From b5faad59557b3159ce54547f19ab3db76105f074 Mon Sep 17 00:00:00 2001 From: Maarten Balliauw Date: Fri, 21 Mar 2025 20:53:56 +0100 Subject: [PATCH 1/3] Run dotnet format on the repository --- BFF/v2/Angular/Angular.Api/Program.cs | 3 + .../Angular/Angular.Api/ToDoEndpointGroup.cs | 13 +- BFF/v2/Angular/Angular.Bff/Program.cs | 3 + .../Angular/Angular.Bff/ToDoEndpointGroup.cs | 14 +- .../Client/BFF/AntiforgeryHandler.cs | 5 +- .../BFF/BffAuthenticationStateProvider.cs | 7 +- BFF/v2/BlazorWasm/Client/Program.cs | 7 +- .../Controllers/WeatherForecastController.cs | 5 +- .../BlazorWasm/Server/Pages/Error.cshtml.cs | 5 +- BFF/v2/BlazorWasm/Server/Program.cs | 3 + BFF/v2/BlazorWasm/Shared/WeatherForecast.cs | 3 + .../DPoP/ConfigureJwtBearerOptions.cs | 5 +- BFF/v2/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs | 9 +- BFF/v2/DPoP/DPoP.Api/DPoP/DPoPMode.cs | 3 + BFF/v2/DPoP/DPoP.Api/DPoP/DPoPOptions.cs | 5 +- .../DPoP/DPoPProofValidatonContext.cs | 3 + .../DPoP.Api/DPoP/DPoPProofValidatonResult.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs | 29 +- .../DPoP/DPoPServiceCollectionExtensions.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs | 7 +- BFF/v2/DPoP/DPoP.Api/DPoP/IReplayCache.cs | 3 + BFF/v2/DPoP/DPoP.Api/EchoController.cs | 10 +- BFF/v2/DPoP/DPoP.Api/Program.cs | 6 +- BFF/v2/DPoP/DPoP.Bff/LocalApiController.cs | 2 +- BFF/v2/DPoP/DPoP.Bff/Program.cs | 6 +- BFF/v2/DPoP/DPoP.Bff/YarpConfigurator.cs | 5 +- BFF/v2/JsBffSample/BackendApiHost/Program.cs | 5 +- .../BackendApiHost/ToDoController.cs | 18 +- BFF/v2/JsBffSample/FrontendHost/Program.cs | 5 +- .../FrontendHost/ToDoController.cs | 16 +- .../JsBffYarpSample/BackendApiHost/Program.cs | 5 +- .../BackendApiHost/ToDoController.cs | 18 +- .../FrontendHost/InMemoryConfigProvider.cs | 6 +- .../JsBffYarpSample/FrontendHost/Program.cs | 5 +- .../FrontendHost/ToDoController.cs | 16 +- .../FrontendHost/YarpConfigurator.cs | 5 +- BFF/v2/React/React.Bff/Program.cs | 5 +- BFF/v2/React/React.Bff/ToDoEndpointGroup.cs | 14 +- BFF/v2/SplitHosts/BackendApiHost/Program.cs | 7 +- .../BackendApiHost/ToDoController.cs | 18 +- .../FrontendHostReturnUrlValidator.cs | 5 +- BFF/v2/SplitHosts/BackendHost/Program.cs | 5 +- .../SplitHosts/BackendHost/ToDoController.cs | 16 +- BFF/v2/SplitHosts/FrontendHost/Program.cs | 3 + .../TokenExchange.Api/EchoController.cs | 70 +- .../TokenExchange.Api/Program.cs | 4 +- .../ImpersonationAccessTokenRetriever.cs | 13 +- .../TokenExchange.Bff/LocalApiController.cs | 2 +- .../TokenExchange.Bff/Program.cs | 4 +- .../TokenExchange.IdentityServer/Config.cs | 83 +- .../Extensions.cs | 14 +- .../Pages/Account/Login/Index.cshtml.cs | 345 ++-- .../Pages/Account/Login/InputModel.cs | 33 +- .../Pages/Account/Login/LoginOptions.cs | 18 +- .../Pages/Account/Login/ViewModel.cs | 33 +- .../Pages/Account/Logout/Index.cshtml.cs | 138 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 50 +- .../Account/Logout/LoggedOutViewModel.cs | 20 +- .../Pages/Account/Logout/LogoutOptions.cs | 13 +- .../Pages/Ciba/All.cshtml.cs | 39 +- .../Pages/Ciba/Consent.cshtml.cs | 334 ++-- .../Pages/Ciba/ConsentOptions.cs | 19 +- .../Pages/Ciba/Index.cshtml.cs | 45 +- .../Pages/Ciba/InputModel.cs | 19 +- .../Pages/Ciba/ViewModel.cs | 55 +- .../Pages/Consent/ConsentOptions.cs | 19 +- .../Pages/Consent/Index.cshtml.cs | 342 ++-- .../Pages/Consent/InputModel.cs | 21 +- .../Pages/Consent/ViewModel.cs | 53 +- .../Pages/Device/DeviceOptions.cs | 21 +- .../Pages/Device/Index.cshtml.cs | 315 ++-- .../Pages/Device/InputModel.cs | 22 +- .../Pages/Device/Success.cshtml.cs | 16 +- .../Pages/Device/ViewModel.cs | 40 +- .../Pages/Diagnostics/Index.cshtml.cs | 38 +- .../Pages/Diagnostics/ViewModel.cs | 37 +- .../Pages/Extensions.cs | 57 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 212 +-- .../Pages/ExternalLogin/Challenge.cshtml.cs | 62 +- .../Pages/Grants/Index.cshtml.cs | 116 +- .../Pages/Grants/ViewModel.cs | 36 +- .../Pages/Home/Error/Index.cshtml.cs | 58 +- .../Pages/Home/Error/ViewModel.cs | 27 +- .../Pages/Index.cshtml.cs | 22 +- .../Pages/Redirect/Index.cshtml.cs | 28 +- .../Pages/SecurityHeadersAttribute.cs | 83 +- .../Pages/TestUsers.cs | 93 +- .../TokenExchange.IdentityServer/Program.cs | 9 +- .../TokenExchangeGrantValidator.cs | 19 +- BFF/v3/Angular/Angular.Api/Program.cs | 3 + .../Angular/Angular.Api/ToDoEndpointGroup.cs | 13 +- BFF/v3/Angular/Angular.Bff/Program.cs | 3 + .../Angular/Angular.Bff/ToDoEndpointGroup.cs | 14 +- .../GreetingsController.cs | 72 +- .../BlazorAutoRendering.Api/Program.cs | 4 +- .../BlazorAutoRendering.Client/Program.cs | 3 + .../WeatherClient.cs | 3 + .../WeatherForecast.cs | 3 + .../BlazorAutoRendering/Program.cs | 3 + .../ServerWeatherClient.cs | 3 + .../WeatherEndpointExtensions.cs | 3 + BFF/v3/BlazorWasm/Client/Program.cs | 7 +- .../Controllers/WeatherForecastController.cs | 5 +- .../BlazorWasm/Server/Pages/Error.cshtml.cs | 5 +- BFF/v3/BlazorWasm/Server/Program.cs | 3 + BFF/v3/BlazorWasm/Shared/WeatherForecast.cs | 3 + .../DPoP/ConfigureJwtBearerOptions.cs | 5 +- BFF/v3/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs | 9 +- BFF/v3/DPoP/DPoP.Api/DPoP/DPoPMode.cs | 3 + BFF/v3/DPoP/DPoP.Api/DPoP/DPoPOptions.cs | 5 +- .../DPoP/DPoPProofValidatonContext.cs | 3 + .../DPoP.Api/DPoP/DPoPProofValidatonResult.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs | 29 +- .../DPoP/DPoPServiceCollectionExtensions.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs | 7 +- BFF/v3/DPoP/DPoP.Api/DPoP/IReplayCache.cs | 3 + BFF/v3/DPoP/DPoP.Api/EchoController.cs | 10 +- BFF/v3/DPoP/DPoP.Api/Program.cs | 6 +- BFF/v3/DPoP/DPoP.Bff/LocalApiController.cs | 2 +- BFF/v3/DPoP/DPoP.Bff/Program.cs | 6 +- BFF/v3/DPoP/DPoP.Bff/YarpConfigurator.cs | 5 +- BFF/v3/JsBffSample/BackendApiHost/Program.cs | 5 +- .../BackendApiHost/ToDoController.cs | 18 +- BFF/v3/JsBffSample/FrontendHost/Program.cs | 5 +- .../FrontendHost/ToDoController.cs | 16 +- .../JsBffYarpSample/BackendApiHost/Program.cs | 5 +- .../BackendApiHost/ToDoController.cs | 18 +- .../FrontendHost/InMemoryConfigProvider.cs | 6 +- .../JsBffYarpSample/FrontendHost/Program.cs | 5 +- .../FrontendHost/ToDoController.cs | 16 +- .../FrontendHost/YarpConfigurator.cs | 5 +- .../BlazorBffApp.Client/Program.cs | 3 + .../BlazorBffApp.Client/WeatherHttpClient.cs | 7 +- .../BlazorBffApp/BlazorBffApp/Program.cs | 6 +- BFF/v3/React/React.Bff/Program.cs | 5 +- BFF/v3/React/React.Bff/ToDoEndpointGroup.cs | 14 +- BFF/v3/SplitHosts/BackendApiHost/Program.cs | 7 +- .../BackendApiHost/ToDoController.cs | 18 +- .../FrontendHostReturnUrlValidator.cs | 5 +- BFF/v3/SplitHosts/BackendHost/Program.cs | 5 +- .../SplitHosts/BackendHost/ToDoController.cs | 16 +- BFF/v3/SplitHosts/FrontendHost/Program.cs | 3 + .../TokenExchange.Api/EchoController.cs | 70 +- .../TokenExchange.Api/Program.cs | 4 +- .../ImpersonationAccessTokenRetriever.cs | 13 +- .../TokenExchange.Bff/LocalApiController.cs | 2 +- .../TokenExchange.Bff/Program.cs | 4 +- .../TokenExchange.IdentityServer/Config.cs | 83 +- .../Extensions.cs | 14 +- .../Pages/Account/Login/Index.cshtml.cs | 345 ++-- .../Pages/Account/Login/InputModel.cs | 33 +- .../Pages/Account/Login/LoginOptions.cs | 18 +- .../Pages/Account/Login/ViewModel.cs | 33 +- .../Pages/Account/Logout/Index.cshtml.cs | 138 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 50 +- .../Account/Logout/LoggedOutViewModel.cs | 20 +- .../Pages/Account/Logout/LogoutOptions.cs | 13 +- .../Pages/Ciba/All.cshtml.cs | 39 +- .../Pages/Ciba/Consent.cshtml.cs | 334 ++-- .../Pages/Ciba/ConsentOptions.cs | 19 +- .../Pages/Ciba/Index.cshtml.cs | 45 +- .../Pages/Ciba/InputModel.cs | 19 +- .../Pages/Ciba/ViewModel.cs | 55 +- .../Pages/Consent/ConsentOptions.cs | 19 +- .../Pages/Consent/Index.cshtml.cs | 342 ++-- .../Pages/Consent/InputModel.cs | 21 +- .../Pages/Consent/ViewModel.cs | 53 +- .../Pages/Device/DeviceOptions.cs | 21 +- .../Pages/Device/Index.cshtml.cs | 315 ++-- .../Pages/Device/InputModel.cs | 22 +- .../Pages/Device/Success.cshtml.cs | 16 +- .../Pages/Device/ViewModel.cs | 40 +- .../Pages/Diagnostics/Index.cshtml.cs | 38 +- .../Pages/Diagnostics/ViewModel.cs | 35 +- .../Pages/Extensions.cs | 57 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 212 +-- .../Pages/ExternalLogin/Challenge.cshtml.cs | 62 +- .../Pages/Grants/Index.cshtml.cs | 116 +- .../Pages/Grants/ViewModel.cs | 36 +- .../Pages/Home/Error/Index.cshtml.cs | 58 +- .../Pages/Home/Error/ViewModel.cs | 27 +- .../Pages/Index.cshtml.cs | 22 +- .../Pages/Redirect/Index.cshtml.cs | 28 +- .../Pages/SecurityHeadersAttribute.cs | 83 +- .../Pages/TestUsers.cs | 91 +- .../TokenExchange.IdentityServer/Program.cs | 9 +- .../TokenExchangeGrantValidator.cs | 19 +- .../Client/Pages/Error.cshtml.cs | 9 +- .../Client/Pages/Index.cshtml.cs | 9 +- .../Client/Pages/Secure.cshtml.cs | 10 +- .../v5/AspNetIdentity/Client/Program.cs | 9 +- .../v5/AspNetIdentity/Client/Startup.cs | 10 +- .../Areas/Identity/IdentityHostingStartup.cs | 15 +- .../Identity/Pages/Account/Logout.cshtml.cs | 6 +- .../Data/ApplicationDbContext.cs | 8 +- .../20210401161305_InitialCreate.cs | 5 +- .../Pages/Error.cshtml.cs | 9 +- .../Pages/Index.cshtml.cs | 8 +- .../Pages/Privacy.cshtml.cs | 8 +- .../IdentityServerAspNetIdentity/Program.cs | 9 +- .../IdentityServerAspNetIdentity/Startup.cs | 13 +- .../src/Api/IdentityController.cs | 6 +- .../v5/BFF/BlazorServer/src/Api/Program.cs | 11 +- .../v5/BFF/BlazorServer/src/Api/Startup.cs | 10 +- .../src/BlazorServer/CustomTokenStore.cs | 11 +- .../src/BlazorServer/Data/WeatherForecast.cs | 7 +- .../Data/WeatherForecastService.cs | 19 +- .../src/BlazorServer/Pages/Error.cshtml.cs | 5 +- .../BlazorServer/src/BlazorServer/Program.cs | 3 + .../BlazorServer/src/BlazorServer/Startup.cs | 15 +- .../v5/BFF/BlazorWasm/Client/Program.cs | 10 +- .../Client/Services/AntiforgeryHandler.cs | 4 +- .../HostAuthenticationStateProvider.cs | 12 +- .../Server/Controllers/ToDoController.cs | 16 +- .../BlazorWasm/Server/Pages/Error.cshtml.cs | 5 +- .../v5/BFF/BlazorWasm/Server/Program.cs | 4 +- .../v5/BFF/BlazorWasm/Server/Startup.cs | 23 +- .../v5/BFF/BlazorWasm/Shared/Todo.cs | 6 +- .../BFF/JsBffSample/BackendApiHost/Program.cs | 3 + .../BFF/JsBffSample/BackendApiHost/Startup.cs | 3 + .../BackendApiHost/ToDoController.cs | 20 +- .../BFF/JsBffSample/FrontendHost/Program.cs | 3 + .../BFF/JsBffSample/FrontendHost/Startup.cs | 9 +- .../FrontendHost/ToDoController.cs | 20 +- .../JsBffYarpSample/BackendApiHost/Program.cs | 3 + .../JsBffYarpSample/BackendApiHost/Startup.cs | 3 + .../BackendApiHost/ToDoController.cs | 20 +- .../FrontendHost/InMemoryConfigProvider.cs | 6 +- .../JsBffYarpSample/FrontendHost/Program.cs | 3 + .../JsBffYarpSample/FrontendHost/Startup.cs | 17 +- .../FrontendHost/ToDoController.cs | 20 +- .../ResourceBasedApi/IdentityController.cs | 8 +- .../Basics/Apis/ResourceBasedApi/Program.cs | 7 +- .../Basics/Apis/ResourceBasedApi/Selector.cs | 7 +- .../Basics/Apis/ResourceBasedApi/Startup.cs | 9 +- .../Apis/SimpleApi/IdentityController.cs | 8 +- .../v5/Basics/Apis/SimpleApi/Program.cs | 7 +- .../v5/Basics/Apis/SimpleApi/Startup.cs | 13 +- .../Basics/ClientCredentials/src/Program.cs | 9 +- .../v5/Basics/IdentityServer/src/Clients.cs | 32 +- .../v5/Basics/IdentityServer/src/Program.cs | 26 +- .../Quickstart/Account/AccountController.cs | 29 +- .../src/Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 40 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 8 +- .../src/Quickstart/Account/LoginInputModel.cs | 8 +- .../src/Quickstart/Account/LoginViewModel.cs | 11 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../src/Quickstart/Account/LogoutViewModel.cs | 6 +- .../Quickstart/Account/RedirectViewModel.cs | 8 +- .../Quickstart/Consent/ConsentController.cs | 22 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../src/Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 6 +- .../src/Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 8 +- .../Device/DeviceAuthorizationViewModel.cs | 8 +- .../src/Quickstart/Device/DeviceController.cs | 10 +- .../Diagnostics/DiagnosticsController.cs | 8 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../src/Quickstart/Extensions.cs | 10 +- .../src/Quickstart/Grants/GrantsController.cs | 12 +- .../src/Quickstart/Grants/GrantsViewModel.cs | 6 +- .../src/Quickstart/Home/ErrorViewModel.cs | 6 +- .../src/Quickstart/Home/HomeController.cs | 12 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../src/Quickstart/TestUsers.cs | 10 +- .../v5/Basics/IdentityServer/src/Resources.cs | 10 +- .../v5/Basics/IdentityServer/src/Startup.cs | 18 +- .../v5/Basics/Introspection/src/Program.cs | 9 +- .../src/Program.cs | 23 +- .../src/Controllers/HomeController.cs | 13 +- .../src/Controllers/LogoutController.cs | 20 +- .../src/CookieEventHandler.cs | 7 +- .../src/LogoutSessionManager.cs | 7 +- .../MvcBackChannelLogout/src/Program.cs | 3 + .../MvcBackChannelLogout/src/Startup.cs | 13 +- .../src/Controllers/HomeController.cs | 13 +- .../v5/Basics/MvcBasic/src/Program.cs | 3 + .../v5/Basics/MvcBasic/src/Startup.cs | 13 +- .../src/AssertionConfigurationService.cs | 5 +- .../Basics/MvcJarJwt/src/AssertionService.cs | 18 +- .../src/Controllers/HomeController.cs | 17 +- .../v5/Basics/MvcJarJwt/src/OidcEvents.cs | 9 +- .../v5/Basics/MvcJarJwt/src/Program.cs | 3 + .../v5/Basics/MvcJarJwt/src/Startup.cs | 26 +- .../src/Controllers/HomeController.cs | 17 +- .../Basics/MvcTokenManagement/src/Program.cs | 3 + .../Basics/MvcTokenManagement/src/Startup.cs | 11 +- IdentityServer/v5/Basics/Shared/Constants.cs | 5 +- .../Basics/Shared/TokenResponseExtensions.cs | 9 +- .../v5/PAT/src/Api/IdentityController.cs | 8 +- IdentityServer/v5/PAT/src/Api/Program.cs | 7 +- IdentityServer/v5/PAT/src/Api/Selector.cs | 7 +- IdentityServer/v5/PAT/src/Api/Startup.cs | 7 +- IdentityServer/v5/PAT/src/Client/Program.cs | 17 +- .../v5/PAT/src/IdentityServer/Config.cs | 8 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 3 + .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 + .../Pages/Consent/ConsentOptions.cs | 2 +- .../Pages/Consent/Index.cshtml.cs | 7 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 2 +- .../Pages/Device/DeviceOptions.cs | 2 +- .../Pages/Device/Index.cshtml.cs | 8 +- .../IdentityServer/Pages/Device/InputModel.cs | 3 + .../Pages/Device/Success.cshtml.cs | 3 + .../IdentityServer/Pages/Device/ViewModel.cs | 3 + .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 2 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 3 + .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/PAT/Index.cshtml.cs | 9 +- .../src/IdentityServer/Pages/PAT/ViewModel.cs | 5 +- .../Pages/Redirect/Index.cshtml.cs | 3 + .../Pages/SecurityHeadersAttribute.cs | 2 +- .../PAT/src/IdentityServer/Pages/TestUsers.cs | 8 +- .../v5/PAT/src/IdentityServer/Program.cs | 8 +- .../v5/PAT/src/IdentityServer/Startup.cs | 8 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../1_ClientCredentials/src/Api/Program.cs | 7 +- .../1_ClientCredentials/src/Api/Startup.cs | 8 +- .../1_ClientCredentials/src/Client/Program.cs | 10 +- .../src/IdentityServer/Config.cs | 8 +- .../src/IdentityServer/Program.cs | 11 +- .../src/IdentityServer/Startup.cs | 6 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../src/Api/Program.cs | 7 +- .../src/Api/Startup.cs | 8 +- .../src/Client/Program.cs | 10 +- .../src/IdentityServer/Config.cs | 4 +- .../src/IdentityServer/Program.cs | 11 +- .../Quickstart/Account/AccountController.cs | 21 +- .../Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 26 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LoginViewModel.cs | 6 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../IdentityServer/Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 6 +- .../Quickstart/Home/ErrorViewModel.cs | 6 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/Quickstart/TestUsers.cs | 10 +- .../src/IdentityServer/Startup.cs | 10 +- .../MvcClient/Controllers/HomeController.cs | 9 +- .../src/MvcClient/Models/ErrorViewModel.cs | 3 +- .../src/MvcClient/Program.cs | 8 +- .../src/MvcClient/Startup.cs | 4 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../3_AspNetCoreAndApis/src/Api/Program.cs | 7 +- .../3_AspNetCoreAndApis/src/Api/Startup.cs | 8 +- .../3_AspNetCoreAndApis/src/Client/Program.cs | 10 +- .../src/IdentityServer/Config.cs | 4 +- .../src/IdentityServer/Program.cs | 11 +- .../Quickstart/Account/AccountController.cs | 21 +- .../Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 26 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LoginViewModel.cs | 6 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../IdentityServer/Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 6 +- .../Quickstart/Home/ErrorViewModel.cs | 6 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/Quickstart/TestUsers.cs | 10 +- .../src/IdentityServer/Startup.cs | 6 +- .../MvcClient/Controllers/HomeController.cs | 13 +- .../src/MvcClient/Models/ErrorViewModel.cs | 3 +- .../src/MvcClient/Program.cs | 8 +- .../src/MvcClient/Startup.cs | 6 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../4_EntityFramework/src/Api/Program.cs | 7 +- .../4_EntityFramework/src/Api/Startup.cs | 8 +- .../4_EntityFramework/src/Client/Program.cs | 10 +- .../src/IdentityServer/Config.cs | 4 +- ...lIdentityServerConfigurationDbMigration.cs | 5 +- ...IdentityServerPersistedGrantDbMigration.cs | 5 +- .../src/IdentityServer/Program.cs | 11 +- .../Quickstart/Account/AccountController.cs | 21 +- .../Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 26 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LoginViewModel.cs | 6 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../IdentityServer/Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 6 +- .../Quickstart/Home/ErrorViewModel.cs | 6 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/Quickstart/TestUsers.cs | 10 +- .../src/IdentityServer/Startup.cs | 8 +- .../MvcClient/Controllers/HomeController.cs | 13 +- .../src/MvcClient/Models/ErrorViewModel.cs | 3 +- .../src/MvcClient/Program.cs | 8 +- .../src/MvcClient/Startup.cs | 6 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../5_AspNetIdentity/src/Api/Program.cs | 7 +- .../5_AspNetIdentity/src/Api/Startup.cs | 8 +- .../5_AspNetIdentity/src/Client/Program.cs | 10 +- .../IdentityServerAspNetIdentity/Config.cs | 6 +- .../Data/ApplicationDbContext.cs | 7 +- .../Data/Migrations/20201026175334_Users.cs | 5 +- .../Models/ApplicationUser.cs | 5 +- .../IdentityServerAspNetIdentity/Program.cs | 10 +- .../Quickstart/Account/AccountController.cs | 20 +- .../Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 16 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 6 +- .../Quickstart/Account/LoginInputModel.cs | 6 +- .../Quickstart/Account/LoginViewModel.cs | 8 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../Quickstart/Account/LogoutViewModel.cs | 4 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 6 +- .../Quickstart/Home/ErrorViewModel.cs | 6 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../IdentityServerAspNetIdentity/SeedData.cs | 4 +- .../IdentityServerAspNetIdentity/Startup.cs | 10 +- .../MvcClient/Controllers/HomeController.cs | 13 +- .../src/MvcClient/Models/ErrorViewModel.cs | 3 +- .../5_AspNetIdentity/src/MvcClient/Program.cs | 8 +- .../5_AspNetIdentity/src/MvcClient/Startup.cs | 6 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../6_JS_with_backend/src/Api/Program.cs | 7 +- .../6_JS_with_backend/src/Api/Startup.cs | 8 +- .../6_JS_with_backend/src/Client/Program.cs | 10 +- .../src/IdentityServer/Config.cs | 4 +- .../src/IdentityServer/Program.cs | 11 +- .../Quickstart/Account/AccountController.cs | 21 +- .../Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 26 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LoginViewModel.cs | 7 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../IdentityServer/Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 6 +- .../Quickstart/Home/ErrorViewModel.cs | 6 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/Quickstart/TestUsers.cs | 10 +- .../src/IdentityServer/Startup.cs | 6 +- .../JavaScriptClient/LocalApiController.cs | 7 +- .../src/JavaScriptClient/Program.cs | 4 +- .../src/JavaScriptClient/Startup.cs | 8 +- .../MvcClient/Controllers/HomeController.cs | 13 +- .../src/MvcClient/Models/ErrorViewModel.cs | 3 +- .../src/MvcClient/Program.cs | 8 +- .../src/MvcClient/Startup.cs | 6 +- .../src/Api/Controllers/IdentityController.cs | 8 +- .../6_JS_without_backend/src/Api/Program.cs | 7 +- .../6_JS_without_backend/src/Api/Startup.cs | 8 +- .../src/Client/Program.cs | 10 +- .../src/IdentityServer/Config.cs | 4 +- .../src/IdentityServer/Program.cs | 11 +- .../Quickstart/Account/AccountController.cs | 21 +- .../Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 26 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LoginViewModel.cs | 6 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../IdentityServer/Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 6 +- .../Quickstart/Home/ErrorViewModel.cs | 6 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/Quickstart/TestUsers.cs | 10 +- .../src/IdentityServer/Startup.cs | 6 +- .../src/JavaScriptClient/Program.cs | 5 +- .../src/JavaScriptClient/Startup.cs | 5 +- .../MvcClient/Controllers/HomeController.cs | 13 +- .../src/MvcClient/Models/ErrorViewModel.cs | 3 +- .../src/MvcClient/Program.cs | 8 +- .../src/MvcClient/Startup.cs | 6 +- .../ScopesAndResources/src/Client/Program.cs | 79 +- .../src/Client/TokenResponseExtensions.cs | 9 +- .../src/IdentityServer/Config.cs | 56 +- .../ParameterizedScopeParser.cs | 5 +- .../src/IdentityServer/Program.cs | 26 +- .../src/IdentityServer/Startup.cs | 10 +- .../IdentityServer/TokenRequestValidator.cs | 5 +- .../v5/TokenExchange/src/Client/Program.cs | 9 +- .../src/Client/TokenResponseExtensions.cs | 9 +- .../src/IdentityServer/Config.cs | 20 +- .../src/IdentityServer/ProfileService.cs | 6 +- .../src/IdentityServer/Program.cs | 26 +- .../src/IdentityServer/Startup.cs | 8 +- .../TokenExchangeGrantValidator.cs | 33 +- .../IdentityServerWithSpaLogin/Config.cs | 10 +- .../IdentityServerWithSpaLogin/Program.cs | 8 +- .../SpaEndpoints.cs | 27 +- .../IdentityServerWithSpaLogin/Startup.cs | 10 +- .../IdentityServerWithSpaLogin/TestUsers.cs | 8 +- .../MvcClient/Controllers/HomeController.cs | 7 +- .../SpaLoginUi/MvcClient/Program.cs | 3 + .../SpaLoginUi/MvcClient/Startup.cs | 9 +- .../IdentityServerHost/Config.cs | 6 +- .../20210601183603_Configuration.cs | 5 +- .../PersistedGrantDb/20210601183558_Grants.cs | 5 +- .../IdentityServerHost/Program.cs | 10 +- .../Quickstart/Account/AccountController.cs | 21 +- .../Quickstart/Account/AccountOptions.cs | 2 +- .../Quickstart/Account/ExternalController.cs | 24 +- .../Quickstart/Account/ExternalProvider.cs | 4 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LoginViewModel.cs | 6 +- .../Quickstart/Account/LogoutInputModel.cs | 2 +- .../Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 4 +- .../Quickstart/Consent/ConsentOptions.cs | 2 +- .../Quickstart/Consent/ConsentViewModel.cs | 2 +- .../Consent/ProcessConsentResult.cs | 2 +- .../Quickstart/Consent/ResourceViewModel.cs | 2 +- .../Quickstart/Consent/ScopeViewModel.cs | 2 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../Quickstart/Extensions.cs | 4 +- .../Quickstart/Grants/GrantsController.cs | 8 +- .../Quickstart/Grants/GrantsViewModel.cs | 4 +- .../Quickstart/Home/ErrorViewModel.cs | 4 +- .../Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 2 +- .../Quickstart/TestUsers.cs | 8 +- .../IdentityServerHost/SeedData.cs | 14 +- .../IdentityServerHost/Startup.cs | 14 +- .../WsFed/EfWsFedProviderStore.cs | 6 +- .../IdentityServerBuilderWsFedExtensions.cs | 4 +- .../WsFed/InMemoryWsFedProviderStore.cs | 14 +- .../WsFed/WsFedConfigureOptions.cs | 18 +- .../IdentityServerHost/WsFed/WsFedProvider.cs | 12 +- .../MvcClient/Controllers/HomeController.cs | 7 +- .../MvcClient/Program.cs | 3 + .../MvcClient/Startup.cs | 13 +- .../IIS/IdentityServer/src/Clients.cs | 13 +- .../IIS/IdentityServer/src/Program.cs | 8 +- .../Quickstart/Account/AccountController.cs | 26 +- .../src/Quickstart/Account/AccountOptions.cs | 4 +- .../Quickstart/Account/ExternalController.cs | 26 +- .../Quickstart/Account/ExternalProvider.cs | 6 +- .../Quickstart/Account/LoggedOutViewModel.cs | 4 +- .../src/Quickstart/Account/LoginInputModel.cs | 4 +- .../Quickstart/Account/LogoutInputModel.cs | 4 +- .../src/Quickstart/Account/LogoutViewModel.cs | 2 +- .../Quickstart/Account/RedirectViewModel.cs | 4 +- .../Quickstart/Consent/ConsentController.cs | 18 +- .../Quickstart/Consent/ConsentInputModel.cs | 6 +- .../src/Quickstart/Consent/ConsentOptions.cs | 4 +- .../Quickstart/Consent/ConsentViewModel.cs | 4 +- .../Consent/ProcessConsentResult.cs | 2 +- .../src/Quickstart/Consent/ScopeViewModel.cs | 4 +- .../Device/DeviceAuthorizationInputModel.cs | 4 +- .../Device/DeviceAuthorizationViewModel.cs | 4 +- .../src/Quickstart/Device/DeviceController.cs | 6 +- .../Diagnostics/DiagnosticsController.cs | 4 +- .../Diagnostics/DiagnosticsViewModel.cs | 8 +- .../src/Quickstart/Extensions.cs | 4 +- .../src/Quickstart/Grants/GrantsController.cs | 8 +- .../src/Quickstart/Grants/GrantsViewModel.cs | 6 +- .../src/Quickstart/Home/ErrorViewModel.cs | 6 +- .../src/Quickstart/Home/HomeController.cs | 8 +- .../Quickstart/SecurityHeadersAttribute.cs | 4 +- .../src/Quickstart/TestUsers.cs | 10 +- .../IIS/IdentityServer/src/Resources.cs | 8 +- .../IIS/IdentityServer/src/Startup.cs | 8 +- .../src/Controllers/HomeController.cs | 13 +- .../IIS/MvcClient/src/Program.cs | 3 + .../IIS/MvcClient/src/Startup.cs | 14 +- .../Client/Pages/Error.cshtml.cs | 40 +- .../Client/Pages/Index.cshtml.cs | 38 +- .../Client/Pages/Secure.cshtml.cs | 33 +- .../v6/AspNetIdentity/Client/Program.cs | 34 +- .../v6/AspNetIdentity/Client/Startup.cs | 99 +- .../Areas/Identity/IdentityHostingStartup.cs | 24 +- .../Identity/Pages/Account/Logout.cshtml.cs | 77 +- .../Data/ApplicationDbContext.cs | 19 +- .../20210401161305_InitialCreate.cs | 424 ++--- .../Pages/Error.cshtml.cs | 40 +- .../Pages/Index.cshtml.cs | 29 +- .../Pages/Privacy.cshtml.cs | 29 +- .../IdentityServerAspNetIdentity/Program.cs | 34 +- .../IdentityServerAspNetIdentity/Startup.cs | 140 +- .../src/BackendApiHost/Program.cs | 28 +- .../src/BackendApiHost/Startup.cs | 70 +- .../src/BackendApiHost/ToDoController.cs | 173 +- .../Controllers/ToDoController.cs | 3 + .../src/FrontendHost/Pages/Error.cshtml.cs | 36 +- .../src/FrontendHost/Program.cs | 3 + .../Client/BFF/AntiforgeryHandler.cs | 5 +- .../BFF/BffAuthenticationStateProvider.cs | 7 +- .../v6/BFF/BlazorWasm/Client/Program.cs | 7 +- .../Controllers/WeatherForecastController.cs | 5 +- .../BlazorWasm/Server/Pages/Error.cshtml.cs | 5 +- .../v6/BFF/BlazorWasm/Server/Program.cs | 3 + .../BFF/BlazorWasm/Shared/WeatherForecast.cs | 3 + .../DPoP/ConfigureJwtBearerOptions.cs | 7 +- .../BFF/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs | 9 +- .../DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs | 9 +- .../v6/BFF/DPoP/DPoP.Api/DPoP/DPoPMode.cs | 3 + .../v6/BFF/DPoP/DPoP.Api/DPoP/DPoPOptions.cs | 5 +- .../DPoP/DPoPProofValidatonContext.cs | 4 +- .../DPoP.Api/DPoP/DPoPProofValidatonResult.cs | 5 +- .../DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs | 35 +- .../DPoP/DPoPServiceCollectionExtensions.cs | 7 +- .../DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs | 7 +- .../v6/BFF/DPoP/DPoP.Api/DPoP/IReplayCache.cs | 3 + .../v6/BFF/DPoP/DPoP.Api/EchoController.cs | 69 +- .../v6/BFF/DPoP/DPoP.Api/Program.cs | 77 +- .../v6/BFF/DPoP/DPoP.Api/Startup.cs | 126 +- .../BFF/DPoP/DPoP.Bff/LocalApiController.cs | 2 +- .../v6/BFF/DPoP/DPoP.Bff/Program.cs | 2 +- .../v6/BFF/DPoP/DPoP.Bff/Startup.cs | 28 +- .../BFF/JsBffSample/BackendApiHost/Program.cs | 28 +- .../BFF/JsBffSample/BackendApiHost/Startup.cs | 70 +- .../BackendApiHost/ToDoController.cs | 173 +- .../BFF/JsBffSample/FrontendHost/Program.cs | 28 +- .../BFF/JsBffSample/FrontendHost/Startup.cs | 134 +- .../FrontendHost/ToDoController.cs | 171 +- .../JsBffYarpSample/BackendApiHost/Program.cs | 28 +- .../JsBffYarpSample/BackendApiHost/Startup.cs | 70 +- .../BackendApiHost/ToDoController.cs | 173 +- .../FrontendHost/InMemoryConfigProvider.cs | 115 +- .../JsBffYarpSample/FrontendHost/Program.cs | 28 +- .../JsBffYarpSample/FrontendHost/Startup.cs | 194 +-- .../FrontendHost/ToDoController.cs | 171 +- .../src/BackendApiHost/Program.cs | 28 +- .../src/BackendApiHost/Startup.cs | 70 +- .../src/BackendApiHost/ToDoController.cs | 173 +- .../Controllers/ToDoController.cs | 7 +- .../src/FrontendHost/Pages/Error.cshtml.cs | 3 + .../src/FrontendHost/Program.cs | 3 + .../BFF/SplitHosts/BackendApiHost/Program.cs | 28 +- .../BFF/SplitHosts/BackendApiHost/Startup.cs | 70 +- .../BackendApiHost/ToDoController.cs | 173 +- .../FrontendHostReturlUrlValidator.cs | 5 +- .../v6/BFF/SplitHosts/BackendHost/Program.cs | 4 +- .../v6/BFF/SplitHosts/BackendHost/Startup.cs | 152 +- .../SplitHosts/BackendHost/ToDoController.cs | 173 +- .../v6/BFF/SplitHosts/FrontendHost/Program.cs | 3 + .../TokenExchange.Api/EchoController.cs | 69 +- .../TokenExchange.Api/Program.cs | 79 +- .../TokenExchange.Api/Startup.cs | 99 +- .../ImpersonationAccessTokenRetriever.cs | 13 +- .../TokenExchange.Bff/LocalApiController.cs | 2 +- .../TokenExchange.Bff/Program.cs | 2 +- .../TokenExchange.Bff/Startup.cs | 10 +- .../TokenExchange.IdentityServer/Config.cs | 83 +- .../Extensions.cs | 14 +- .../Pages/Account/Login/Index.cshtml.cs | 345 ++-- .../Pages/Account/Login/InputModel.cs | 33 +- .../Pages/Account/Login/LoginOptions.cs | 18 +- .../Pages/Account/Login/ViewModel.cs | 33 +- .../Pages/Account/Logout/Index.cshtml.cs | 138 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 50 +- .../Account/Logout/LoggedOutViewModel.cs | 20 +- .../Pages/Account/Logout/LogoutOptions.cs | 13 +- .../Pages/Ciba/All.cshtml.cs | 39 +- .../Pages/Ciba/Consent.cshtml.cs | 334 ++-- .../Pages/Ciba/ConsentOptions.cs | 19 +- .../Pages/Ciba/Index.cshtml.cs | 45 +- .../Pages/Ciba/InputModel.cs | 19 +- .../Pages/Ciba/ViewModel.cs | 55 +- .../Pages/Consent/ConsentOptions.cs | 19 +- .../Pages/Consent/Index.cshtml.cs | 342 ++-- .../Pages/Consent/InputModel.cs | 21 +- .../Pages/Consent/ViewModel.cs | 53 +- .../Pages/Device/DeviceOptions.cs | 21 +- .../Pages/Device/Index.cshtml.cs | 315 ++-- .../Pages/Device/InputModel.cs | 22 +- .../Pages/Device/Success.cshtml.cs | 16 +- .../Pages/Device/ViewModel.cs | 40 +- .../Pages/Diagnostics/Index.cshtml.cs | 38 +- .../Pages/Diagnostics/ViewModel.cs | 37 +- .../Pages/Extensions.cs | 57 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 212 +-- .../Pages/ExternalLogin/Challenge.cshtml.cs | 62 +- .../Pages/Grants/Index.cshtml.cs | 116 +- .../Pages/Grants/ViewModel.cs | 36 +- .../Pages/Home/Error/Index.cshtml.cs | 58 +- .../Pages/Home/Error/ViewModel.cs | 27 +- .../Pages/Index.cshtml.cs | 22 +- .../Pages/Redirect/Index.cshtml.cs | 28 +- .../Pages/SecurityHeadersAttribute.cs | 83 +- .../Pages/TestUsers.cs | 93 +- .../TokenExchange.IdentityServer/Program.cs | 9 +- .../TokenExchangeGrantValidator.cs | 19 +- .../ResourceBasedApi/IdentityController.cs | 39 +- .../Basics/Apis/ResourceBasedApi/Program.cs | 50 +- .../Basics/Apis/ResourceBasedApi/Selector.cs | 80 +- .../Basics/Apis/ResourceBasedApi/Startup.cs | 78 +- .../Apis/SimpleApi/IdentityController.cs | 41 +- .../v6/Basics/Apis/SimpleApi/Program.cs | 50 +- .../v6/Basics/Apis/SimpleApi/Startup.cs | 68 +- .../Basics/ClientCredentials/src/Program.cs | 76 +- .../v6/Basics/IdentityServer/src/Clients.cs | 247 ++- .../src/Pages/Account/AccessDenied.cshtml.cs | 6 +- .../src/Pages/Account/Login/Index.cshtml.cs | 26 +- .../src/Pages/Account/Login/InputModel.cs | 10 +- .../src/Pages/Account/Login/LoginOptions.cs | 5 +- .../src/Pages/Account/Login/ViewModel.cs | 9 +- .../src/Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 10 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../src/Pages/Account/Logout/LogoutOptions.cs | 4 +- .../src/Pages/Ciba/All.cshtml.cs | 5 +- .../src/Pages/Ciba/Consent.cshtml.cs | 9 +- .../src/Pages/Ciba/ConsentOptions.cs | 4 +- .../src/Pages/Ciba/Index.cshtml.cs | 4 +- .../src/Pages/Ciba/InputModel.cs | 4 +- .../src/Pages/Ciba/ViewModel.cs | 6 +- .../src/Pages/Consent/ConsentOptions.cs | 4 +- .../src/Pages/Consent/Index.cshtml.cs | 9 +- .../src/Pages/Consent/InputModel.cs | 4 +- .../src/Pages/Consent/ViewModel.cs | 4 +- .../src/Pages/Device/DeviceOptions.cs | 4 +- .../src/Pages/Device/Index.cshtml.cs | 10 +- .../src/Pages/Device/InputModel.cs | 5 +- .../src/Pages/Device/Success.cshtml.cs | 5 +- .../src/Pages/Device/ViewModel.cs | 5 +- .../src/Pages/Diagnostics/Index.cshtml.cs | 13 +- .../src/Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/src/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../src/Pages/Grants/Index.cshtml.cs | 7 +- .../src/Pages/Grants/ViewModel.cs | 5 +- .../src/Pages/Home/Error/Index.cshtml.cs | 11 +- .../src/Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/src/Pages/Index.cshtml.cs | 7 +- .../src/Pages/Redirect/Index.cshtml.cs | 5 +- .../src/Pages/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/src/Pages/TestUsers.cs | 8 +- .../v6/Basics/IdentityServer/src/Program.cs | 95 +- .../v6/Basics/IdentityServer/src/Resources.cs | 65 +- .../v6/Basics/IdentityServer/src/Startup.cs | 117 +- .../v6/Basics/Introspection/src/Program.cs | 74 +- .../src/Program.cs | 132 +- .../src/Controllers/HomeController.cs | 64 +- .../src/Controllers/LogoutController.cs | 154 +- .../src/CookieEventHandler.cs | 42 +- .../src/LogoutSessionManager.cs | 50 +- .../MvcBackChannelLogout/src/Program.cs | 28 +- .../MvcBackChannelLogout/src/Startup.cs | 134 +- .../src/Controllers/HomeController.cs | 114 +- .../v6/Basics/MvcBasic/src/Program.cs | 28 +- .../v6/Basics/MvcBasic/src/Startup.cs | 140 +- .../src/AssertionConfigurationService.cs | 64 +- .../Basics/MvcJarJwt/src/AssertionService.cs | 121 +- .../src/Controllers/HomeController.cs | 64 +- .../v6/Basics/MvcJarJwt/src/OidcEvents.cs | 64 +- .../v6/Basics/MvcJarJwt/src/Program.cs | 28 +- .../v6/Basics/MvcJarJwt/src/Startup.cs | 189 +-- .../src/Controllers/HomeController.cs | 64 +- .../Basics/MvcTokenManagement/src/Program.cs | 28 +- .../Basics/MvcTokenManagement/src/Startup.cs | 148 +- IdentityServer/v6/Basics/Shared/Constants.cs | 46 +- .../Basics/Shared/TokenResponseExtensions.cs | 154 +- .../PermissionsCheckingRequestProcessor.cs | 12 +- .../Permissions/Configuration/Program.cs | 9 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../Permissions/ConsoleDcrClient/Constants.cs | 5 +- .../ConsoleDcrClient/DcrResponseExtensions.cs | 7 +- .../Permissions/ConsoleDcrClient/Program.cs | 10 +- .../TokenResponseExtensions.cs | 8 +- .../Permissions/IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20230509053624_Configuration.cs | 1399 ++++++++-------- .../PersistedGrantDb/20230509053621_Grants.cs | 337 ++-- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Permissions/IdentityServer/Pages/Log.cs | 99 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 6 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../Permissions/IdentityServer/Program.cs | 13 +- .../Permissions/IdentityServer/SeedData.cs | 9 +- .../SimpleApi/IdentityController.cs | 40 +- .../Permissions/SimpleApi/Program.cs | 55 +- .../Permissions/SimpleApi/Startup.cs | 63 +- .../Configuration/Program.cs | 5 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../ConsoleDcrClient/Constants.cs | 5 +- .../ConsoleDcrClient/Program.cs | 17 +- .../TokenResponseExtensions.cs | 5 +- .../IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20230509053624_Configuration.cs | 1399 ++++++++-------- .../PersistedGrantDb/20230509053621_Grants.cs | 337 ++-- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Log.cs | 99 +- .../IdentityServer/Pages/PAT/Index.cshtml.cs | 85 +- .../IdentityServer/Pages/PAT/ViewModel.cs | 20 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 6 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../IdentityServer/Program.cs | 13 +- .../IdentityServer/SeedData.cs | 9 +- .../SimpleApi/IdentityController.cs | 40 +- .../PipelineRegistration/SimpleApi/Program.cs | 55 +- .../PipelineRegistration/SimpleApi/Startup.cs | 63 +- .../SimpleDcr/Configuration/Program.cs | 7 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../SimpleDcr/ConsoleDcrClient/Constants.cs | 5 +- .../SimpleDcr/ConsoleDcrClient/Program.cs | 7 +- .../TokenResponseExtensions.cs | 5 +- .../SimpleDcr/IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20230509053624_Configuration.cs | 1399 ++++++++-------- .../PersistedGrantDb/20230509053621_Grants.cs | 337 ++-- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../SimpleDcr/IdentityServer/Pages/Log.cs | 99 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 6 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../SimpleDcr/IdentityServer/Program.cs | 13 +- .../SimpleDcr/IdentityServer/SeedData.cs | 9 +- .../SimpleDcr/SimpleApi/IdentityController.cs | 40 +- .../SimpleDcr/SimpleApi/Program.cs | 55 +- .../SimpleDcr/SimpleApi/Startup.cs | 63 +- .../Configuration/Program.cs | 7 +- .../SoftwareStatementValidator.cs | 5 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../ConsoleDcrClient/Constants.cs | 5 +- .../ConsoleDcrClient/Program.cs | 7 +- .../TokenResponseExtensions.cs | 5 +- .../IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20230509053624_Configuration.cs | 1399 ++++++++-------- .../PersistedGrantDb/20230509053621_Grants.cs | 337 ++-- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Log.cs | 99 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 6 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../IdentityServer/Program.cs | 13 +- .../IdentityServer/SeedData.cs | 9 +- .../SimpleApi/IdentityController.cs | 40 +- .../SoftwareStatement/SimpleApi/Program.cs | 55 +- .../SoftwareStatement/SimpleApi/Startup.cs | 63 +- .../Api/DPoP/ConfigureJwtBearerOptions.cs | 7 +- .../v6/DPoP/Api/DPoP/DPoPExtensions.cs | 7 +- .../v6/DPoP/Api/DPoP/DPoPJwtBearerEvents.cs | 9 +- IdentityServer/v6/DPoP/Api/DPoP/DPoPMode.cs | 3 + .../v6/DPoP/Api/DPoP/DPoPOptions.cs | 5 +- .../Api/DPoP/DPoPProofValidatonContext.cs | 5 +- .../DPoP/Api/DPoP/DPoPProofValidatonResult.cs | 5 +- .../v6/DPoP/Api/DPoP/DPoPProofValidator.cs | 39 +- .../DPoP/DPoPServiceCollectionExtensions.cs | 7 +- .../v6/DPoP/Api/DPoP/DefaultReplayCache.cs | 7 +- .../v6/DPoP/Api/DPoP/IReplayCache.cs | 3 + .../v6/DPoP/Api/IdentityController.cs | 70 +- IdentityServer/v6/DPoP/Api/Program.cs | 54 +- IdentityServer/v6/DPoP/Api/Startup.cs | 60 +- .../v6/DPoP/ClientCredentials/DPoPClient.cs | 16 +- .../v6/DPoP/ClientCredentials/Program.cs | 17 +- .../v6/DPoP/IdentityServer/Clients.cs | 44 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Create/Index.cshtml.cs | 13 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../DPoP/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../DPoP/IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 79 +- .../v6/DPoP/IdentityServer/Pages/TestUsers.cs | 8 +- .../v6/DPoP/IdentityServer/Program.cs | 94 +- .../v6/DPoP/IdentityServer/Resources.cs | 36 +- .../v6/DPoP/IdentityServer/Startup.cs | 94 +- .../WebClient/Controllers/HomeController.cs | 63 +- .../v6/DPoP/WebClient/CustomProofService.cs | 5 +- IdentityServer/v6/DPoP/WebClient/Program.cs | 76 +- IdentityServer/v6/DPoP/WebClient/Startup.cs | 178 +-- .../v6/DPoP/WebClient/TestHandler.cs | 7 +- .../DPoP/WebClient/TokenResponseExtensions.cs | 20 +- .../v6/Diagnostics/Otel/src/Config.cs | 7 +- .../Diagnostics/Otel/src/HostingExtensions.cs | 24 +- .../src/Pages/Account/AccessDenied.cshtml.cs | 13 +- .../src/Pages/Account/Login/Index.cshtml.cs | 26 +- .../src/Pages/Account/Login/InputModel.cs | 10 +- .../src/Pages/Account/Login/LoginOptions.cs | 5 +- .../Otel/src/Pages/Account/Login/ViewModel.cs | 8 +- .../src/Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../src/Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Otel/src/Pages/Ciba/All.cshtml.cs | 4 +- .../Otel/src/Pages/Ciba/Consent.cshtml.cs | 9 +- .../Otel/src/Pages/Ciba/ConsentOptions.cs | 4 +- .../Otel/src/Pages/Ciba/Index.cshtml.cs | 4 +- .../Otel/src/Pages/Ciba/InputModel.cs | 4 +- .../Otel/src/Pages/Ciba/ViewModel.cs | 6 +- .../Otel/src/Pages/Consent/ConsentOptions.cs | 4 +- .../Otel/src/Pages/Consent/Index.cshtml.cs | 9 +- .../Otel/src/Pages/Consent/InputModel.cs | 4 +- .../Otel/src/Pages/Consent/ViewModel.cs | 4 +- .../Otel/src/Pages/Device/DeviceOptions.cs | 4 +- .../Otel/src/Pages/Device/Index.cshtml.cs | 12 +- .../Otel/src/Pages/Device/InputModel.cs | 5 +- .../Otel/src/Pages/Device/Success.cshtml.cs | 5 +- .../Otel/src/Pages/Device/ViewModel.cs | 5 +- .../src/Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Otel/src/Pages/Diagnostics/ViewModel.cs | 8 +- .../Diagnostics/Otel/src/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Otel/src/Pages/Grants/Index.cshtml.cs | 7 +- .../Otel/src/Pages/Grants/ViewModel.cs | 5 +- .../Otel/src/Pages/Home/Error/Index.cshtml.cs | 11 +- .../Otel/src/Pages/Home/Error/ViewModel.cs | 6 +- .../Otel/src/Pages/Index.cshtml.cs | 7 +- .../Otel/src/Pages/Redirect/Index.cshtml.cs | 5 +- .../src/Pages/SecurityHeadersAttribute.cs | 4 +- .../Diagnostics/Otel/src/Pages/TestUsers.cs | 8 +- .../v6/Diagnostics/Otel/src/Program.cs | 9 +- .../Api/ConfirmationValidationMiddleware.cs | 96 +- .../v6/MTLS/Api/IdentityController.cs | 41 +- IdentityServer/v6/MTLS/Api/Program.cs | 50 +- IdentityServer/v6/MTLS/Api/Startup.cs | 102 +- .../ClientCredentials/ConsoleExtensions.cs | 102 +- .../v6/MTLS/ClientCredentials/Program.cs | 94 +- .../TokenResponseExtensions.cs | 56 +- .../v6/MTLS/IdentityServer/Clients.cs | 51 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../MTLS/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../MTLS/IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../v6/MTLS/IdentityServer/Pages/TestUsers.cs | 8 +- .../v6/MTLS/IdentityServer/Program.cs | 93 +- .../v6/MTLS/IdentityServer/Resources.cs | 37 +- .../v6/MTLS/IdentityServer/Startup.cs | 129 +- .../v6/PAT/src/Api/IdentityController.cs | 39 +- IdentityServer/v6/PAT/src/Api/Program.cs | 50 +- IdentityServer/v6/PAT/src/Api/Selector.cs | 80 +- IdentityServer/v6/PAT/src/Api/Startup.cs | 76 +- IdentityServer/v6/PAT/src/Client/Program.cs | 54 +- .../v6/PAT/src/IdentityServer/Config.cs | 129 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 9 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 10 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/PAT/Index.cshtml.cs | 94 +- .../src/IdentityServer/Pages/PAT/ViewModel.cs | 20 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../PAT/src/IdentityServer/Pages/TestUsers.cs | 8 +- .../v6/PAT/src/IdentityServer/Program.cs | 93 +- .../v6/PAT/src/IdentityServer/Startup.cs | 87 +- .../src/Api/Controllers/IdentityController.cs | 4 +- .../1_ClientCredentials/src/Api/Program.cs | 2 +- .../1_ClientCredentials/src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 10 +- .../src/IdentityServer/HostingExtensions.cs | 6 +- .../src/IdentityServer/Program.cs | 8 +- .../src/Api/Controllers/IdentityController.cs | 3 + .../src/Api/Program.cs | 4 +- .../src/Client/Program.cs | 5 +- .../src/IdentityServer/Config.cs | 23 +- .../src/IdentityServer/HostingExtensions.cs | 11 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 7 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../src/IdentityServer/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 9 +- .../src/IdentityServer/Program.cs | 9 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 5 +- .../src/WebClient/Program.cs | 5 +- .../src/Api/Controllers/IdentityController.cs | 3 + .../3_AspNetCoreAndApis/src/Api/Program.cs | 4 +- .../3_AspNetCoreAndApis/src/Client/Program.cs | 5 +- .../src/IdentityServer/Config.cs | 23 +- .../src/IdentityServer/HostingExtensions.cs | 11 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 7 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../src/IdentityServer/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 9 +- .../src/IdentityServer/Program.cs | 9 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 5 +- .../src/WebClient/Program.cs | 4 +- .../src/Api/Controllers/IdentityController.cs | 3 + .../4_EntityFramework/src/Api/Program.cs | 4 +- .../4_EntityFramework/src/Client/Program.cs | 5 +- .../src/IdentityServer/Config.cs | 24 +- ...lIdentityServerConfigurationDbMigration.cs | 1391 ++++++++-------- ...IdentityServerPersistedGrantDbMigration.cs | 337 ++-- .../src/IdentityServer/HostingExtensions.cs | 11 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 7 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../src/IdentityServer/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 9 +- .../src/IdentityServer/Program.cs | 9 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 5 +- .../src/WebClient/Program.cs | 4 +- .../src/Api/Controllers/IdentityController.cs | 3 + .../5_AspNetIdentity/src/Api/Program.cs | 3 +- .../5_AspNetIdentity/src/Client/Program.cs | 5 +- .../IdentityServerAspNetIdentity/Config.cs | 11 +- .../CustomProfileService.cs | 34 +- .../Data/ApplicationDbContext.cs | 7 +- .../Data/Migrations/20211227182747_Users.cs | 423 ++--- .../20230111224028_CustomProfileData.cs | 36 +- .../HostingExtensions.cs | 23 +- .../Models/ApplicationUser.cs | 6 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 21 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 11 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../IdentityServerAspNetIdentity/Program.cs | 7 +- .../IdentityServerAspNetIdentity/SeedData.cs | 5 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 5 +- .../5_AspNetIdentity/src/WebClient/Program.cs | 3 + .../src/Api/Controllers/IdentityController.cs | 3 + .../6_JS_with_backend/src/Api/Program.cs | 4 +- .../6_JS_with_backend/src/Client/Program.cs | 5 +- .../src/IdentityServer/Config.cs | 23 +- .../src/IdentityServer/HostingExtensions.cs | 11 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 7 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../src/IdentityServer/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 9 +- .../src/IdentityServer/Program.cs | 9 +- .../src/JavaScriptClient/Program.cs | 5 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 5 +- .../src/WebClient/Program.cs | 4 +- .../src/Api/Controllers/IdentityController.cs | 3 + .../6_JS_without_backend/src/Api/Program.cs | 4 +- .../src/Client/Program.cs | 5 +- .../src/IdentityServer/Config.cs | 27 +- .../src/IdentityServer/HostingExtensions.cs | 11 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 7 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../src/IdentityServer/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 9 +- .../src/IdentityServer/Program.cs | 9 +- .../src/JavaScriptClient/Program.cs | 3 + .