VFqghjShHzyvi2cA-bc6txp3iXOGYCEx0mQwjH9adzWFB8YvavRMyZMsjxTV4PADGfLRzWn8ILZ1FsmL1GUvIchjXTuubgwox-ZwqNL_qJptMsYMOeUeYwR3HkvAxJbRnBKG3y-ozX-LB52lNA1tZEx33xlB_uujTGVsVEJytmV58a-6D3fbnNQ6RIiXCnhfqHZNak4zkG_fJtS3USBP9sHM_bYjpQqPr51sqRfHR344Ttu8tbx2UwimamhW_MFzLJFy1BAvhwJeNkatABW6ZdV6QDY00JJnFFDmcj8qO80SowQIm_H5FSzVo7zggVKglogESNYbImrkk5NdSnmdU3RiJuEN4JXkusGhuTxubFYcyvCl1LLSJQBTLddaPwcIxc1vGSGtKrGwg79Vrs3jQehMpuQgBe5NnKg1FcgecZWNn6D_qAHZHWV1CUhqaxkv-GEs1Hb18RTmwwT2s4Ep48QRK8I65M_Q0GUjd9p1o2Qc1FutbOVdAJBbs3vZtYIW_EcGnrIMlrf8rRI50t-NJZT6R6ESBh7t_sQkazg1bplxfOHR7HbwUlpQs71_ZjOMhkhDJ1gW8lrKXkCdlm3i7lWiiBZuH_qKv4qtosH0hB7ab1iD_ccPNDbqIT19K6qYlhL_qmigH0oWbpbBQ70kqK5MfSBaCRgAqpCOMV3pf5RsBzeDFWtzsR4mJhtkxcfRzMY8mXe76FDbKN1ttnjOljw.eIaPuhcIn7t27koH6CsnFQXGa3FsL6bDodeWqeN-Wvc'. IDX14100: JWT is not well formed, there are no dots (.).
The token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EndcodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'.
IDX14101: Unable to decode the payload '[PII of type 'Microsoft.IdentityModel.Logging.SecurityArtifact' is hidden. For more details, see https://aka.ms/IdentityModel/PII.]' as Base64Url encoded string.    at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ReadToken(String encodedJson)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken..ctor(String jwtEncodedString)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ReadToken(String token, TokenValidationParameters validationParameters)
IDX11020: The JSON value of type: 'Number', could not be converted to 'JsonTokenType.String'. Reading: 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.sub', Position: '7', CurrentDepth: '1', BytesConsumed: '8'.    at Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadString(Utf8JsonReader& reader, String propertyName, String className, Boolean read)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreatePayloadClaimSet(Byte[] bytes, Int32 length)
   at Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode[T](String input, Int32 offset, Int32 length, Func`3 action)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreateClaimSet(String rawString, Int32 startIndex, Int32 length, Func`3 action)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ReadToken(String encodedJson)
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Protection+ValidateIdentityModelToken.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenContext was marked as rejected by OpenIddict.Server.OpenIddictServerHandlers+Protection+ValidateIdentityModelToken.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+ValidateAuthorizationCode.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessAuthenticationContext was marked as rejected by OpenIddict.Server.OpenIddictServerHandlers+ValidateAuthorizationCode.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateAuthentication.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ValidateTokenRequestContext was marked as rejected by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateAuthentication.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateTokenRequest.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessRequestContext was marked as rejected by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ValidateTokenRequest.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessErrorContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachErrorParameters.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessErrorContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+AttachCustomErrorParameters.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+NormalizeErrorResponse.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachHttpResponseCode`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachCacheControlHeader`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+AttachWwwAuthenticateHeader`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The response was successfully returned as a JSON document: {
  "error": "invalid_grant",
  "error_description": "The specified token is invalid.",
  "error_uri": "https://documentation.openiddict.com/errors/ID2004"
}.
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext was successfully processed by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ProcessJsonResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext was marked as handled by OpenIddict.Server.AspNetCore.OpenIddictServerAspNetCoreHandlers+ProcessJsonResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ApplyTokenResponseContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessErrorContext was successfully processed by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ApplyTokenResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessErrorContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} OpenIddict.Server.OpenIddictServerDispatcher  - The event OpenIddict.Server.OpenIddictServerEvents+ProcessErrorContext was marked as handled by OpenIddict.Server.OpenIddictServerHandlers+Exchange+ApplyTokenResponse`1[[OpenIddict.Server.OpenIddictServerEvents+ProcessErrorContext, OpenIddict.Server, Version=5.0.1.0, Culture=neutral, PublicKeyToken=35a561290d20de2f]].
01/16/24 14:39:33 470  {level:uppercase=true} Microsoft.AspNetCore.Server.Kestrel.Connections  - Connection id "0HN0MREBROA3D" completed keep alive response.
01/16/24 14:39:33 470  {level:uppercase=true} Microsoft.EntityFrameworkCore.Infrastructure  - 'AppDbContext' disposed.
01/16/24 14:39:33 470  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Disposing connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db'.
01/16/24 14:39:33 470  {level:uppercase=true} Microsoft.EntityFrameworkCore.Database.Connection  - Disposed connection to database 'main' on server 'C:\Repository\Gt\bin\Debug\Gt.IDP\gtauthorize.db' (0ms).
01/16/24 14:39:33 470  {level:uppercase=true} Microsoft.AspNetCore.Hosting.Diagnostics  - Request finished HTTP/1.1 POST https://localhost:7296/connect/token application/x-www-form-urlencoded 208 - 400 161 application/json;charset=UTF-8 199.8426ms
info: OpenIddict.Server.OpenIddictServerDispatcher[0]
      The response was successfully returned as a JSON document: {
        "error": "invalid_grant",
        "error_description": "The specified token is invalid.",
        "error_uri": "https://documentation.openiddict.com/errors/ID2004"
      }.
kevinchalet commented 8 months ago

Great!

The root cause is here:

IDX14101: Unable to decode the payload '[PII of type 'Microsoft.IdentityModel.Logging.SecurityArtifact' is hidden. For more details, see https://aka.ms/IdentityModel/PII.]' as Base64Url encoded string.    at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ReadToken(String encodedJson)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken..ctor(String jwtEncodedString)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebTokenHandler.ReadToken(String token, TokenValidationParameters validationParameters)
IDX11020: The JSON value of type: 'Number', could not be converted to 'JsonTokenType.String'. Reading: 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.sub', Position: '7', CurrentDepth: '1', BytesConsumed: '8'.    at Microsoft.IdentityModel.Tokens.Json.JsonSerializerPrimitives.ReadString(Utf8JsonReader& reader, String propertyName, String className, Boolean read)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreatePayloadClaimSet(Byte[] bytes, Int32 length)
   at Microsoft.IdentityModel.Tokens.Base64UrlEncoding.Decode[T](String input, Int32 offset, Int32 length, Func`3 action)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.CreateClaimSet(String rawString, Int32 startIndex, Int32 length, Func`3 action)
   at Microsoft.IdentityModel.JsonWebTokens.JsonWebToken.ReadToken(String encodedJson)

It comes from the fact you're using an integer sub claim, which isn't standard-compliant. Try to replace claimsIdentity.SetClaim ( Claims.Subject, user.Id ) by claimsIdentity.SetClaim ( Claims.Subject, user.Id.ToString() ) to see if it helps.

dgxhubbard commented 8 months ago

@kevinchalet Thank you very very much!

dgxhubbard commented 8 months ago

On to the next one

kevinchalet commented 8 months ago

I opened https://github.com/openiddict/openiddict-core/issues/1956 to track future improvements allowing to detect when specifying an invalid ClaimValueType for the sub claim.