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 5 +- .../src/WebClient/Program.cs | 4 +- .../src/Client/BFF/AntiforgeryHandler.cs | 4 +- .../BFF/BffAuthenticationStateProvider.cs | 6 +- .../7_Blazor/src/Client/Program.cs | 3 + .../Controllers/WeatherForecastController.cs | 50 +- .../7_Blazor/src/Server/Pages/Error.cshtml.cs | 40 +- .../7_Blazor/src/Server/Program.cs | 27 +- .../7_Blazor/src/Shared/WeatherForecast.cs | 20 +- .../ScopesAndResources/src/Client/Program.cs | 316 ++-- .../src/Client/TokenResponseExtensions.cs | 154 +- .../src/IdentityServer/Config.cs | 155 +- .../ParameterizedScopeParser.cs | 66 +- .../src/IdentityServer/Program.cs | 95 +- .../src/IdentityServer/Startup.cs | 59 +- .../IdentityServer/TokenRequestValidator.cs | 34 +- .../Controllers/HomeController.cs | 106 +- .../Controllers/LogoutController.cs | 154 +- .../BackChannelClient/CookieEventHandler.cs | 42 +- .../BackChannelClient/LogoutSessionManager.cs | 50 +- .../BackChannelClient/Program.cs | 28 +- .../BackChannelClient/Startup.cs | 134 +- .../IdentityServer/Clients.cs | 57 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 9 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 10 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 75 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../IdentityServer/Program.cs | 93 +- .../IdentityServer/Resources.cs | 63 +- .../IdentityServer/Startup.cs | 129 +- .../SimpleApi/IdentityController.cs | 41 +- .../v6/SessionManagement/SimpleApi/Program.cs | 50 +- .../v6/SessionManagement/SimpleApi/Startup.cs | 66 +- IdentityServer/v6/SessionMigration/Config.cs | 7 +- .../v6/SessionMigration/HostingExtensions.cs | 18 +- .../MigratingTicketDataFormat.cs | 10 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Create/Index.cshtml.cs | 13 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../SessionMigration/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../SessionMigration/Pages/Ciba/InputModel.cs | 4 +- .../SessionMigration/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 12 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../v6/SessionMigration/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../v6/SessionMigration/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 79 +- .../v6/SessionMigration/Pages/TestUsers.cs | 8 +- IdentityServer/v6/SessionMigration/Program.cs | 9 +- .../SessionMigrationPostConfigureOptions.cs | 11 +- .../v6/TokenExchange/src/Client/Program.cs | 134 +- .../src/Client/TokenResponseExtensions.cs | 154 +- .../src/IdentityServer/Config.cs | 81 +- .../src/IdentityServer/ProfileService.cs | 39 +- .../src/IdentityServer/Program.cs | 95 +- .../src/IdentityServer/Startup.cs | 41 +- .../TokenExchangeGrantValidator.cs | 148 +- .../ConsoleCibaClient/ConsoleExtensions.cs | 88 +- .../Ciba/ConsoleCibaClient/Constants.cs | 16 +- .../Ciba/ConsoleCibaClient/Program.cs | 176 +-- .../TokenResponseExtensions.cs | 74 +- .../Ciba/IdentityServer/Clients.cs | 57 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 9 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 10 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../Ciba/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Ciba/IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Ciba/IdentityServer/Pages/TestUsers.cs | 8 +- .../Ciba/IdentityServer/Program.cs | 93 +- .../Ciba/IdentityServer/Resources.cs | 39 +- .../Ciba/IdentityServer/Startup.cs | 89 +- .../Ciba/SimpleApi/Constants.cs | 7 +- .../Ciba/SimpleApi/IdentityController.cs | 8 +- .../UserInteraction/Ciba/SimpleApi/Program.cs | 7 +- .../UserInteraction/Ciba/SimpleApi/Startup.cs | 11 +- .../IdentityServerHost/Config.cs | 95 +- .../20220408152938_Configuration.cs | 1390 ++++++++-------- .../PersistedGrantDb/20220408152933_Grants.cs | 222 +-- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServerHost/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../IdentityServerHost/Pages/TestUsers.cs | 8 +- .../IdentityServerHost/Program.cs | 121 +- .../IdentityServerHost/SeedData.cs | 151 +- .../IdentityServerHost/Startup.cs | 149 +- .../MvcClient/Controllers/HomeController.cs | 22 +- .../DynamicProviders/MvcClient/Program.cs | 28 +- .../DynamicProviders/MvcClient/Startup.cs | 109 +- .../ProfileService/Apis/IdentityController.cs | 41 +- .../ProfileService/Apis/Program.cs | 50 +- .../ProfileService/Apis/Startup.cs | 68 +- .../ProfileService/IdentityServer/Clients.cs | 56 +- .../IdentityServer/CustomProfileService.cs | 160 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 11 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../ProfileService/IdentityServer/Program.cs | 93 +- .../IdentityServer/Resources.cs | 65 +- .../ProfileService/IdentityServer/Startup.cs | 117 +- .../MvcBasic/Controllers/HomeController.cs | 114 +- .../ProfileService/MvcBasic/Program.cs | 28 +- .../ProfileService/MvcBasic/Startup.cs | 141 +- .../ProfileService/Shared/Constants.cs | 24 +- .../IdentityServerWithSpaLogin/Config.cs | 65 +- .../IdentityServerWithSpaLogin/Program.cs | 93 +- .../SpaEndpoints.cs | 293 ++-- .../IdentityServerWithSpaLogin/Startup.cs | 95 +- .../IdentityServerWithSpaLogin/TestUsers.cs | 93 +- .../MvcClient/Controllers/HomeController.cs | 22 +- .../SpaLoginUi/MvcClient/Program.cs | 28 +- .../SpaLoginUi/MvcClient/Startup.cs | 108 +- .../StepUp/Api/Authorization/MaxAgeHandler.cs | 6 +- .../Api/Authorization/MaxAgeRequirement.cs | 5 +- .../StepUp/Api/Authorization/StepUpHandler.cs | 6 +- .../Api/Controllers/StepUpController.cs | 5 +- .../v6/UserInteraction/StepUp/Api/Program.cs | 5 +- .../StepUp/Client/Pages/Both.cshtml.cs | 9 +- .../StepUp/Client/Pages/Error.cshtml.cs | 3 + .../StepUp/Client/Pages/Index.cshtml.cs | 5 +- .../StepUp/Client/Pages/Logout.cshtml.cs | 14 +- .../StepUp/Client/Pages/MaxAge.cshtml.cs | 11 +- .../StepUp/Client/Pages/MfaRequired.cshtml.cs | 9 +- .../StepUp/Client/Pages/Secure.cshtml.cs | 6 +- .../StepUp/Client/PrettyPrintJson.cs | 5 +- .../UserInteraction/StepUp/Client/Program.cs | 19 +- .../StepUp/Client/StepUpHandler.cs | 10 +- .../AcrDiscoveryDocumentGenerator.cs | 5 +- .../StepUp/IdentityServerHost/Config.cs | 7 +- .../IdentityServerHost/HostingExtensions.cs | 16 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 6 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Account/Mfa/Index.cshtml.cs | 3 + .../Pages/Account/Mfa/InputModel.cs | 5 +- .../Pages/Account/Mfa/ViewModel.cs | 5 +- .../Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServerHost/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 71 +- .../IdentityServerHost/Pages/TestUsers.cs | 8 +- .../StepUp/IdentityServerHost/Program.cs | 9 +- .../StepUpInteractionResponseGenerator.cs | 11 +- .../IIS/IdentityServer/src/Clients.cs | 48 +- .../src/Pages/Account/AccessDenied.cshtml.cs | 6 +- .../src/Pages/Account/Login/Index.cshtml.cs | 24 +- .../src/Pages/Account/Login/InputModel.cs | 10 +- .../src/Pages/Account/Login/LoginOptions.cs | 5 +- .../src/Pages/Account/Login/ViewModel.cs | 8 +- .../src/Pages/Account/Login/Windows.cshtml.cs | 64 +- .../src/Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../src/Pages/Account/Logout/LogoutOptions.cs | 4 +- .../src/Pages/Ciba/All.cshtml.cs | 5 +- .../src/Pages/Ciba/Consent.cshtml.cs | 9 +- .../src/Pages/Ciba/ConsentOptions.cs | 4 +- .../src/Pages/Ciba/Index.cshtml.cs | 4 +- .../src/Pages/Ciba/InputModel.cs | 4 +- .../src/Pages/Ciba/ViewModel.cs | 6 +- .../src/Pages/Consent/ConsentOptions.cs | 4 +- .../src/Pages/Consent/Index.cshtml.cs | 9 +- .../src/Pages/Consent/InputModel.cs | 4 +- .../src/Pages/Consent/ViewModel.cs | 4 +- .../src/Pages/Device/DeviceOptions.cs | 4 +- .../src/Pages/Device/Index.cshtml.cs | 10 +- .../src/Pages/Device/InputModel.cs | 5 +- .../src/Pages/Device/Success.cshtml.cs | 5 +- .../src/Pages/Device/ViewModel.cs | 5 +- .../src/Pages/Diagnostics/Index.cshtml.cs | 13 +- .../src/Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/src/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../src/Pages/Grants/Index.cshtml.cs | 7 +- .../src/Pages/Grants/ViewModel.cs | 5 +- .../src/Pages/Home/Error/Index.cshtml.cs | 11 +- .../src/Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/src/Pages/Index.cshtml.cs | 7 +- .../src/Pages/Redirect/Index.cshtml.cs | 5 +- .../src/Pages/SecurityHeadersAttribute.cs | 4 +- .../IIS/IdentityServer/src/Pages/TestUsers.cs | 8 +- .../IIS/IdentityServer/src/Program.cs | 93 +- .../IIS/IdentityServer/src/Resources.cs | 39 +- .../IIS/IdentityServer/src/Startup.cs | 81 +- .../src/Controllers/HomeController.cs | 28 +- .../IIS/MvcClient/src/Program.cs | 28 +- .../IIS/MvcClient/src/Startup.cs | 135 +- .../IdentityServerHost/Config.cs | 95 +- .../20220104195549_Configuration.cs | 1390 ++++++++-------- .../PersistedGrantDb/20220104195544_Grants.cs | 222 +-- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 26 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 5 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServerHost/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../IdentityServerHost/Pages/TestUsers.cs | 8 +- .../IdentityServerHost/Program.cs | 121 +- .../IdentityServerHost/SeedData.cs | 163 +- .../IdentityServerHost/Startup.cs | 167 +- .../WsFed/EfWsFedProviderStore.cs | 33 +- .../IdentityServerBuilderWsFedExtensions.cs | 75 +- .../WsFed/InMemoryWsFedProviderStore.cs | 47 +- .../WsFed/WsFedConfigureOptions.cs | 115 +- .../IdentityServerHost/WsFed/WsFedProvider.cs | 49 +- .../MvcClient/Controllers/HomeController.cs | 22 +- .../MvcClient/Program.cs | 28 +- .../MvcClient/Startup.cs | 132 +- .../Client/Pages/Error.cshtml.cs | 41 +- .../Client/Pages/Index.cshtml.cs | 39 +- .../Client/Pages/Secure.cshtml.cs | 34 +- .../v7/AspNetIdentity/Client/Program.cs | 5 +- .../Areas/Identity/IdentityHostingStartup.cs | 24 +- .../Identity/Pages/Account/Logout.cshtml.cs | 79 +- .../Data/ApplicationDbContext.cs | 16 +- .../20210401161305_InitialCreate.cs | 423 ++--- .../Pages/Error.cshtml.cs | 41 +- .../Pages/Index.cshtml.cs | 30 +- .../Pages/Privacy.cshtml.cs | 30 +- .../IdentityServerAspNetIdentity/Program.cs | 5 +- .../ResourceBasedApi/IdentityController.cs | 39 +- .../Basics/Apis/ResourceBasedApi/Program.cs | 5 +- .../Basics/Apis/ResourceBasedApi/Selector.cs | 7 +- .../Apis/SimpleApi/IdentityController.cs | 7 +- .../v7/Basics/Apis/SimpleApi/Program.cs | 7 +- .../Basics/ClientCredentials/src/Program.cs | 9 +- .../v7/Basics/IdentityServer/src/Clients.cs | 22 +- .../IdentityServer/src/HostingExtensions.cs | 8 +- .../src/Pages/Account/AccessDenied.cshtml.cs | 6 +- .../src/Pages/Account/Login/Index.cshtml.cs | 30 +- .../src/Pages/Account/Login/InputModel.cs | 10 +- .../src/Pages/Account/Login/LoginOptions.cs | 5 +- .../src/Pages/Account/Login/ViewModel.cs | 13 +- .../src/Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../src/Pages/Account/Logout/LogoutOptions.cs | 4 +- .../src/Pages/Ciba/All.cshtml.cs | 7 +- .../src/Pages/Ciba/Consent.cshtml.cs | 14 +- .../src/Pages/Ciba/ConsentOptions.cs | 4 +- .../src/Pages/Ciba/Index.cshtml.cs | 6 +- .../src/Pages/Ciba/InputModel.cs | 7 +- .../src/Pages/Ciba/ViewModel.cs | 8 +- .../src/Pages/Consent/ConsentOptions.cs | 4 +- .../src/Pages/Consent/Index.cshtml.cs | 9 +- .../src/Pages/Consent/InputModel.cs | 7 +- .../src/Pages/Consent/ViewModel.cs | 6 +- .../src/Pages/Device/DeviceOptions.cs | 4 +- .../src/Pages/Device/Index.cshtml.cs | 15 +- .../src/Pages/Device/InputModel.cs | 5 +- .../src/Pages/Device/Success.cshtml.cs | 5 +- .../src/Pages/Device/ViewModel.cs | 5 +- .../src/Pages/Diagnostics/Index.cshtml.cs | 13 +- .../src/Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/src/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 11 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../src/Pages/Grants/Index.cshtml.cs | 10 +- .../src/Pages/Grants/ViewModel.cs | 6 +- .../src/Pages/Home/Error/Index.cshtml.cs | 14 +- .../src/Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/src/Pages/Index.cshtml.cs | 8 +- .../src/Pages/Redirect/Index.cshtml.cs | 5 +- .../src/Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServer/src/Pages/TestUsers.cs | 10 +- .../v7/Basics/IdentityServer/src/Program.cs | 6 +- .../v7/Basics/IdentityServer/src/Resources.cs | 8 +- .../v7/Basics/Introspection/src/Program.cs | 9 +- .../src/Program.cs | 25 +- .../src/Controllers/HomeController.cs | 13 +- .../src/Controllers/LogoutController.cs | 19 +- .../src/CookieEventHandler.cs | 42 +- .../src/LogoutSessionManager.cs | 50 +- .../MvcBackChannelLogout/src/Program.cs | 5 +- .../src/Controllers/HomeController.cs | 19 +- .../v7/Basics/MvcBasic/src/Program.cs | 9 +- .../src/AssertionConfigurationService.cs | 9 +- .../Basics/MvcJarJwt/src/AssertionService.cs | 23 +- .../src/Controllers/HomeController.cs | 9 +- .../v7/Basics/MvcJarJwt/src/OidcEvents.cs | 9 +- .../v7/Basics/MvcJarJwt/src/Program.cs | 7 +- .../MvcPar/src/Controllers/HomeController.cs | 11 +- .../v7/Basics/MvcPar/src/ParOidcEvents.cs | 19 +- .../v7/Basics/MvcPar/src/Program.cs | 7 +- .../src/Controllers/HomeController.cs | 15 +- .../Basics/MvcTokenManagement/src/Program.cs | 5 +- IdentityServer/v7/Basics/Shared/Constants.cs | 5 +- .../Basics/Shared/TokenResponseExtensions.cs | 7 +- .../PermissionsCheckingRequestProcessor.cs | 12 +- .../Permissions/Configuration/Program.cs | 9 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 5 +- .../Permissions/ConsoleDcrClient/Constants.cs | 5 +- .../ConsoleDcrClient/DcrResponseExtensions.cs | 7 +- .../Permissions/ConsoleDcrClient/Program.cs | 12 +- .../TokenResponseExtensions.cs | 8 +- .../Permissions/IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20240120040116_Configuration.cs | 1407 +++++++++-------- .../PersistedGrantDb/20240120040109_Grants.cs | 399 ++--- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../Permissions/IdentityServer/Pages/Log.cs | 99 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 16 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../Permissions/IdentityServer/Program.cs | 13 +- .../Permissions/IdentityServer/SeedData.cs | 9 +- .../SimpleApi/IdentityController.cs | 7 +- .../Permissions/SimpleApi/Program.cs | 7 +- .../Configuration/Program.cs | 5 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../ConsoleDcrClient/Constants.cs | 5 +- .../ConsoleDcrClient/Program.cs | 17 +- .../TokenResponseExtensions.cs | 5 +- .../IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20240121021035_Configuration.cs | 1407 +++++++++-------- .../PersistedGrantDb/20240121021024_Grants.cs | 399 ++--- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Log.cs | 99 +- .../IdentityServer/Pages/PAT/Index.cshtml.cs | 85 +- .../IdentityServer/Pages/PAT/ViewModel.cs | 20 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 16 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../IdentityServer/Program.cs | 13 +- .../IdentityServer/SeedData.cs | 9 +- .../SimpleApi/IdentityController.cs | 7 +- .../PipelineRegistration/SimpleApi/Program.cs | 3 + .../SimpleDcr/Configuration/Program.cs | 7 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../SimpleDcr/ConsoleDcrClient/Constants.cs | 5 +- .../SimpleDcr/ConsoleDcrClient/Program.cs | 7 +- .../TokenResponseExtensions.cs | 5 +- .../SimpleDcr/IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20240121021754_Configuration.cs | 1407 +++++++++-------- .../PersistedGrantDb/20240121021745_Grants.cs | 399 ++--- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../SimpleDcr/IdentityServer/Pages/Log.cs | 99 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 16 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../SimpleDcr/IdentityServer/Program.cs | 13 +- .../SimpleDcr/IdentityServer/SeedData.cs | 9 +- .../SimpleDcr/SimpleApi/IdentityController.cs | 7 +- .../SimpleDcr/SimpleApi/Program.cs | 5 +- .../Configuration/Program.cs | 7 +- .../SoftwareStatementValidator.cs | 5 +- .../ConsoleDcrClient/ConsoleExtensions.cs | 6 +- .../ConsoleDcrClient/Constants.cs | 5 +- .../ConsoleDcrClient/Program.cs | 7 +- .../TokenResponseExtensions.cs | 5 +- .../IdentityServer/Config.cs | 5 +- .../IdentityServer/GlobalSuppressions.cs | 6 +- .../IdentityServer/HostingExtensions.cs | 16 +- .../20240121024351_Configuration.cs | 1407 +++++++++-------- .../PersistedGrantDb/20240121024342_Grants.cs | 399 ++--- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 25 +- .../Pages/Account/Login/InputModel.cs | 8 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 11 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 7 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Admin/ApiScopes/ApiScopeRepository.cs | 11 +- .../Pages/Admin/ApiScopes/Edit.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/ApiScopes/New.cshtml.cs | 7 +- .../Pages/Admin/Clients/ClientRepository.cs | 13 +- .../Pages/Admin/Clients/Edit.cshtml.cs | 5 +- .../Pages/Admin/Clients/Index.cshtml.cs | 5 +- .../Pages/Admin/Clients/New.cshtml.cs | 7 +- .../Pages/Admin/IdentityScopes/Edit.cshtml.cs | 5 +- .../IdentityScopes/IdentityScopeRepository.cs | 11 +- .../Admin/IdentityScopes/Index.cshtml.cs | 5 +- .../Pages/Admin/IdentityScopes/New.cshtml.cs | 5 +- .../Pages/Admin/Index.cshtml.cs | 5 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 4 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../IdentityServer/Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../IdentityServer/Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServer/Pages/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Log.cs | 99 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 16 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 83 +- .../IdentityServer/Pages/TestUsers.cs | 8 +- .../IdentityServer/Program.cs | 13 +- .../IdentityServer/SeedData.cs | 9 +- .../SimpleApi/IdentityController.cs | 40 +- .../SoftwareStatement/SimpleApi/Program.cs | 5 +- .../v7/DPoP/Api/IdentityController.cs | 7 +- IdentityServer/v7/DPoP/Api/Program.cs | 5 +- .../v7/DPoP/ClientCredentials/DPoPClient.cs | 16 +- .../v7/DPoP/ClientCredentials/Program.cs | 15 +- .../v7/DPoP/IdentityServerHost/Clients.cs | 54 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Create/Index.cshtml.cs | 13 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServerHost/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 79 +- .../IdentityServerHost/Pages/TestUsers.cs | 8 +- .../v7/DPoP/IdentityServerHost/Program.cs | 6 +- .../v7/DPoP/IdentityServerHost/Resources.cs | 6 +- .../v7/DPoP/IdentityServerHost/Startup.cs | 6 +- .../WebClient/Controllers/HomeController.cs | 13 +- .../v7/DPoP/WebClient/CustomProofService.cs | 3 + IdentityServer/v7/DPoP/WebClient/Program.cs | 9 +- .../v7/DPoP/WebClient/TestHandler.cs | 5 +- .../DPoP/WebClient/TokenResponseExtensions.cs | 7 +- .../v7/Diagnostics/Otel/src/Config.cs | 7 +- .../Diagnostics/Otel/src/HostingExtensions.cs | 24 +- .../src/Pages/Account/AccessDenied.cshtml.cs | 13 +- .../src/Pages/Account/Login/Index.cshtml.cs | 26 +- .../src/Pages/Account/Login/InputModel.cs | 10 +- .../src/Pages/Account/Login/LoginOptions.cs | 5 +- .../Otel/src/Pages/Account/Login/ViewModel.cs | 8 +- .../src/Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../src/Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Otel/src/Pages/Ciba/All.cshtml.cs | 4 +- .../Otel/src/Pages/Ciba/Consent.cshtml.cs | 9 +- .../Otel/src/Pages/Ciba/ConsentOptions.cs | 4 +- .../Otel/src/Pages/Ciba/Index.cshtml.cs | 4 +- .../Otel/src/Pages/Ciba/InputModel.cs | 4 +- .../Otel/src/Pages/Ciba/ViewModel.cs | 6 +- .../Otel/src/Pages/Consent/ConsentOptions.cs | 4 +- .../Otel/src/Pages/Consent/Index.cshtml.cs | 9 +- .../Otel/src/Pages/Consent/InputModel.cs | 4 +- .../Otel/src/Pages/Consent/ViewModel.cs | 4 +- .../Otel/src/Pages/Device/DeviceOptions.cs | 4 +- .../Otel/src/Pages/Device/Index.cshtml.cs | 12 +- .../Otel/src/Pages/Device/InputModel.cs | 5 +- .../Otel/src/Pages/Device/Success.cshtml.cs | 5 +- .../Otel/src/Pages/Device/ViewModel.cs | 5 +- .../src/Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Otel/src/Pages/Diagnostics/ViewModel.cs | 8 +- .../Diagnostics/Otel/src/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Otel/src/Pages/Grants/Index.cshtml.cs | 7 +- .../Otel/src/Pages/Grants/ViewModel.cs | 5 +- .../Otel/src/Pages/Home/Error/Index.cshtml.cs | 11 +- .../Otel/src/Pages/Home/Error/ViewModel.cs | 6 +- .../Otel/src/Pages/Index.cshtml.cs | 7 +- .../Otel/src/Pages/Redirect/Index.cshtml.cs | 5 +- .../src/Pages/SecurityHeadersAttribute.cs | 4 +- .../Diagnostics/Otel/src/Pages/TestUsers.cs | 8 +- .../v7/Diagnostics/Otel/src/Program.cs | 9 +- .../Api/ConfirmationValidationMiddleware.cs | 15 +- .../v7/MTLS/Api/IdentityController.cs | 7 +- IdentityServer/v7/MTLS/Api/Program.cs | 9 +- .../ClientCredentials/ConsoleExtensions.cs | 5 +- .../v7/MTLS/ClientCredentials/Program.cs | 5 +- .../TokenResponseExtensions.cs | 7 +- .../v7/MTLS/IdentityServerHost/Clients.cs | 52 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../v7/MTLS/IdentityServerHost/Program.cs | 10 +- .../v7/MTLS/IdentityServerHost/Resources.cs | 36 +- .../v7/PAT/Api/IdentityController.cs | 8 +- IdentityServer/v7/PAT/Api/Program.cs | 6 +- IdentityServer/v7/PAT/Api/Selector.cs | 9 +- IdentityServer/v7/PAT/Client/Program.cs | 9 +- .../v7/PAT/IdentityServerHost/Config.cs | 7 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/PAT/Index.cshtml.cs | 97 +- .../IdentityServerHost/Pages/PAT/ViewModel.cs | 20 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../PAT/IdentityServerHost/Pages/TestUsers.cs | 9 +- .../v7/PAT/IdentityServerHost/Program.cs | 6 +- .../1_ClientCredentials/src/Api/Program.cs | 4 +- .../1_ClientCredentials/src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 10 +- .../src/IdentityServer/HostingExtensions.cs | 10 +- .../src/IdentityServer/Program.cs | 8 +- .../src/Api/Program.cs | 4 +- .../src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 14 +- .../src/IdentityServer/HostingExtensions.cs | 14 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Create/Index.cshtml.cs | 6 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 17 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 2 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../IdentityServer/Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 12 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 4 +- .../src/IdentityServer/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../src/IdentityServer/Pages/Telemetry.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 8 +- .../src/IdentityServer/Program.cs | 8 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../src/WebClient/Program.cs | 3 + .../3_AspNetCoreAndApis/src/Api/Program.cs | 4 +- .../3_AspNetCoreAndApis/src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 14 +- .../src/IdentityServer/HostingExtensions.cs | 14 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Create/Index.cshtml.cs | 6 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 17 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 2 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../IdentityServer/Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 12 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 4 +- .../src/IdentityServer/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../src/IdentityServer/Pages/Telemetry.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 8 +- .../src/IdentityServer/Program.cs | 8 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../src/WebClient/Program.cs | 3 + .../3a_TokenManagement/src/Api/Program.cs | 4 +- .../3a_TokenManagement/src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 14 +- .../src/IdentityServer/HostingExtensions.cs | 14 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Create/Index.cshtml.cs | 6 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 17 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 2 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../IdentityServer/Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 12 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 4 +- .../src/IdentityServer/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../src/IdentityServer/Pages/Telemetry.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 8 +- .../src/IdentityServer/Program.cs | 8 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 34 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../src/WebClient/Program.cs | 3 + .../4_EntityFramework/src/Api/Program.cs | 4 +- .../4_EntityFramework/src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 14 +- ...lIdentityServerConfigurationDbMigration.cs | 1407 +++++++++-------- ...IdentityServerPersistedGrantDbMigration.cs | 399 ++--- .../src/IdentityServer/HostingExtensions.cs | 14 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Create/Index.cshtml.cs | 6 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 17 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 2 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../IdentityServer/Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 12 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 4 +- .../src/IdentityServer/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../src/IdentityServer/Pages/Telemetry.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 8 +- .../src/IdentityServer/Program.cs | 8 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../src/WebClient/Program.cs | 3 + .../5_AspNetIdentity/src/Api/Program.cs | 4 +- .../5_AspNetIdentity/src/Client/Program.cs | 8 +- .../IdentityServerAspNetIdentity/Config.cs | 15 +- .../CustomProfileService.cs | 34 +- .../Data/ApplicationDbContext.cs | 7 +- .../Data/Migrations/20240123193529_Users.cs | 427 ++--- .../20240126214350_CustomProfileData.cs | 56 +- .../HostingExtensions.cs | 15 +- .../Models/ApplicationUser.cs | 4 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Login/Index.cshtml.cs | 16 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 4 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 16 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../Pages/Index.cshtml.cs | 4 +- .../IdentityServerAspNetIdentity/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../Pages/Telemetry.cs | 4 +- .../IdentityServerAspNetIdentity/Program.cs | 7 +- .../IdentityServerAspNetIdentity/SeedData.cs | 5 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../5_AspNetIdentity/src/WebClient/Program.cs | 3 + .../6_JS_with_backend/src/Api/Program.cs | 4 +- .../6_JS_with_backend/src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 14 +- .../src/IdentityServer/HostingExtensions.cs | 14 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Create/Index.cshtml.cs | 6 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 17 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 2 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../IdentityServer/Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 12 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 4 +- .../src/IdentityServer/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../src/IdentityServer/Pages/Telemetry.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 8 +- .../src/IdentityServer/Program.cs | 8 +- .../src/JavaScriptClient/Program.cs | 5 +- .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../src/WebClient/Program.cs | 3 + .../6_JS_without_backend/src/Api/Program.cs | 4 +- .../src/Client/Program.cs | 8 +- .../src/IdentityServer/Config.cs | 18 +- .../src/IdentityServer/HostingExtensions.cs | 14 +- .../Pages/Account/AccessDenied.cshtml.cs | 2 +- .../Pages/Account/Create/Index.cshtml.cs | 6 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 17 +- .../Pages/Account/Login/InputModel.cs | 4 +- .../Pages/Account/Login/LoginOptions.cs | 2 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 8 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 4 +- .../Account/Logout/LoggedOutViewModel.cs | 2 +- .../Pages/Account/Logout/LogoutOptions.cs | 2 +- .../IdentityServer/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 4 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../IdentityServer/Pages/Ciba/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Ciba/InputModel.cs | 4 +- .../IdentityServer/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 6 +- .../Pages/Consent/InputModel.cs | 4 +- .../IdentityServer/Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 7 +- .../IdentityServer/Pages/Device/InputModel.cs | 2 +- .../Pages/Device/Success.cshtml.cs | 2 +- .../IdentityServer/Pages/Device/ViewModel.cs | 2 +- .../Pages/Diagnostics/Index.cshtml.cs | 8 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../src/IdentityServer/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 12 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 10 +- .../Pages/Grants/Index.cshtml.cs | 6 +- .../IdentityServer/Pages/Grants/ViewModel.cs | 2 +- .../Pages/Home/Error/Index.cshtml.cs | 8 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../Pages/IdentityServerSuppressions.cs | 2 +- .../src/IdentityServer/Pages/Index.cshtml.cs | 4 +- .../src/IdentityServer/Pages/Log.cs | 94 +- .../Pages/Redirect/Index.cshtml.cs | 2 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 82 +- .../src/IdentityServer/Pages/Telemetry.cs | 4 +- .../src/IdentityServer/Pages/TestUsers.cs | 8 +- .../src/IdentityServer/Program.cs | 8 +- .../src/JavaScriptClient/Program.cs | 3 + .../src/WebClient/Pages/CallApi.cshtml.cs | 30 +- .../src/WebClient/Pages/Error.cshtml.cs | 3 + .../src/WebClient/Pages/Index.cshtml.cs | 4 +- .../src/WebClient/Pages/Privacy.cshtml.cs | 4 +- .../src/WebClient/Pages/Signout.cshtml.cs | 14 +- .../src/WebClient/Program.cs | 3 + .../src/Client/BFF/AntiforgeryHandler.cs | 4 +- .../BFF/BffAuthenticationStateProvider.cs | 6 +- .../7_Blazor/src/Client/Program.cs | 3 + .../Controllers/WeatherForecastController.cs | 50 +- .../7_Blazor/src/Server/Pages/Error.cshtml.cs | 40 +- .../7_Blazor/src/Server/Program.cs | 27 +- .../7_Blazor/src/Shared/WeatherForecast.cs | 20 +- .../v7/ScopesAndResources/Client/Program.cs | 78 +- .../Client/TokenResponseExtensions.cs | 9 +- .../IdentityServerHost/Config.cs | 6 +- .../ParameterizedScopeParser.cs | 5 +- .../IdentityServerHost/Program.cs | 6 +- .../TokenRequestValidator.cs | 5 +- .../Api/IdentityController.cs | 7 +- .../v7/SessionManagement/Api/Program.cs | 7 +- .../Client/Controllers/HomeController.cs | 107 +- .../Client/Controllers/LogoutController.cs | 157 +- .../Client/CookieEventHandler.cs | 43 +- .../Client/LogoutSessionManager.cs | 49 +- .../v7/SessionManagement/Client/Program.cs | 5 +- .../IdentityServerHost/Clients.cs | 56 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 74 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../IdentityServerHost/Program.cs | 6 +- .../IdentityServerHost/Resources.cs | 62 +- IdentityServer/v7/SessionMigration/Config.cs | 7 +- .../v7/SessionMigration/HostingExtensions.cs | 18 +- .../MigratingTicketDataFormat.cs | 10 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Create/Index.cshtml.cs | 13 +- .../Pages/Account/Create/InputModel.cs | 4 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 8 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../SessionMigration/Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../SessionMigration/Pages/Ciba/InputModel.cs | 4 +- .../SessionMigration/Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 12 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../v7/SessionMigration/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../v7/SessionMigration/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 4 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 79 +- .../v7/SessionMigration/Pages/TestUsers.cs | 8 +- IdentityServer/v7/SessionMigration/Program.cs | 9 +- .../SessionMigrationPostConfigureOptions.cs | 11 +- .../v7/TokenExchange/Client/Program.cs | 9 +- .../Client/TokenResponseExtensions.cs | 154 +- .../IdentityServerHost/Config.cs | 13 +- .../IdentityServerHost/ProfileService.cs | 7 +- .../IdentityServerHost/Program.cs | 8 +- .../TokenExchangeGrantValidator.cs | 33 +- .../v7/UserInteraction/Ciba/Api/Constants.cs | 7 +- .../Ciba/Api/IdentityController.cs | 7 +- .../v7/UserInteraction/Ciba/Api/Program.cs | 7 +- .../Ciba/Client/ConsoleExtensions.cs | 7 +- .../UserInteraction/Ciba/Client/Constants.cs | 7 +- .../v7/UserInteraction/Ciba/Client/Program.cs | 3 + .../Ciba/Client/TokenResponseExtensions.cs | 9 +- .../Ciba/IdentityServerHost/Clients.cs | 11 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../Ciba/IdentityServerHost/Program.cs | 6 +- .../Ciba/IdentityServerHost/Resources.cs | 7 +- .../Client/Controllers/HomeController.cs | 7 +- .../DynamicProviders/Client/Program.cs | 5 +- .../IdentityServerHost/Config.cs | 5 +- .../20240119205651_Configuration.cs | 1407 +++++++++-------- .../PersistedGrantDb/20240119205647_Grants.cs | 399 ++--- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../IdentityServerHost/Program.cs | 6 +- .../IdentityServerHost/SeedData.cs | 13 +- .../ProfileService/Api/IdentityController.cs | 7 +- .../ProfileService/Api/Program.cs | 7 +- .../Client/Controllers/HomeController.cs | 14 +- .../ProfileService/Client/Program.cs | 9 +- .../IdentityServerHost/Clients.cs | 12 +- .../CustomProfileService.cs | 7 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 17 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../IdentityServerHost/Program.cs | 6 +- .../IdentityServerHost/Resources.cs | 8 +- .../ProfileService/Shared/Constants.cs | 5 +- .../Client/Controllers/HomeController.cs | 7 +- .../SpaLoginUi/Client/Program.cs | 7 +- .../SpaLoginUi/IdentityServerHost/Config.cs | 9 +- .../SpaLoginUi/IdentityServerHost/Program.cs | 6 +- .../IdentityServerHost/SpaEndpoints.cs | 21 +- .../IdentityServerHost/TestUsers.cs | 8 +- .../StepUp/Api/Authorization/MaxAgeHandler.cs | 6 +- .../Api/Authorization/MaxAgeRequirement.cs | 5 +- .../StepUp/Api/Authorization/StepUpHandler.cs | 6 +- .../Api/Controllers/StepUpController.cs | 5 +- .../v7/UserInteraction/StepUp/Api/Program.cs | 5 +- .../StepUp/Client/Pages/Both.cshtml.cs | 9 +- .../StepUp/Client/Pages/Error.cshtml.cs | 3 + .../StepUp/Client/Pages/Index.cshtml.cs | 5 +- .../StepUp/Client/Pages/Logout.cshtml.cs | 3 + .../StepUp/Client/Pages/MaxAge.cshtml.cs | 11 +- .../StepUp/Client/Pages/MfaRequired.cshtml.cs | 9 +- .../StepUp/Client/Pages/Secure.cshtml.cs | 6 +- .../StepUp/Client/PrettyPrintJson.cs | 5 +- .../UserInteraction/StepUp/Client/Program.cs | 19 +- .../StepUp/Client/StepUpHandler.cs | 10 +- .../AcrDiscoveryDocumentGenerator.cs | 5 +- .../StepUp/IdentityServerHost/Config.cs | 7 +- .../IdentityServerHost/HostingExtensions.cs | 16 +- .../Pages/Account/AccessDenied.cshtml.cs | 5 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 6 +- .../Pages/Account/Logout/Index.cshtml.cs | 13 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 9 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Account/Mfa/Index.cshtml.cs | 3 + .../Pages/Account/Mfa/InputModel.cs | 5 +- .../Pages/Account/Mfa/ViewModel.cs | 5 +- .../Pages/Ciba/All.cshtml.cs | 4 +- .../Pages/Ciba/Consent.cshtml.cs | 9 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 4 +- .../Pages/Ciba/InputModel.cs | 4 +- .../Pages/Ciba/ViewModel.cs | 6 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 9 +- .../Pages/Consent/InputModel.cs | 4 +- .../Pages/Consent/ViewModel.cs | 4 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 11 +- .../Pages/Diagnostics/ViewModel.cs | 8 +- .../IdentityServerHost/Pages/Extensions.cs | 4 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 9 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 13 +- .../Pages/Grants/Index.cshtml.cs | 7 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 11 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 7 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../Pages/ServerSideSessions/Index.cshtml.cs | 6 +- .../IdentityServerHost/Pages/TestUsers.cs | 8 +- .../StepUp/IdentityServerHost/Program.cs | 9 +- .../StepUpInteractionResponseGenerator.cs | 12 +- .../Client/Controllers/HomeController.cs | 13 +- .../WindowsAuthentication/Client/Program.cs | 5 +- .../IdentityServerHost/Clients.cs | 10 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 24 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Login/Windows.cshtml.cs | 10 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../IdentityServerHost/Program.cs | 6 +- .../IdentityServerHost/Resources.cs | 6 +- .../Client/Controllers/HomeController.cs | 7 +- .../Client/Program.cs | 7 +- .../IdentityServerHost/Config.cs | 5 +- .../20240119204225_Configuration.cs | 1407 +++++++++-------- .../PersistedGrantDb/20240119204221_Grants.cs | 399 ++--- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 30 +- .../Pages/Account/Login/InputModel.cs | 10 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 13 +- .../Pages/Account/Logout/Index.cshtml.cs | 14 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 5 +- .../Pages/Account/Logout/LogoutOptions.cs | 4 +- .../Pages/Ciba/All.cshtml.cs | 7 +- .../Pages/Ciba/Consent.cshtml.cs | 14 +- .../Pages/Ciba/ConsentOptions.cs | 4 +- .../Pages/Ciba/Index.cshtml.cs | 6 +- .../Pages/Ciba/InputModel.cs | 7 +- .../Pages/Ciba/ViewModel.cs | 8 +- .../Pages/Consent/ConsentOptions.cs | 4 +- .../Pages/Consent/Index.cshtml.cs | 14 +- .../Pages/Consent/InputModel.cs | 7 +- .../Pages/Consent/ViewModel.cs | 6 +- .../Pages/Device/DeviceOptions.cs | 4 +- .../Pages/Device/Index.cshtml.cs | 15 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 13 +- .../Pages/Diagnostics/ViewModel.cs | 9 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 14 +- .../Pages/Grants/Index.cshtml.cs | 10 +- .../Pages/Grants/ViewModel.cs | 6 +- .../Pages/Home/Error/Index.cshtml.cs | 14 +- .../Pages/Home/Error/ViewModel.cs | 6 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 8 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 5 +- .../IdentityServerHost/Pages/TestUsers.cs | 9 +- .../IdentityServerHost/Program.cs | 6 +- .../IdentityServerHost/SeedData.cs | 13 +- .../WsFed/EfWsFedProviderStore.cs | 9 +- .../IdentityServerBuilderWsFedExtensions.cs | 5 +- .../WsFed/InMemoryWsFedProviderStore.cs | 13 +- .../WsFed/WsFedConfigureOptions.cs | 19 +- .../IdentityServerHost/WsFed/WsFedProvider.cs | 12 +- .../JwtSecuredAzureFunction/Client/Program.cs | 42 +- .../JwtSecuredFunction/HttpExample.cs | 45 +- .../JwtSecuredFunction/Program.cs | 22 +- .../JwtSecuredFunction/Token.cs | 126 +- .../Owin/IdentityServerHost/Clients.cs | 83 +- .../Pages/Account/AccessDenied.cshtml.cs | 6 +- .../Pages/Account/Login/Index.cshtml.cs | 42 +- .../Pages/Account/Login/InputModel.cs | 20 +- .../Pages/Account/Login/LoginOptions.cs | 5 +- .../Pages/Account/Login/ViewModel.cs | 14 +- .../Pages/Account/Logout/Index.cshtml.cs | 19 +- .../Pages/Account/Logout/LoggedOut.cshtml.cs | 11 +- .../Account/Logout/LoggedOutViewModel.cs | 9 +- .../Pages/Account/Logout/LogoutOptions.cs | 6 +- .../Pages/Ciba/All.cshtml.cs | 9 +- .../Pages/Ciba/Consent.cshtml.cs | 11 +- .../Pages/Ciba/ConsentOptions.cs | 8 +- .../Pages/Ciba/Index.cshtml.cs | 8 +- .../Pages/Ciba/InputModel.cs | 8 +- .../Pages/Ciba/ViewModel.cs | 12 +- .../Pages/Consent/ConsentOptions.cs | 8 +- .../Pages/Consent/Index.cshtml.cs | 11 +- .../Pages/Consent/InputModel.cs | 8 +- .../Pages/Consent/ViewModel.cs | 8 +- .../Pages/Device/DeviceOptions.cs | 8 +- .../Pages/Device/Index.cshtml.cs | 10 +- .../Pages/Device/InputModel.cs | 5 +- .../Pages/Device/Success.cshtml.cs | 5 +- .../Pages/Device/ViewModel.cs | 5 +- .../Pages/Diagnostics/Index.cshtml.cs | 17 +- .../Pages/Diagnostics/ViewModel.cs | 12 +- .../IdentityServerHost/Pages/Extensions.cs | 8 +- .../Pages/ExternalLogin/Callback.cshtml.cs | 15 +- .../Pages/ExternalLogin/Challenge.cshtml.cs | 21 +- .../Pages/Grants/Index.cshtml.cs | 9 +- .../Pages/Grants/ViewModel.cs | 5 +- .../Pages/Home/Error/Index.cshtml.cs | 17 +- .../Pages/Home/Error/ViewModel.cs | 8 +- .../IdentityServerHost/Pages/Index.cshtml.cs | 9 +- .../Pages/Redirect/Index.cshtml.cs | 5 +- .../Pages/SecurityHeadersAttribute.cs | 8 +- .../IdentityServerHost/Pages/TestUsers.cs | 14 +- .../Owin/IdentityServerHost/Program.cs | 95 +- .../Owin/IdentityServerHost/Resources.cs | 39 +- .../Owin/IdentityServerHost/Startup.cs | 115 +- .../Owin/Mvc/App_Start/BundleConfig.cs | 2 +- .../Owin/Mvc/App_Start/FilterConfig.cs | 2 +- .../clients/Owin/Mvc/App_Start/RouteConfig.cs | 2 +- .../Owin/Mvc/Controllers/HomeController.cs | 8 +- various/clients/Owin/Mvc/Global.asax.cs | 2 +- .../Owin/Mvc/Properties/AssemblyInfo.cs | 2 +- various/clients/Owin/Mvc/Startup.cs | 18 +- various/clients/Owin/Shared/Constants.cs | 12 +- .../Owin/SimpleOwinApi/IdentityController.cs | 6 +- various/clients/Owin/SimpleOwinApi/Program.cs | 4 +- .../SimpleOwinApi/Properties/AssemblyInfo.cs | 2 +- .../SimpleOwinApi/RequireScopeAttribute.cs | 2 +- various/clients/Owin/SimpleOwinApi/Startup.cs | 17 +- .../AlwaysUnauthorized.aspx.cs | 4 +- .../Owin/WebForms/App_Start/BundleConfig.cs | 4 +- various/clients/Owin/WebForms/CallApi.aspx.cs | 16 +- various/clients/Owin/WebForms/Default.aspx.cs | 4 +- .../clients/Owin/WebForms/Forbidden.aspx.cs | 4 +- various/clients/Owin/WebForms/Global.asax.cs | 4 +- various/clients/Owin/WebForms/Logout.aspx.cs | 4 +- .../Owin/WebForms/Properties/AssemblyInfo.cs | 2 +- various/clients/Owin/WebForms/Site.Master.cs | 4 +- .../Owin/WebForms/Site.Mobile.Master.cs | 2 +- various/clients/Owin/WebForms/Startup.cs | 12 +- .../Owin/WebForms/ViewSwitcher.ascx.cs | 2 +- 3482 files changed, 42489 insertions(+), 39143 deletions(-) diff --git a/BFF/v2/Angular/Angular.Api/Program.cs b/BFF/v2/Angular/Angular.Api/Program.cs index 2c3051b4..4f5a2c31 100644 --- a/BFF/v2/Angular/Angular.Api/Program.cs +++ b/BFF/v2/Angular/Angular.Api/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Angular.Api; var builder = WebApplication.CreateBuilder(args); diff --git a/BFF/v2/Angular/Angular.Api/ToDoEndpointGroup.cs b/BFF/v2/Angular/Angular.Api/ToDoEndpointGroup.cs index 34373bfc..a6c9f3ff 100644 --- a/BFF/v2/Angular/Angular.Api/ToDoEndpointGroup.cs +++ b/BFF/v2/Angular/Angular.Api/ToDoEndpointGroup.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Http.Extensions; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; +using Microsoft.AspNetCore.Http.Extensions; namespace Angular.Api; @@ -26,11 +29,11 @@ public static RouteGroupBuilder ToDoGroup(this RouteGroupBuilder group) { model.Id = ToDo.NewId(); model.User = $"{user.FindFirst("sub")?.Value} ({user.FindFirst("name")?.Value})"; - + data.Add(model); - + var url = new Uri($"{context.Request.GetEncodedUrl()}/{model.Id}"); - + return Results.Created(url, model); }); @@ -73,4 +76,4 @@ public static int NewId() public DateTimeOffset Date { get; set; } public string? Name { get; set; } public string? User { get; set; } -} \ No newline at end of file +} diff --git a/BFF/v2/Angular/Angular.Bff/Program.cs b/BFF/v2/Angular/Angular.Bff/Program.cs index ebf9deb0..dc3572b6 100644 --- a/BFF/v2/Angular/Angular.Bff/Program.cs +++ b/BFF/v2/Angular/Angular.Bff/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Angular.Bff; using Duende.Bff.Yarp; diff --git a/BFF/v2/Angular/Angular.Bff/ToDoEndpointGroup.cs b/BFF/v2/Angular/Angular.Bff/ToDoEndpointGroup.cs index 4a8ca01a..d69314a9 100644 --- a/BFF/v2/Angular/Angular.Bff/ToDoEndpointGroup.cs +++ b/BFF/v2/Angular/Angular.Bff/ToDoEndpointGroup.cs @@ -1,6 +1,8 @@ -using Microsoft.AspNetCore.Http.Extensions; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; +using Microsoft.AspNetCore.Http.Extensions; namespace Angular.Bff; @@ -28,11 +30,11 @@ public static RouteGroupBuilder ToDoGroup(this RouteGroupBuilder group) { model.Id = ToDo.NewId(); model.User = $"{user.FindFirst("sub")?.Value} ({user.FindFirst("name")?.Value})"; - + data.Add(model); - + var url = new Uri($"{context.Request.GetEncodedUrl()}/{model.Id}"); - + return Results.Created(url, model); }); @@ -75,4 +77,4 @@ public static int NewId() public DateTimeOffset Date { get; set; } public string? Name { get; set; } public string? User { get; set; } -} \ No newline at end of file +} diff --git a/BFF/v2/BlazorWasm/Client/BFF/AntiforgeryHandler.cs b/BFF/v2/BlazorWasm/Client/BFF/AntiforgeryHandler.cs index f0a6a13d..57de85c4 100644 --- a/BFF/v2/BlazorWasm/Client/BFF/AntiforgeryHandler.cs +++ b/BFF/v2/BlazorWasm/Client/BFF/AntiforgeryHandler.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + public class AntiforgeryHandler : DelegatingHandler { protected override Task SendAsync(HttpRequestMessage request, CancellationToken cancellationToken) @@ -5,4 +8,4 @@ protected override Task SendAsync(HttpRequestMessage reques request.Headers.Add("X-CSRF", "1"); return base.SendAsync(request, cancellationToken); } -} \ No newline at end of file +} diff --git a/BFF/v2/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs b/BFF/v2/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs index a46aa518..78a98d1d 100644 --- a/BFF/v2/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs +++ b/BFF/v2/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net; using System.Net.Http.Json; using System.Security.Claims; @@ -35,7 +38,7 @@ public override async Task GetAuthenticationStateAsync() { _logger.LogInformation("starting background check.."); Timer? timer = null; - + timer = new Timer(async _ => { var currentUser = await GetUser(false); @@ -100,4 +103,4 @@ private async Task FetchUser() return new ClaimsPrincipal(new ClaimsIdentity()); } -} \ No newline at end of file +} diff --git a/BFF/v2/BlazorWasm/Client/Program.cs b/BFF/v2/BlazorWasm/Client/Program.cs index c1e5cd81..22ca2ed9 100644 --- a/BFF/v2/BlazorWasm/Client/Program.cs +++ b/BFF/v2/BlazorWasm/Client/Program.cs @@ -1,8 +1,11 @@ -using Microsoft.AspNetCore.Components.Web; -using Microsoft.AspNetCore.Components.WebAssembly.Hosting; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorWasm.Client; using BlazorWasm.Client.BFF; using Microsoft.AspNetCore.Components.Authorization; +using Microsoft.AspNetCore.Components.Web; +using Microsoft.AspNetCore.Components.WebAssembly.Hosting; var builder = WebAssemblyHostBuilder.CreateDefault(args); builder.RootComponents.Add("#app"); diff --git a/BFF/v2/BlazorWasm/Server/Controllers/WeatherForecastController.cs b/BFF/v2/BlazorWasm/Server/Controllers/WeatherForecastController.cs index da719b2d..a681389e 100644 --- a/BFF/v2/BlazorWasm/Server/Controllers/WeatherForecastController.cs +++ b/BFF/v2/BlazorWasm/Server/Controllers/WeatherForecastController.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorWasm.Shared; +using Microsoft.AspNetCore.Mvc; namespace BlazorWasm.Server.Controllers; diff --git a/BFF/v2/BlazorWasm/Server/Pages/Error.cshtml.cs b/BFF/v2/BlazorWasm/Server/Pages/Error.cshtml.cs index bf3f42e7..768cc381 100644 --- a/BFF/v2/BlazorWasm/Server/Pages/Error.cshtml.cs +++ b/BFF/v2/BlazorWasm/Server/Pages/Error.cshtml.cs @@ -1,4 +1,7 @@ -using System.Diagnostics; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/BFF/v2/BlazorWasm/Server/Program.cs b/BFF/v2/BlazorWasm/Server/Program.cs index f784dcf2..d191b1aa 100644 --- a/BFF/v2/BlazorWasm/Server/Program.cs +++ b/BFF/v2/BlazorWasm/Server/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); // Add services to the container. diff --git a/BFF/v2/BlazorWasm/Shared/WeatherForecast.cs b/BFF/v2/BlazorWasm/Shared/WeatherForecast.cs index 6d119280..5df36fe0 100644 --- a/BFF/v2/BlazorWasm/Shared/WeatherForecast.cs +++ b/BFF/v2/BlazorWasm/Shared/WeatherForecast.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace BlazorWasm.Shared; public class WeatherForecast diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs index e35e512d..3e00f71c 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; @@ -24,7 +27,7 @@ public void PostConfigure(string name, JwtBearerOptions options) { throw new Exception("Events on JwtBearerOptions must derive from DPoPJwtBearerEvents to work with the DPoP support."); } - + if (options.Events == null && options.EventsType == null) { options.EventsType = typeof(DPoPJwtBearerEvents); diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs index bddc6beb..0bd8651e 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.IdentityModel.Tokens; -using System.Text.Json; namespace DPoP.Api; diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs index 3cec1290..179ed2c8 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs @@ -1,10 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text; using IdentityModel; using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Options; using Microsoft.Net.Http.Headers; -using System.Text; -using System.Threading.Tasks; using static IdentityModel.OidcConstants; namespace DPoP.Api; @@ -133,7 +134,7 @@ public override Task Challenge(JwtBearerChallengeContext context) context.Response.Headers.Append(HeaderNames.WWWAuthenticate, sb.ToString()); - + if (context.HttpContext.Items.ContainsKey("DPoP-Nonce")) { var nonce = context.HttpContext.Items["DPoP-Nonce"] as string; diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPMode.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPMode.cs index 209429d8..fbee843d 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPMode.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPMode.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public enum DPoPMode diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPOptions.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPOptions.cs index 5b5a56af..ba91e933 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPOptions.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPOptions.cs @@ -1,4 +1,7 @@ -namespace DPoP.Api; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace DPoP.Api; public class DPoPOptions { diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs index 89eb041e..871ec6eb 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public class DPoPProofValidatonContext diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs index 29e9fa60..ca8c5d3e 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public class DPoPProofValidatonResult @@ -43,7 +46,7 @@ public class DPoPProofValidatonResult /// The jti value read from the payload. /// public string TokenId { get; set; } - + /// /// The ath value read from the payload. /// diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs index bb4581f9..f5a88217 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs @@ -1,11 +1,14 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Cryptography; +using System.Text; +using System.Text.Json; using IdentityModel; using Microsoft.AspNetCore.DataProtection; using Microsoft.Extensions.Options; using Microsoft.IdentityModel.JsonWebTokens; using Microsoft.IdentityModel.Tokens; -using System.Security.Cryptography; -using System.Text; -using System.Text.Json; namespace DPoP.Api; @@ -49,7 +52,7 @@ public async Task ValidateAsync(DPoPProofValidatonCont try { - if (String.IsNullOrEmpty(context?.ProofToken)) + if (string.IsNullOrEmpty(context?.ProofToken)) { result.IsError = true; result.ErrorDescription = "Missing DPoP proof value."; @@ -211,7 +214,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.AccessTokenHash = ath as string; } - if (String.IsNullOrEmpty(result.AccessTokenHash)) + if (string.IsNullOrEmpty(result.AccessTokenHash)) { result.IsError = true; result.ErrorDescription = "Invalid 'ath' value."; @@ -237,7 +240,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.TokenId = jti as string; } - if (String.IsNullOrEmpty(result.TokenId)) + if (string.IsNullOrEmpty(result.TokenId)) { result.IsError = true; result.ErrorDescription = "Invalid 'jti' value."; @@ -262,11 +265,11 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont { if (iat is int) { - result.IssuedAt = (int) iat; + result.IssuedAt = (int)iat; } if (iat is long) { - result.IssuedAt = (long) iat; + result.IssuedAt = (long)iat; } } @@ -382,7 +385,7 @@ protected virtual Task ValidateIatAsync(DPoPProofValidatonContext context, DPoPP /// protected virtual async Task ValidateNonceAsync(DPoPProofValidatonContext context, DPoPProofValidatonResult result) { - if (String.IsNullOrWhiteSpace(result.Nonce)) + if (string.IsNullOrWhiteSpace(result.Nonce)) { result.IsError = true; result.Error = OidcConstants.TokenErrors.UseDPoPNonce; @@ -434,7 +437,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo try { var value = DataProtector.Unprotect(result.Nonce); - if (Int64.TryParse(value, out long iat)) + if (long.TryParse(value, out var iat)) { return ValueTask.FromResult(iat); } @@ -454,7 +457,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofValidatonResult result, TimeSpan clockSkew, long issuedAtTime) { var now = DateTimeOffset.UtcNow.ToUnixTimeSeconds(); - var start = now + (int) clockSkew.TotalSeconds; + var start = now + (int)clockSkew.TotalSeconds; if (start < issuedAtTime) { var diff = issuedAtTime - now; @@ -463,8 +466,8 @@ protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofVal } var dpopOptions = OptionsMonitor.Get(context.Scheme); - var expiration = issuedAtTime + (int) dpopOptions.ProofTokenValidityDuration.TotalSeconds; - var end = now - (int) clockSkew.TotalSeconds; + var expiration = issuedAtTime + (int)dpopOptions.ProofTokenValidityDuration.TotalSeconds; + var end = now - (int)clockSkew.TotalSeconds; if (expiration < end) { var diff = now - expiration; diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs index 2fa072cd..165fff49 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; @@ -15,7 +18,7 @@ public static IServiceCollection ConfigureDPoPTokensForScheme(this IServiceColle services.AddTransient(); services.AddSingleton>(new ConfigureJwtBearerOptions(scheme)); - + return services; } diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs index 9b95a1b8..47828ba6 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs @@ -1,4 +1,7 @@ -using Microsoft.Extensions.Caching.Distributed; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.Extensions.Caching.Distributed; namespace DPoP.Api; @@ -36,4 +39,4 @@ public async Task ExistsAsync(string purpose, string handle) { return (await _cache.GetAsync(Prefix + purpose + handle, default)) != null; } -} \ No newline at end of file +} diff --git a/BFF/v2/DPoP/DPoP.Api/DPoP/IReplayCache.cs b/BFF/v2/DPoP/DPoP.Api/DPoP/IReplayCache.cs index c048e2f4..562b4d1b 100644 --- a/BFF/v2/DPoP/DPoP.Api/DPoP/IReplayCache.cs +++ b/BFF/v2/DPoP/DPoP.Api/DPoP/IReplayCache.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public interface IReplayCache diff --git a/BFF/v2/DPoP/DPoP.Api/EchoController.cs b/BFF/v2/DPoP/DPoP.Api/EchoController.cs index 1d396ee1..c8119d16 100644 --- a/BFF/v2/DPoP/DPoP.Api/EchoController.cs +++ b/BFF/v2/DPoP/DPoP.Api/EchoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace DPoP.Api; @@ -14,7 +14,7 @@ public IActionResult Get() { string message; var sub = User.FindFirst("sub"); - + if (!User.Identity.IsAuthenticated) { message = "Hello, anonymous caller"; @@ -29,7 +29,7 @@ public IActionResult Get() var client = User.FindFirst("client_id"); message = $"Hello client, {client.Value}"; } - + var response = new { path = Request.Path.Value, diff --git a/BFF/v2/DPoP/DPoP.Api/Program.cs b/BFF/v2/DPoP/DPoP.Api/Program.cs index c2932fe4..2663514e 100644 --- a/BFF/v2/DPoP/DPoP.Api/Program.cs +++ b/BFF/v2/DPoP/DPoP.Api/Program.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Diagnostics; using DPoP.Api; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Diagnostics; Activity.DefaultIdFormat = ActivityIdFormat.W3C; @@ -86,4 +86,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/DPoP/DPoP.Bff/LocalApiController.cs b/BFF/v2/DPoP/DPoP.Bff/LocalApiController.cs index 0594f422..25928045 100644 --- a/BFF/v2/DPoP/DPoP.Bff/LocalApiController.cs +++ b/BFF/v2/DPoP/DPoP.Bff/LocalApiController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Text.Json; using Microsoft.AspNetCore.Mvc; diff --git a/BFF/v2/DPoP/DPoP.Bff/Program.cs b/BFF/v2/DPoP/DPoP.Bff/Program.cs index 33615b6a..5fb73d53 100644 --- a/BFF/v2/DPoP/DPoP.Bff/Program.cs +++ b/BFF/v2/DPoP/DPoP.Bff/Program.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Security.Cryptography; +using System.Text.Json; using Duende.Bff.Yarp; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Security.Cryptography; -using System.Text.Json; Log.Logger = new LoggerConfiguration() .MinimumLevel.Information() diff --git a/BFF/v2/DPoP/DPoP.Bff/YarpConfigurator.cs b/BFF/v2/DPoP/DPoP.Bff/YarpConfigurator.cs index cafb61b3..c137770b 100644 --- a/BFF/v2/DPoP/DPoP.Bff/YarpConfigurator.cs +++ b/BFF/v2/DPoP/DPoP.Bff/YarpConfigurator.cs @@ -1,4 +1,7 @@ -using Duende.Bff; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.Bff; using Duende.Bff.Yarp; using Yarp.ReverseProxy.Configuration; diff --git a/BFF/v2/JsBffSample/BackendApiHost/Program.cs b/BFF/v2/JsBffSample/BackendApiHost/Program.cs index d5fa6189..ddafc962 100644 --- a/BFF/v2/JsBffSample/BackendApiHost/Program.cs +++ b/BFF/v2/JsBffSample/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddControllers(); @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/JsBffSample/BackendApiHost/ToDoController.cs b/BFF/v2/JsBffSample/BackendApiHost/ToDoController.cs index 6b9faa00..d372e0d3 100644 --- a/BFF/v2/JsBffSample/BackendApiHost/ToDoController.cs +++ b/BFF/v2/JsBffSample/BackendApiHost/ToDoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace BackendApiHost; @@ -27,7 +27,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -36,7 +36,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -46,7 +46,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -63,10 +63,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -87,7 +87,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v2/JsBffSample/FrontendHost/Program.cs b/BFF/v2/JsBffSample/FrontendHost/Program.cs index 782129a3..8ae10a96 100644 --- a/BFF/v2/JsBffSample/FrontendHost/Program.cs +++ b/BFF/v2/JsBffSample/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; var builder = WebApplication.CreateBuilder(args); @@ -72,4 +75,4 @@ // app.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") // .RequireAccessToken(Duende.Bff.TokenType.User); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/JsBffSample/FrontendHost/ToDoController.cs b/BFF/v2/JsBffSample/FrontendHost/ToDoController.cs index f479d619..1a2fb56b 100644 --- a/BFF/v2/JsBffSample/FrontendHost/ToDoController.cs +++ b/BFF/v2/JsBffSample/FrontendHost/ToDoController.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; @@ -25,7 +25,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -34,7 +34,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -44,7 +44,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -61,10 +61,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -85,7 +85,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v2/JsBffYarpSample/BackendApiHost/Program.cs b/BFF/v2/JsBffYarpSample/BackendApiHost/Program.cs index d5fa6189..ddafc962 100644 --- a/BFF/v2/JsBffYarpSample/BackendApiHost/Program.cs +++ b/BFF/v2/JsBffYarpSample/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddControllers(); @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/JsBffYarpSample/BackendApiHost/ToDoController.cs b/BFF/v2/JsBffYarpSample/BackendApiHost/ToDoController.cs index 6b9faa00..d372e0d3 100644 --- a/BFF/v2/JsBffYarpSample/BackendApiHost/ToDoController.cs +++ b/BFF/v2/JsBffYarpSample/BackendApiHost/ToDoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace BackendApiHost; @@ -27,7 +27,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -36,7 +36,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -46,7 +46,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -63,10 +63,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -87,7 +87,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v2/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs b/BFF/v2/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs index 5014d2c1..92149688 100644 --- a/BFF/v2/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs +++ b/BFF/v2/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Microsoft Corporation. -// Licensed under the MIT License. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.Extensions.Primitives; using Yarp.ReverseProxy.Configuration; @@ -82,4 +82,4 @@ internal void SignalChange() _cts.Cancel(); } } -} \ No newline at end of file +} diff --git a/BFF/v2/JsBffYarpSample/FrontendHost/Program.cs b/BFF/v2/JsBffYarpSample/FrontendHost/Program.cs index 579aadbd..ccf5655f 100644 --- a/BFF/v2/JsBffYarpSample/FrontendHost/Program.cs +++ b/BFF/v2/JsBffYarpSample/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; var builder = WebApplication.CreateBuilder(args); @@ -79,4 +82,4 @@ //endpoints.MapReverseProxy() // .AsBffApiEndpoint(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/JsBffYarpSample/FrontendHost/ToDoController.cs b/BFF/v2/JsBffYarpSample/FrontendHost/ToDoController.cs index f479d619..1a2fb56b 100644 --- a/BFF/v2/JsBffYarpSample/FrontendHost/ToDoController.cs +++ b/BFF/v2/JsBffYarpSample/FrontendHost/ToDoController.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; @@ -25,7 +25,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -34,7 +34,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -44,7 +44,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -61,10 +61,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -85,7 +85,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v2/JsBffYarpSample/FrontendHost/YarpConfigurator.cs b/BFF/v2/JsBffYarpSample/FrontendHost/YarpConfigurator.cs index b4f96291..28eab9ea 100644 --- a/BFF/v2/JsBffYarpSample/FrontendHost/YarpConfigurator.cs +++ b/BFF/v2/JsBffYarpSample/FrontendHost/YarpConfigurator.cs @@ -1,4 +1,7 @@ -using Duende.Bff; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.Bff; using Duende.Bff.Yarp; using Yarp.ReverseProxy.Configuration; diff --git a/BFF/v2/React/React.Bff/Program.cs b/BFF/v2/React/React.Bff/Program.cs index 89a02fce..0e1f97fd 100644 --- a/BFF/v2/React/React.Bff/Program.cs +++ b/BFF/v2/React/React.Bff/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; using React.Bff; @@ -68,4 +71,4 @@ app.MapFallbackToFile("/index.html"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/React/React.Bff/ToDoEndpointGroup.cs b/BFF/v2/React/React.Bff/ToDoEndpointGroup.cs index 075f23ce..c8fe7b20 100644 --- a/BFF/v2/React/React.Bff/ToDoEndpointGroup.cs +++ b/BFF/v2/React/React.Bff/ToDoEndpointGroup.cs @@ -1,6 +1,8 @@ -using Microsoft.AspNetCore.Http.Extensions; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; +using Microsoft.AspNetCore.Http.Extensions; namespace React.Bff; @@ -28,11 +30,11 @@ public static RouteGroupBuilder ToDoGroup(this RouteGroupBuilder group) { model.Id = ToDo.NewId(); model.User = $"{user.FindFirst("sub")?.Value} ({user.FindFirst("name")?.Value})"; - + data.Add(model); - + var url = new Uri($"{context.Request.GetEncodedUrl()}/{model.Id}"); - + return Results.Created(url, model); }); @@ -75,4 +77,4 @@ public static int NewId() public DateTimeOffset Date { get; set; } public string? Name { get; set; } public string? User { get; set; } -} \ No newline at end of file +} diff --git a/BFF/v2/SplitHosts/BackendApiHost/Program.cs b/BFF/v2/SplitHosts/BackendApiHost/Program.cs index 59e563a2..ddafc962 100644 --- a/BFF/v2/SplitHosts/BackendApiHost/Program.cs +++ b/BFF/v2/SplitHosts/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddControllers(); @@ -24,7 +27,7 @@ }); }); -var app = builder.Build(); +var app = builder.Build(); app.UseRouting(); @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/SplitHosts/BackendApiHost/ToDoController.cs b/BFF/v2/SplitHosts/BackendApiHost/ToDoController.cs index 6b9faa00..d372e0d3 100644 --- a/BFF/v2/SplitHosts/BackendApiHost/ToDoController.cs +++ b/BFF/v2/SplitHosts/BackendApiHost/ToDoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace BackendApiHost; @@ -27,7 +27,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -36,7 +36,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -46,7 +46,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -63,10 +63,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -87,7 +87,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v2/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs b/BFF/v2/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs index 232fc327..9e4e35b3 100644 --- a/BFF/v2/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs +++ b/BFF/v2/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff; namespace BackendHost; @@ -9,4 +12,4 @@ public Task IsValidAsync(string returnUrl) var uri = new Uri(returnUrl); return Task.FromResult(uri.Host == "localhost" && uri.Port == 5011); } -} \ No newline at end of file +} diff --git a/BFF/v2/SplitHosts/BackendHost/Program.cs b/BFF/v2/SplitHosts/BackendHost/Program.cs index 48cd679c..86f14e67 100644 --- a/BFF/v2/SplitHosts/BackendHost/Program.cs +++ b/BFF/v2/SplitHosts/BackendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BackendHost; using Duende.Bff; using Duende.Bff.Yarp; @@ -86,4 +89,4 @@ // app.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") // .RequireAccessToken(Duende.Bff.TokenType.User); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/SplitHosts/BackendHost/ToDoController.cs b/BFF/v2/SplitHosts/BackendHost/ToDoController.cs index 08cff035..223f21a4 100644 --- a/BFF/v2/SplitHosts/BackendHost/ToDoController.cs +++ b/BFF/v2/SplitHosts/BackendHost/ToDoController.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; @@ -25,7 +25,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -34,7 +34,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -44,7 +44,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub")?.Value} ({User.FindFirst("name")?.Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -61,10 +61,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -85,7 +85,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string? Name { get; set; } diff --git a/BFF/v2/SplitHosts/FrontendHost/Program.cs b/BFF/v2/SplitHosts/FrontendHost/Program.cs index 651fe508..c9379da9 100644 --- a/BFF/v2/SplitHosts/FrontendHost/Program.cs +++ b/BFF/v2/SplitHosts/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); var app = builder.Build(); diff --git a/BFF/v2/TokenExchange/TokenExchange.Api/EchoController.cs b/BFF/v2/TokenExchange/TokenExchange.Api/EchoController.cs index e27daded..fe67e4d3 100644 --- a/BFF/v2/TokenExchange/TokenExchange.Api/EchoController.cs +++ b/BFF/v2/TokenExchange/TokenExchange.Api/EchoController.cs @@ -1,45 +1,43 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; -using System; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace TokenExchange.Api; -namespace TokenExchange.Api +[AllowAnonymous] +public class EchoController : ControllerBase { - [AllowAnonymous] - public class EchoController : ControllerBase + [HttpGet("{**catch-all}")] + public IActionResult Get() { - [HttpGet("{**catch-all}")] - public IActionResult Get() - { - string message; - var sub = User.FindFirst("sub"); - - if (!User.Identity.IsAuthenticated) - { - message = "Hello, anonymous caller"; - } - else if (sub != null) - { - var userName = User.FindFirst("name"); - message = $"Hello user, {userName.Value}"; - } - else - { - var client = User.FindFirst("client_id"); - message = $"Hello client, {client.Value}"; - } - - var response = new - { - path = Request.Path.Value, - message = message, - time = DateTime.UtcNow.ToString(), - headers = Request.Headers - }; + string message; + var sub = User.FindFirst("sub"); - return Ok(response); + if (!User.Identity.IsAuthenticated) + { + message = "Hello, anonymous caller"; + } + else if (sub != null) + { + var userName = User.FindFirst("name"); + message = $"Hello user, {userName.Value}"; + } + else + { + var client = User.FindFirst("client_id"); + message = $"Hello client, {client.Value}"; } + + var response = new + { + path = Request.Path.Value, + message = message, + time = DateTime.UtcNow.ToString(), + headers = Request.Headers + }; + + return Ok(response); } } diff --git a/BFF/v2/TokenExchange/TokenExchange.Api/Program.cs b/BFF/v2/TokenExchange/TokenExchange.Api/Program.cs index 98f0ec49..7f7c341e 100644 --- a/BFF/v2/TokenExchange/TokenExchange.Api/Program.cs +++ b/BFF/v2/TokenExchange/TokenExchange.Api/Program.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Diagnostics; using Microsoft.AspNetCore.HttpOverrides; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Diagnostics; Console.Title = "Simple API"; Activity.DefaultIdFormat = ActivityIdFormat.W3C; diff --git a/BFF/v2/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs b/BFF/v2/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs index bf428f58..5cd06971 100644 --- a/BFF/v2/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs +++ b/BFF/v2/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.Bff; using IdentityModel; @@ -12,12 +12,12 @@ public class ImpersonationAccessTokenRetriever : DefaultAccessTokenRetriever public ImpersonationAccessTokenRetriever(ILogger logger) : base(logger) { } - + public override async Task GetAccessToken(AccessTokenRetrievalContext context) { var result = await base.GetAccessToken(context); - if(result is BearerTokenResult bearerToken) + if (result is BearerTokenResult bearerToken) { var client = new HttpClient(); var exchangeResponse = await client.RequestTokenExchangeTokenAsync(new TokenExchangeTokenRequest @@ -31,14 +31,15 @@ public override async Task GetAccessToken(AccessTokenRetrieva SubjectToken = bearerToken.AccessToken, SubjectTokenType = OidcConstants.TokenTypeIdentifiers.AccessToken }); - if(exchangeResponse.IsError) + if (exchangeResponse.IsError) { return new AccessTokenRetrievalError($"Token exchanged failed: {exchangeResponse.ErrorDescription}"); } - if(exchangeResponse.AccessToken is null) + if (exchangeResponse.AccessToken is null) { return new AccessTokenRetrievalError("Token exchanged failed. Access token is null"); - } else + } + else { return new BearerTokenResult(exchangeResponse.AccessToken); } diff --git a/BFF/v2/TokenExchange/TokenExchange.Bff/LocalApiController.cs b/BFF/v2/TokenExchange/TokenExchange.Bff/LocalApiController.cs index bf87f453..dd13f110 100644 --- a/BFF/v2/TokenExchange/TokenExchange.Bff/LocalApiController.cs +++ b/BFF/v2/TokenExchange/TokenExchange.Bff/LocalApiController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Text.Json; using Microsoft.AspNetCore.Mvc; diff --git a/BFF/v2/TokenExchange/TokenExchange.Bff/Program.cs b/BFF/v2/TokenExchange/TokenExchange.Bff/Program.cs index 05014882..922ce2c7 100644 --- a/BFF/v2/TokenExchange/TokenExchange.Bff/Program.cs +++ b/BFF/v2/TokenExchange/TokenExchange.Bff/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.Bff; using Duende.Bff.Yarp; @@ -118,4 +118,4 @@ .RequireAccessToken(TokenType.User) .WithAccessTokenRetriever(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Config.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Config.cs index 785e5500..72bfd5ef 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Config.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Config.cs @@ -1,52 +1,51 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using IdentityModel; -namespace TokenExchange.IdentityServer -{ - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; +namespace TokenExchange.IdentityServer; - public static IEnumerable ApiScopes => - new ApiScope[] +public static class Config +{ + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; + + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("api", new[] { "name" }) + }; + + + public static IEnumerable Clients => + new Client[] + { + new Client { - new ApiScope("api", new[] { "name" }) - }; + ClientId = "spa", + ClientSecrets = { new Secret("secret".Sha256()) }, - - public static IEnumerable Clients => - new Client[] - { - new Client + AllowedGrantTypes = { - ClientId = "spa", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = - { - GrantType.AuthorizationCode, - GrantType.ClientCredentials, - OidcConstants.GrantTypes.TokenExchange - }, - - RedirectUris = { "https://localhost:6001/signin-oidc" }, - - BackChannelLogoutUri = "https://localhost:6001/bff/backchannel", - - PostLogoutRedirectUris = { "https://localhost:6001/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "api" }, + GrantType.AuthorizationCode, + GrantType.ClientCredentials, + OidcConstants.GrantTypes.TokenExchange }, - }; - } -} \ No newline at end of file + + RedirectUris = { "https://localhost:6001/signin-oidc" }, + + BackChannelLogoutUri = "https://localhost:6001/bff/backchannel", + + PostLogoutRedirectUris = { "https://localhost:6001/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "api" }, + }, + }; +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Extensions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Extensions.cs index 5a936ce2..9bb37c64 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Extensions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Extensions.cs @@ -1,8 +1,8 @@ -// // Copyright (c) Duende Software. All rights reserved. -// // See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using TokenExchange.IdentityServer; using Serilog; +using TokenExchange.IdentityServer; internal static class Extensions { @@ -29,9 +29,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); app.UseDeveloperExceptionPage(); app.UseStaticFiles(); @@ -41,7 +41,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseAuthorization(); app.MapRazorPages() .RequireAuthorization(); - + return app; } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs index f45a6399..6314aad9 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,71 +12,118 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +[SecurityHeaders] +[AllowAnonymous] +public class Index : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class Index : PageModel + private readonly TestUserStore _users; + private readonly IIdentityServerInteractionService _interaction; + private readonly IClientStore _clientStore; + private readonly IEventService _events; + private readonly IAuthenticationSchemeProvider _schemeProvider; + private readonly IIdentityProviderStore _identityProviderStore; + + public ViewModel View { get; set; } + + [BindProperty] + public InputModel Input { get; set; } + + public Index( + IIdentityServerInteractionService interaction, + IClientStore clientStore, + IAuthenticationSchemeProvider schemeProvider, + IIdentityProviderStore identityProviderStore, + IEventService events, + TestUserStore users = null) + { + // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + + _interaction = interaction; + _clientStore = clientStore; + _schemeProvider = schemeProvider; + _identityProviderStore = identityProviderStore; + _events = events; + } + + public async Task OnGet(string returnUrl) { - private readonly TestUserStore _users; - private readonly IIdentityServerInteractionService _interaction; - private readonly IClientStore _clientStore; - private readonly IEventService _events; - private readonly IAuthenticationSchemeProvider _schemeProvider; - private readonly IIdentityProviderStore _identityProviderStore; - - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } - - public Index( - IIdentityServerInteractionService interaction, - IClientStore clientStore, - IAuthenticationSchemeProvider schemeProvider, - IIdentityProviderStore identityProviderStore, - IEventService events, - TestUserStore users = null) + await BuildModelAsync(returnUrl); + + if (View.IsExternalLoginOnly) { - // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - - _interaction = interaction; - _clientStore = clientStore; - _schemeProvider = schemeProvider; - _identityProviderStore = identityProviderStore; - _events = events; + // we only have one option for logging in and it's an external provider + return RedirectToPage("/ExternalLogin/Challenge/Index", new { scheme = View.ExternalLoginScheme, returnUrl }); } - - public async Task OnGet(string returnUrl) + + return Page(); + } + + public async Task OnPost() + { + // check if we are in the context of an authorization request + var context = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); + + // the user clicked the "cancel" button + if (Input.Button != "login") { - await BuildModelAsync(returnUrl); - - if (View.IsExternalLoginOnly) + if (context != null) { - // we only have one option for logging in and it's an external provider - return RedirectToPage("/ExternalLogin/Challenge/Index", new { scheme = View.ExternalLoginScheme, returnUrl }); - } + // if the user cancels, send a result back into IdentityServer as if they + // denied the consent (even if this client does not require consent). + // this will send back an access denied OIDC error response to the client. + await _interaction.DenyAuthorizationAsync(context, AuthorizationError.AccessDenied); - return Page(); + // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null + if (context.IsNativeClient()) + { + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(Input.ReturnUrl); + } + + return Redirect(Input.ReturnUrl); + } + else + { + // since we don't have a valid context, then we just go back to the home page + return Redirect("~/"); + } } - - public async Task OnPost() - { - // check if we are in the context of an authorization request - var context = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); - // the user clicked the "cancel" button - if (Input.Button != "login") + if (ModelState.IsValid) + { + // validate username/password against in-memory store + if (_users.ValidateCredentials(Input.Username, Input.Password)) { - if (context != null) + var user = _users.FindByUsername(Input.Username); + await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId: context?.Client.ClientId)); + + // only set explicit expiration here if user chooses "remember me". + // otherwise we rely upon expiration configured in cookie middleware. + AuthenticationProperties props = null; + if (LoginOptions.AllowRememberLogin && Input.RememberLogin) + { + props = new AuthenticationProperties + { + IsPersistent = true, + ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) + }; + } + ; + + // issue authentication cookie with subject ID and username + var isuser = new IdentityServerUser(user.SubjectId) { - // if the user cancels, send a result back into IdentityServer as if they - // denied the consent (even if this client does not require consent). - // this will send back an access denied OIDC error response to the client. - await _interaction.DenyAuthorizationAsync(context, AuthorizationError.AccessDenied); + DisplayName = user.Username + }; - // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null + await HttpContext.SignInAsync(isuser, props); + + if (context != null) + { if (context.IsNativeClient()) { // The client is native, so this change in how to @@ -81,148 +131,101 @@ public async Task OnPost() return this.LoadingPage(Input.ReturnUrl); } + // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null return Redirect(Input.ReturnUrl); } - else + + // request for a local page + if (Url.IsLocalUrl(Input.ReturnUrl)) + { + return Redirect(Input.ReturnUrl); + } + else if (string.IsNullOrEmpty(Input.ReturnUrl)) { - // since we don't have a valid context, then we just go back to the home page return Redirect("~/"); } - } - - if (ModelState.IsValid) - { - // validate username/password against in-memory store - if (_users.ValidateCredentials(Input.Username, Input.Password)) + else { - var user = _users.FindByUsername(Input.Username); - await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId: context?.Client.ClientId)); - - // only set explicit expiration here if user chooses "remember me". - // otherwise we rely upon expiration configured in cookie middleware. - AuthenticationProperties props = null; - if (LoginOptions.AllowRememberLogin && Input.RememberLogin) - { - props = new AuthenticationProperties - { - IsPersistent = true, - ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) - }; - }; - - // issue authentication cookie with subject ID and username - var isuser = new IdentityServerUser(user.SubjectId) - { - DisplayName = user.Username - }; - - await HttpContext.SignInAsync(isuser, props); - - if (context != null) - { - if (context.IsNativeClient()) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(Input.ReturnUrl); - } - - // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null - return Redirect(Input.ReturnUrl); - } - - // request for a local page - if (Url.IsLocalUrl(Input.ReturnUrl)) - { - return Redirect(Input.ReturnUrl); - } - else if (string.IsNullOrEmpty(Input.ReturnUrl)) - { - return Redirect("~/"); - } - else - { - // user might have clicked on a malicious link - should be logged - throw new Exception("invalid return URL"); - } + // user might have clicked on a malicious link - should be logged + throw new Exception("invalid return URL"); } - - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); - ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } - // something went wrong, show form with error - await BuildModelAsync(Input.ReturnUrl); - return Page(); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); + ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } - - private async Task BuildModelAsync(string returnUrl) + + // something went wrong, show form with error + await BuildModelAsync(Input.ReturnUrl); + return Page(); + } + + private async Task BuildModelAsync(string returnUrl) + { + Input = new InputModel { - Input = new InputModel + ReturnUrl = returnUrl + }; + + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) + { + var local = context.IdP == Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider; + + // this is meant to short circuit the UI and only trigger the one external IdP + View = new ViewModel { - ReturnUrl = returnUrl + EnableLocalLogin = local, }; - - var context = await _interaction.GetAuthorizationContextAsync(returnUrl); - if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) - { - var local = context.IdP == Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider; - // this is meant to short circuit the UI and only trigger the one external IdP - View = new ViewModel - { - EnableLocalLogin = local, - }; - - Input.Username = context?.LoginHint; + Input.Username = context?.LoginHint; - if (!local) - { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider { AuthenticationScheme = context.IdP } }; - } + if (!local) + { + View.ExternalProviders = new[] { new ViewModel.ExternalProvider { AuthenticationScheme = context.IdP } }; } + } - var schemes = await _schemeProvider.GetAllSchemesAsync(); + var schemes = await _schemeProvider.GetAllSchemesAsync(); - var providers = schemes - .Where(x => x.DisplayName != null) - .Select(x => new ViewModel.ExternalProvider - { - DisplayName = x.DisplayName ?? x.Name, - AuthenticationScheme = x.Name - }).ToList(); + var providers = schemes + .Where(x => x.DisplayName != null) + .Select(x => new ViewModel.ExternalProvider + { + DisplayName = x.DisplayName ?? x.Name, + AuthenticationScheme = x.Name + }).ToList(); - var dyanmicSchemes = (await _identityProviderStore.GetAllSchemeNamesAsync()) - .Where(x => x.Enabled) - .Select(x => new ViewModel.ExternalProvider - { - AuthenticationScheme = x.Scheme, - DisplayName = x.DisplayName - }); - providers.AddRange(dyanmicSchemes); + var dyanmicSchemes = (await _identityProviderStore.GetAllSchemeNamesAsync()) + .Where(x => x.Enabled) + .Select(x => new ViewModel.ExternalProvider + { + AuthenticationScheme = x.Scheme, + DisplayName = x.DisplayName + }); + providers.AddRange(dyanmicSchemes); - var allowLocal = true; - if (context?.Client.ClientId != null) + var allowLocal = true; + if (context?.Client.ClientId != null) + { + var client = await _clientStore.FindEnabledClientByIdAsync(context.Client.ClientId); + if (client != null) { - var client = await _clientStore.FindEnabledClientByIdAsync(context.Client.ClientId); - if (client != null) - { - allowLocal = client.EnableLocalLogin; + allowLocal = client.EnableLocalLogin; - if (client.IdentityProviderRestrictions != null && client.IdentityProviderRestrictions.Any()) - { - providers = providers.Where(provider => client.IdentityProviderRestrictions.Contains(provider.AuthenticationScheme)).ToList(); - } + if (client.IdentityProviderRestrictions != null && client.IdentityProviderRestrictions.Any()) + { + providers = providers.Where(provider => client.IdentityProviderRestrictions.Contains(provider.AuthenticationScheme)).ToList(); } } - - View = new ViewModel - { - AllowRememberLogin = LoginOptions.AllowRememberLogin, - EnableLocalLogin = allowLocal && LoginOptions.AllowLocalLogin, - ExternalProviders = providers.ToArray() - }; } + + View = new ViewModel + { + AllowRememberLogin = LoginOptions.AllowRememberLogin, + EnableLocalLogin = allowLocal && LoginOptions.AllowLocalLogin, + ExternalProviders = providers.ToArray() + }; } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs index caa1a396..32d16202 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,23 +1,22 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +public class InputModel { - public class InputModel - { - [Required] - public string Username { get; set; } - - [Required] - public string Password { get; set; } - - public bool RememberLogin { get; set; } - - public string ReturnUrl { get; set; } - - public string Button { get; set; } - } -} \ No newline at end of file + [Required] + public string Username { get; set; } + + [Required] + public string Password { get; set; } + + public bool RememberLogin { get; set; } + + public string ReturnUrl { get; set; } + + public string Button { get; set; } +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs index 0301cc46..6771380a 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,10 +1,12 @@ -namespace TokenExchange.IdentityServer.Pages.Login +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Login; + +public class LoginOptions { - public class LoginOptions - { - public static bool AllowLocalLogin = true; - public static bool AllowRememberLogin = true; - public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); - public static string InvalidCredentialsErrorMessage = "Invalid username or password"; - } + public static bool AllowLocalLogin = true; + public static bool AllowRememberLogin = true; + public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); + public static string InvalidCredentialsErrorMessage = "Invalid username or password"; } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs index fe99688d..3fe06534 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,24 +1,23 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +public class ViewModel { - public class ViewModel - { - public bool AllowRememberLogin { get; set; } = true; - public bool EnableLocalLogin { get; set; } = true; + public bool AllowRememberLogin { get; set; } = true; + public bool EnableLocalLogin { get; set; } = true; - public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); - public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; - public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - - public class ExternalProvider - { - public string DisplayName { get; set; } - public string AuthenticationScheme { get; set; } - } + public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; + public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; + + public class ExternalProvider + { + public string DisplayName { get; set; } + public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs index bc27f424..02fcd888 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -7,91 +10,90 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +[SecurityHeaders] +[AllowAnonymous] +public class Index : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IEventService _events; + + [BindProperty] + public string LogoutId { get; set; } + + public Index(IIdentityServerInteractionService interaction, IEventService events) + { + _interaction = interaction; + _events = events; + } + + public async Task OnGet(string logoutId) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IEventService _events; + LogoutId = logoutId; - [BindProperty] - public string LogoutId { get; set; } + var showLogoutPrompt = LogoutOptions.ShowLogoutPrompt; - public Index(IIdentityServerInteractionService interaction, IEventService events) + if (User?.Identity.IsAuthenticated != true) { - _interaction = interaction; - _events = events; + // if the user is not authenticated, then just show logged out page + showLogoutPrompt = false; } - - public async Task OnGet(string logoutId) + else { - LogoutId = logoutId; - - var showLogoutPrompt = LogoutOptions.ShowLogoutPrompt; - - if (User?.Identity.IsAuthenticated != true) + var context = await _interaction.GetLogoutContextAsync(LogoutId); + if (context?.ShowSignoutPrompt == false) { - // if the user is not authenticated, then just show logged out page + // it's safe to automatically sign-out showLogoutPrompt = false; } - else - { - var context = await _interaction.GetLogoutContextAsync(LogoutId); - if (context?.ShowSignoutPrompt == false) - { - // it's safe to automatically sign-out - showLogoutPrompt = false; - } - } - - if (showLogoutPrompt == false) - { - // if the request for logout was properly authenticated from IdentityServer, then - // we don't need to show the prompt and can just log the user out directly. - return await OnPost(); - } + } - return Page(); + if (showLogoutPrompt == false) + { + // if the request for logout was properly authenticated from IdentityServer, then + // we don't need to show the prompt and can just log the user out directly. + return await OnPost(); } - public async Task OnPost() + return Page(); + } + + public async Task OnPost() + { + if (User?.Identity.IsAuthenticated == true) { - if (User?.Identity.IsAuthenticated == true) + // if there's no current logout context, we need to create one + // this captures necessary info from the current logged in user + // this can still return null if there is no context needed + LogoutId ??= await _interaction.CreateLogoutContextAsync(); + + // delete local authentication cookie + await HttpContext.SignOutAsync(); + + // raise the logout event + await _events.RaiseAsync(new UserLogoutSuccessEvent(User.GetSubjectId(), User.GetDisplayName())); + + // see if we need to trigger federated logout + var idp = User.FindFirst(JwtClaimTypes.IdentityProvider)?.Value; + + // if it's a local login we can ignore this workflow + if (idp != null && idp != Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider) { - // if there's no current logout context, we need to create one - // this captures necessary info from the current logged in user - // this can still return null if there is no context needed - LogoutId ??= await _interaction.CreateLogoutContextAsync(); - - // delete local authentication cookie - await HttpContext.SignOutAsync(); - - // raise the logout event - await _events.RaiseAsync(new UserLogoutSuccessEvent(User.GetSubjectId(), User.GetDisplayName())); - - // see if we need to trigger federated logout - var idp = User.FindFirst(JwtClaimTypes.IdentityProvider)?.Value; - - // if it's a local login we can ignore this workflow - if (idp != null && idp != Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider) + // we need to see if the provider supports external logout + if (await HttpContext.GetSchemeSupportsSignOutAsync(idp)) { - // we need to see if the provider supports external logout - if (await HttpContext.GetSchemeSupportsSignOutAsync(idp)) - { - // build a return URL so the upstream provider will redirect back - // to us after the user has logged out. this allows us to then - // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); - - // this triggers a redirect to the external provider for sign-out - return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); - } + // build a return URL so the upstream provider will redirect back + // to us after the user has logged out. this allows us to then + // complete our single sign-out processing. + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + + // this triggers a redirect to the external provider for sign-out + return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); } } - - return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } + + return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index f6165930..d0d1a94e 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,34 +1,36 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +[SecurityHeaders] +[AllowAnonymous] +public class LoggedOut : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class LoggedOut : PageModel + private readonly IIdentityServerInteractionService _interactionService; + + public LoggedOutViewModel View { get; set; } + + public LoggedOut(IIdentityServerInteractionService interactionService) { - private readonly IIdentityServerInteractionService _interactionService; - - public LoggedOutViewModel View { get; set; } + _interactionService = interactionService; + } - public LoggedOut(IIdentityServerInteractionService interactionService) - { - _interactionService = interactionService; - } + public async Task OnGet(string logoutId) + { + // get context information (client name, post logout redirect URI and iframe for federated signout) + var logout = await _interactionService.GetLogoutContextAsync(logoutId); - public async Task OnGet(string logoutId) + View = new LoggedOutViewModel { - // get context information (client name, post logout redirect URI and iframe for federated signout) - var logout = await _interactionService.GetLogoutContextAsync(logoutId); - - View = new LoggedOutViewModel - { - AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, - PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, - SignOutIframeUrl = logout?.SignOutIFrameUrl - }; - } + AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, + PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + SignOutIframeUrl = logout?.SignOutIFrameUrl + }; } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index f64c7d6c..549c2c07 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,15 +1,13 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Logout; -namespace TokenExchange.IdentityServer.Pages.Logout +public class LoggedOutViewModel { - public class LoggedOutViewModel - { - public string PostLogoutRedirectUri { get; set; } - public string ClientName { get; set; } - public string SignOutIframeUrl { get; set; } - public bool AutomaticRedirectAfterSignOut { get; set; } - } -} \ No newline at end of file + public string PostLogoutRedirectUri { get; set; } + public string ClientName { get; set; } + public string SignOutIframeUrl { get; set; } + public bool AutomaticRedirectAfterSignOut { get; set; } +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 3e73fcec..1d859558 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,9 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +public class LogoutOptions { - public class LogoutOptions - { - public static bool ShowLogoutPrompt = true; - public static bool AutomaticRedirectAfterSignOut = false; - } + public static bool ShowLogoutPrompt = true; + public static bool AutomaticRedirectAfterSignOut = false; } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs index c52c6b9c..b0c88c7a 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -8,29 +8,28 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[SecurityHeaders] +[Authorize] +public class AllModel : PageModel { - [SecurityHeaders] - [Authorize] - public class AllModel : PageModel - { - public IEnumerable Logins { get; set; } + public IEnumerable Logins { get; set; } - [BindProperty, Required] - public string Id { get; set; } - [BindProperty, Required] - public string Button { get; set; } + [BindProperty, Required] + public string Id { get; set; } + [BindProperty, Required] + public string Button { get; set; } - private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; + private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; - public AllModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService) - { - _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; - } + public AllModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService) + { + _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; + } - public async Task OnGet() - { - Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); - } + public async Task OnGet() + { + Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs index 3ab2137d..6fb87dfc 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -7,213 +10,212 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[Authorize] +[SecurityHeadersAttribute] +public class Consent : PageModel { - [Authorize] - [SecurityHeadersAttribute] - public class Consent : PageModel + private readonly IBackchannelAuthenticationInteractionService _interaction; + private readonly IEventService _events; + private readonly ILogger _logger; + + public Consent( + IBackchannelAuthenticationInteractionService interaction, + IEventService events, + ILogger logger) { - private readonly IBackchannelAuthenticationInteractionService _interaction; - private readonly IEventService _events; - private readonly ILogger _logger; - - public Consent( - IBackchannelAuthenticationInteractionService interaction, - IEventService events, - ILogger logger) - { - _interaction = interaction; - _events = events; - _logger = logger; - } + _interaction = interaction; + _events = events; + _logger = logger; + } + + public ViewModel View { get; set; } - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } + [BindProperty] + public InputModel Input { get; set; } - public async Task OnGet(string id) + public async Task OnGet(string id) + { + View = await BuildViewModelAsync(id); + if (View == null) { - View = await BuildViewModelAsync(id); - if (View == null) - { - return RedirectToPage("/Home/Error/Index"); - } + return RedirectToPage("/Home/Error/Index"); + } - Input = new InputModel - { - Id = id - }; + Input = new InputModel + { + Id = id + }; - return Page(); - } + return Page(); + } - public async Task OnPost() + public async Task OnPost() + { + // validate return url is still valid + var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); + if (request == null || request.Subject.GetSubjectId() != User.GetSubjectId()) { - // validate return url is still valid - var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); - if (request == null || request.Subject.GetSubjectId() != User.GetSubjectId()) - { - _logger.LogError("Invalid id {id}", Input.Id); - return RedirectToPage("/Home/Error/Index"); - } + _logger.LogError("Invalid id {id}", Input.Id); + return RedirectToPage("/Home/Error/Index"); + } - CompleteBackchannelLoginRequest result = null; + CompleteBackchannelLoginRequest result = null; - // user clicked 'no' - send back the standard 'access_denied' response - if (Input?.Button == "no") - { - result = new CompleteBackchannelLoginRequest(Input.Id); + // user clicked 'no' - send back the standard 'access_denied' response + if (Input?.Button == "no") + { + result = new CompleteBackchannelLoginRequest(Input.Id); - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input?.Button == "yes") + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input?.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } - - result = new CompleteBackchannelLoginRequest(Input.Id) - { - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; - - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, result.ScopesValuesConsented, false)); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } - else + + result = new CompleteBackchannelLoginRequest(Input.Id) { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); - } + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, result.ScopesValuesConsented, false)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (result != null) - { - // communicate outcome of consent back to identityserver - await _interaction.CompleteLoginRequestAsync(result); - - return RedirectToPage("/Ciba/All"); - } + if (result != null) + { + // communicate outcome of consent back to identityserver + await _interaction.CompleteLoginRequestAsync(result); - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.Id, Input); - return Page(); + return RedirectToPage("/Ciba/All"); } - private async Task BuildViewModelAsync(string id, InputModel model = null) + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.Id, Input); + return Page(); + } + + private async Task BuildViewModelAsync(string id, InputModel model = null) + { + var request = await _interaction.GetLoginRequestByInternalIdAsync(id); + if (request != null && request.Subject.GetSubjectId() == User.GetSubjectId()) { - var request = await _interaction.GetLoginRequestByInternalIdAsync(id); - if (request != null && request.Subject.GetSubjectId() == User.GetSubjectId()) - { - return CreateConsentViewModel(model, id, request); - } - else - { - _logger.LogError("No backchannel login request matching id: {id}", id); - } - return null; + return CreateConsentViewModel(model, id, request); + } + else + { + _logger.LogError("No backchannel login request matching id: {id}", id); } + return null; + } - private ViewModel CreateConsentViewModel( - InputModel model, string id, - BackchannelUserLoginRequest request) + private ViewModel CreateConsentViewModel( + InputModel model, string id, + BackchannelUserLoginRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - BindingMessage = request.BindingMessage - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + BindingMessage = request.BindingMessage + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources - .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) - .ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources + .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) + .ToArray(); - var resourceIndicators = request.RequestedResourceIndicators ?? Enumerable.Empty(); - var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); + var resourceIndicators = request.RequestedResourceIndicators ?? Enumerable.Empty(); + var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x => new ResourceViewModel - { - Name = x.Name, - DisplayName = x.DisplayName ?? x.Name, - }).ToArray(); - apiScopes.Add(scopeVm); - } - } - if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) + .Select(x => new ResourceViewModel + { + Name = x.Name, + DisplayName = x.DisplayName ?? x.Name, + }).ToArray(); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Name = identity.Name, - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; + + return vm; + } - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) - { - displayName += ":" + parsedScopeValue.ParsedParameter; - } + Name = identity.Name, + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - return new ScopeViewModel - { - Name = parsedScopeValue.ParsedName, - Value = parsedScopeValue.RawValue, - DisplayName = displayName, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + { + displayName += ":" + parsedScopeValue.ParsedParameter; } - private ScopeViewModel GetOfflineAccessScope(bool check) + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = ConsentOptions.OfflineAccessDisplayName, - Description = ConsentOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Name = parsedScopeValue.ParsedName, + Value = parsedScopeValue.RawValue, + DisplayName = displayName, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = ConsentOptions.OfflineAccessDisplayName, + Description = ConsentOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs index 76a4e81e..367d3ed1 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,16 +1,15 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class ConsentOptions { - public class ConsentOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs index 819c2c6f..8339292a 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,33 +7,32 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[AllowAnonymous] +[SecurityHeaders] +public class IndexModel : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class IndexModel : PageModel - { - public BackchannelUserLoginRequest LoginRequest { get; set; } + public BackchannelUserLoginRequest LoginRequest { get; set; } - private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; - private readonly ILogger _logger; + private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; + private readonly ILogger _logger; - public IndexModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService, ILogger logger) - { - _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; - _logger = logger; - } + public IndexModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService, ILogger logger) + { + _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; + _logger = logger; + } - public async Task OnGet(string id) + public async Task OnGet(string id) + { + LoginRequest = await _backchannelAuthenticationInteraction.GetLoginRequestByInternalIdAsync(id); + if (LoginRequest == null) { - LoginRequest = await _backchannelAuthenticationInteraction.GetLoginRequestByInternalIdAsync(id); - if (LoginRequest == null) - { - _logger.LogWarning("Invalid backchannel login id {id}", id); - return RedirectToPage("/home/error/index"); - } - - return Page(); + _logger.LogWarning("Invalid backchannel login id {id}", id); + return RedirectToPage("/home/error/index"); } + + return Page(); } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs index f0a65a26..e2a8d8e7 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs @@ -1,14 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public string Id { get; set; } - public string Description { get; set; } - } -} \ No newline at end of file + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public string Id { get; set; } + public string Description { get; set; } +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs index 67809dfb..f1e0f0ea 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,35 +1,34 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - - public string BindingMessage { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + + public string BindingMessage { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Name { get; set; } - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - public IEnumerable Resources { get; set; } - } +public class ScopeViewModel +{ + public string Name { get; set; } + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } + public IEnumerable Resources { get; set; } +} - public class ResourceViewModel - { - public string Name { get; set; } - public string DisplayName { get; set; } - } +public class ResourceViewModel +{ + public string Name { get; set; } + public string DisplayName { get; set; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs index 5236a26a..94088934 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,16 +1,15 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class ConsentOptions { - public class ConsentOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs index a592401d..8ecaa945 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -8,218 +11,217 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +[Authorize] +[SecurityHeadersAttribute] +public class Index : PageModel { - [Authorize] - [SecurityHeadersAttribute] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IEventService _events; + private readonly ILogger _logger; + + public Index( + IIdentityServerInteractionService interaction, + IEventService events, + ILogger logger) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IEventService _events; - private readonly ILogger _logger; - - public Index( - IIdentityServerInteractionService interaction, - IEventService events, - ILogger logger) - { - _interaction = interaction; - _events = events; - _logger = logger; - } - - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } + _interaction = interaction; + _events = events; + _logger = logger; + } - public async Task OnGet(string returnUrl) - { - View = await BuildViewModelAsync(returnUrl); - if (View == null) - { - return RedirectToPage("/Error/Index"); - } + public ViewModel View { get; set; } - Input = new InputModel - { - ReturnUrl = returnUrl, - }; + [BindProperty] + public InputModel Input { get; set; } - return Page(); + public async Task OnGet(string returnUrl) + { + View = await BuildViewModelAsync(returnUrl); + if (View == null) + { + return RedirectToPage("/Error/Index"); } - public async Task OnPost() + Input = new InputModel { - // validate return url is still valid - var request = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); - if (request == null) return RedirectToPage("/Error/Index"); + ReturnUrl = returnUrl, + }; - ConsentResponse grantedConsent = null; + return Page(); + } - // user clicked 'no' - send back the standard 'access_denied' response - if (Input?.Button == "no") - { - grantedConsent = new ConsentResponse { Error = AuthorizationError.AccessDenied }; + public async Task OnPost() + { + // validate return url is still valid + var request = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); + if (request == null) return RedirectToPage("/Error/Index"); - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input?.Button == "yes") - { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) - { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } + ConsentResponse grantedConsent = null; - grantedConsent = new ConsentResponse - { - RememberConsent = Input.RememberConsent, - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; + // user clicked 'no' - send back the standard 'access_denied' response + if (Input?.Button == "no") + { + grantedConsent = new ConsentResponse { Error = AuthorizationError.AccessDenied }; - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); - } - else + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input?.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + { + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } + + grantedConsent = new ConsentResponse + { + RememberConsent = Input.RememberConsent, + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (grantedConsent != null) - { - // communicate outcome of consent back to identityserver - await _interaction.GrantConsentAsync(request, grantedConsent); - - // redirect back to authorization endpoint - if (request.IsNativeClient() == true) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(Input.ReturnUrl); - } + if (grantedConsent != null) + { + // communicate outcome of consent back to identityserver + await _interaction.GrantConsentAsync(request, grantedConsent); - return Redirect(Input.ReturnUrl); + // redirect back to authorization endpoint + if (request.IsNativeClient() == true) + { + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(Input.ReturnUrl); } - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.ReturnUrl, Input); - return Page(); + return Redirect(Input.ReturnUrl); } - private async Task BuildViewModelAsync(string returnUrl, InputModel model = null) + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.ReturnUrl, Input); + return Page(); + } + + private async Task BuildViewModelAsync(string returnUrl, InputModel model = null) + { + var request = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (request != null) { - var request = await _interaction.GetAuthorizationContextAsync(returnUrl); - if (request != null) - { - return CreateConsentViewModel(model, returnUrl, request); - } - else - { - _logger.LogError("No consent request matching request: {0}", returnUrl); - } - return null; + return CreateConsentViewModel(model, returnUrl, request); } + else + { + _logger.LogError("No consent request matching request: {0}", returnUrl); + } + return null; + } - private ViewModel CreateConsentViewModel( - InputModel model, string returnUrl, - AuthorizationRequest request) + private ViewModel CreateConsentViewModel( + InputModel model, string returnUrl, + AuthorizationRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - AllowRememberConsent = request.Client.AllowRememberConsent - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + AllowRememberConsent = request.Client.AllowRememberConsent + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources - .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) - .ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources + .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) + .ToArray(); - var resourceIndicators = request.Parameters.GetValues(OidcConstants.AuthorizeRequest.Resource) ?? Enumerable.Empty(); - var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); + var resourceIndicators = request.Parameters.GetValues(OidcConstants.AuthorizeRequest.Resource) ?? Enumerable.Empty(); + var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x => new ResourceViewModel - { - Name = x.Name, - DisplayName = x.DisplayName ?? x.Name, - }).ToArray(); - apiScopes.Add(scopeVm); - } - } - if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) + .Select(x => new ResourceViewModel + { + Name = x.Name, + DisplayName = x.DisplayName ?? x.Name, + }).ToArray(); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Name = identity.Name, - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; + + return vm; + } - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) - { - displayName += ":" + parsedScopeValue.ParsedParameter; - } + Name = identity.Name, + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - return new ScopeViewModel - { - Name = parsedScopeValue.ParsedName, - Value = parsedScopeValue.RawValue, - DisplayName = displayName, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + { + displayName += ":" + parsedScopeValue.ParsedParameter; } - private ScopeViewModel GetOfflineAccessScope(bool check) + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = ConsentOptions.OfflineAccessDisplayName, - Description = ConsentOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Name = parsedScopeValue.ParsedName, + Value = parsedScopeValue.RawValue, + DisplayName = displayName, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = ConsentOptions.OfflineAccessDisplayName, + Description = ConsentOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs index 00650131..2d856f9c 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs @@ -1,15 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public bool RememberConsent { get; set; } = true; - public string ReturnUrl { get; set; } - public string Description { get; set; } - } -} \ No newline at end of file + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public bool RememberConsent { get; set; } = true; + public string ReturnUrl { get; set; } + public string Description { get; set; } +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs index f463c3d1..c5442540 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs @@ -1,34 +1,33 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public bool AllowRememberConsent { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public bool AllowRememberConsent { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Name { get; set; } - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - public IEnumerable Resources { get; set; } - } +public class ScopeViewModel +{ + public string Name { get; set; } + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } + public IEnumerable Resources { get; set; } +} - public class ResourceViewModel - { - public string Name { get; set; } - public string DisplayName { get; set; } - } +public class ResourceViewModel +{ + public string Name { get; set; } + public string DisplayName { get; set; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs index 43da36c0..75908a8d 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,17 +1,16 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +public class DeviceOptions { - public class DeviceOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string InvalidUserCode = "Invalid user code"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string InvalidUserCode = "Invalid user code"; + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs index b66f1d70..fb33a2aa 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,212 +1,215 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using TokenExchange.IdentityServer.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using TokenExchange.IdentityServer.Pages.Consent; -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + private readonly IDeviceFlowInteractionService _interaction; + private readonly IEventService _events; + private readonly IOptions _options; + private readonly ILogger _logger; + + public Index( + IDeviceFlowInteractionService interaction, + IEventService eventService, + IOptions options, + ILogger logger) { - private readonly IDeviceFlowInteractionService _interaction; - private readonly IEventService _events; - private readonly IOptions _options; - private readonly ILogger _logger; - - public Index( - IDeviceFlowInteractionService interaction, - IEventService eventService, - IOptions options, - ILogger logger) - { - _interaction = interaction; - _events = eventService; - _options = options; - _logger = logger; - } + _interaction = interaction; + _events = eventService; + _options = options; + _logger = logger; + } - public ViewModel View { get; set; } + public ViewModel View { get; set; } - [BindProperty] - public InputModel Input { get; set; } + [BindProperty] + public InputModel Input { get; set; } - public async Task OnGet(string userCode) + public async Task OnGet(string userCode) + { + if (string.IsNullOrWhiteSpace(userCode)) { - if (String.IsNullOrWhiteSpace(userCode)) - { - View = new ViewModel(); - Input = new InputModel(); - return Page(); - } - - View = await BuildViewModelAsync(userCode); - if (View == null) - { - ModelState.AddModelError("", DeviceOptions.InvalidUserCode); - View = new ViewModel(); - Input = new InputModel(); - return Page(); - } - - Input = new InputModel { - UserCode = userCode, - }; + View = new ViewModel(); + Input = new InputModel(); + return Page(); + } + View = await BuildViewModelAsync(userCode); + if (View == null) + { + ModelState.AddModelError("", DeviceOptions.InvalidUserCode); + View = new ViewModel(); + Input = new InputModel(); return Page(); } - public async Task OnPost() + Input = new InputModel { - var request = await _interaction.GetAuthorizationContextAsync(Input.UserCode); - if (request == null) return RedirectToPage("/Error/Index"); + UserCode = userCode, + }; + + return Page(); + } - ConsentResponse grantedConsent = null; + public async Task OnPost() + { + var request = await _interaction.GetAuthorizationContextAsync(Input.UserCode); + if (request == null) return RedirectToPage("/Error/Index"); + + ConsentResponse grantedConsent = null; - // user clicked 'no' - send back the standard 'access_denied' response - if (Input.Button == "no") + // user clicked 'no' - send back the standard 'access_denied' response + if (Input.Button == "no") + { + grantedConsent = new ConsentResponse { - grantedConsent = new ConsentResponse - { - Error = AuthorizationError.AccessDenied - }; + Error = AuthorizationError.AccessDenied + }; - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input.Button == "yes") + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } - - grantedConsent = new ConsentResponse - { - RememberConsent = Input.RememberConsent, - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; - - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } - else + + grantedConsent = new ConsentResponse { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); - } + RememberConsent = Input.RememberConsent, + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (grantedConsent != null) - { - // communicate outcome of consent back to identityserver - await _interaction.HandleRequestAsync(Input.UserCode, grantedConsent); - - // indicate that's it ok to redirect back to authorization endpoint - return RedirectToPage("/Device/Success"); - } + if (grantedConsent != null) + { + // communicate outcome of consent back to identityserver + await _interaction.HandleRequestAsync(Input.UserCode, grantedConsent); - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.UserCode, Input); - return Page(); + // indicate that's it ok to redirect back to authorization endpoint + return RedirectToPage("/Device/Success"); } + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.UserCode, Input); + return Page(); + } - private async Task BuildViewModelAsync(string userCode, InputModel model = null) - { - var request = await _interaction.GetAuthorizationContextAsync(userCode); - if (request != null) - { - return CreateConsentViewModel(model, request); - } - return null; + private async Task BuildViewModelAsync(string userCode, InputModel model = null) + { + var request = await _interaction.GetAuthorizationContextAsync(userCode); + if (request != null) + { + return CreateConsentViewModel(model, request); } - private ViewModel CreateConsentViewModel(InputModel model, DeviceFlowAuthorizationRequest request) + return null; + } + + private ViewModel CreateConsentViewModel(InputModel model, DeviceFlowAuthorizationRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - AllowRememberConsent = request.Client.AllowRememberConsent - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + AllowRememberConsent = request.Client.AllowRememberConsent + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, model == null || model.ScopesConsented?.Contains(x.Name) == true)).ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, model == null || model.ScopesConsented?.Contains(x.Name) == true)).ToArray(); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - apiScopes.Add(scopeVm); - } - } - if (DeviceOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (DeviceOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + return vm; + } + + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - return new ScopeViewModel - { - Value = parsedScopeValue.RawValue, - // todo: use the parsed scope value in the display? - DisplayName = apiScope.DisplayName ?? apiScope.Name, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; - } + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - private ScopeViewModel GetOfflineAccessScope(bool check) + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = DeviceOptions.OfflineAccessDisplayName, - Description = DeviceOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Value = parsedScopeValue.RawValue, + // todo: use the parsed scope value in the display? + DisplayName = apiScope.DisplayName ?? apiScope.Name, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = DeviceOptions.OfflineAccessDisplayName, + Description = DeviceOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs index 16f1a802..5f9ce222 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs @@ -1,12 +1,14 @@ -namespace TokenExchange.IdentityServer.Pages.Device +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Device; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public bool RememberConsent { get; set; } = true; - public string ReturnUrl { get; set; } - public string Description { get; set; } - public string UserCode { get; set; } - } + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public bool RememberConsent { get; set; } = true; + public string ReturnUrl { get; set; } + public string Description { get; set; } + public string UserCode { get; set; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs index a0419e66..1b8bcbd8 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,14 +1,16 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +[SecurityHeaders] +[Authorize] +public class SuccessModel : PageModel { - [SecurityHeaders] - [Authorize] - public class SuccessModel : PageModel + public void OnGet() { - public void OnGet() - { - } } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs index baecbab6..bfe8fb2c 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs @@ -1,23 +1,25 @@ -namespace TokenExchange.IdentityServer.Pages.Device +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Device; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public bool AllowRememberConsent { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public bool AllowRememberConsent { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - } +public class ScopeViewModel +{ + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 9182c083..bdc479c4 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,27 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; -namespace TokenExchange.IdentityServer.Pages.Diagnostics +namespace TokenExchange.IdentityServer.Pages.Diagnostics; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + public ViewModel View { get; set; } + + public async Task OnGet() { - public ViewModel View { get; set; } - - public async Task OnGet() + var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; + if (!localAddresses.Contains(HttpContext.Connection.RemoteIpAddress.ToString())) { - var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; - if (!localAddresses.Contains(HttpContext.Connection.RemoteIpAddress.ToString())) - { - return NotFound(); - } - - View = new ViewModel(await HttpContext.AuthenticateAsync()); - - return Page(); + return NotFound(); } + + View = new ViewModel(await HttpContext.AuthenticateAsync()); + + return Page(); } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs index bd6edadf..b2c7525c 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,31 +1,30 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; + +namespace TokenExchange.IdentityServer.Pages.Diagnostics; -namespace TokenExchange.IdentityServer.Pages.Diagnostics +public class ViewModel { - public class ViewModel + public ViewModel(AuthenticateResult result) { - public ViewModel(AuthenticateResult result) - { - AuthenticateResult = result; + AuthenticateResult = result; - if (result.Properties.Items.ContainsKey("client_list")) - { - var encoded = result.Properties.Items["client_list"]; - var bytes = Base64Url.Decode(encoded); - var value = Encoding.UTF8.GetString(bytes); + if (result.Properties.Items.ContainsKey("client_list")) + { + var encoded = result.Properties.Items["client_list"]; + var bytes = Base64Url.Decode(encoded); + var value = Encoding.UTF8.GetString(bytes); - Clients = JsonSerializer.Deserialize(value); - } + Clients = JsonSerializer.Deserialize(value); } - - public AuthenticateResult AuthenticateResult { get; } - public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file + + public AuthenticateResult AuthenticateResult { get; } + public IEnumerable Clients { get; } = new List(); +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs index 6d89bdd6..51007550 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -7,38 +7,37 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages +namespace TokenExchange.IdentityServer.Pages; + +public static class Extensions { - public static class Extensions + /// + /// Determines if the authentication scheme support signout. + /// + public static async Task GetSchemeSupportsSignOutAsync(this HttpContext context, string scheme) { - /// - /// Determines if the authentication scheme support signout. - /// - public static async Task GetSchemeSupportsSignOutAsync(this HttpContext context, string scheme) - { - var provider = context.RequestServices.GetRequiredService(); - var handler = await provider.GetHandlerAsync(context, scheme); - return (handler is IAuthenticationSignOutHandler); - } + var provider = context.RequestServices.GetRequiredService(); + var handler = await provider.GetHandlerAsync(context, scheme); + return (handler is IAuthenticationSignOutHandler); + } - /// - /// Checks if the redirect URI is for a native client. - /// - public static bool IsNativeClient(this AuthorizationRequest context) - { - return !context.RedirectUri.StartsWith("https", StringComparison.Ordinal) - && !context.RedirectUri.StartsWith("http", StringComparison.Ordinal); - } + /// + /// Checks if the redirect URI is for a native client. + /// + public static bool IsNativeClient(this AuthorizationRequest context) + { + return !context.RedirectUri.StartsWith("https", StringComparison.Ordinal) + && !context.RedirectUri.StartsWith("http", StringComparison.Ordinal); + } - /// - /// Renders a loading page that is used to redirect back to the redirectUri. - /// - public static IActionResult LoadingPage(this PageModel page, string redirectUri) - { - page.HttpContext.Response.StatusCode = 200; - page.HttpContext.Response.Headers["Location"] = ""; + /// + /// Renders a loading page that is used to redirect back to the redirectUri. + /// + public static IActionResult LoadingPage(this PageModel page, string redirectUri) + { + page.HttpContext.Response.StatusCode = 200; + page.HttpContext.Response.Headers["Location"] = ""; - return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); - } + return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 82378252..2644a8ec 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -9,131 +12,130 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.ExternalLogin +namespace TokenExchange.IdentityServer.Pages.ExternalLogin; + +[AllowAnonymous] +[SecurityHeaders] +public class Callback : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Callback : PageModel + private readonly TestUserStore _users; + private readonly IIdentityServerInteractionService _interaction; + private readonly ILogger _logger; + private readonly IEventService _events; + + public Callback( + IIdentityServerInteractionService interaction, + IEventService events, + ILogger logger, + TestUserStore users = null) { - private readonly TestUserStore _users; - private readonly IIdentityServerInteractionService _interaction; - private readonly ILogger _logger; - private readonly IEventService _events; - - public Callback( - IIdentityServerInteractionService interaction, - IEventService events, - ILogger logger, - TestUserStore users = null) - { - // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - _interaction = interaction; - _logger = logger; - _events = events; - } - - public async Task OnGet() + _interaction = interaction; + _logger = logger; + _events = events; + } + + public async Task OnGet() + { + // read external identity from the temporary cookie + var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); + if (result?.Succeeded != true) { - // read external identity from the temporary cookie - var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); - if (result?.Succeeded != true) - { - throw new Exception("External authentication error"); - } + throw new Exception("External authentication error"); + } - var externalUser = result.Principal; + var externalUser = result.Principal; - if (_logger.IsEnabled(LogLevel.Debug)) - { - var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); - _logger.LogDebug("External claims: {@claims}", externalClaims); - } + if (_logger.IsEnabled(LogLevel.Debug)) + { + var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); + _logger.LogDebug("External claims: {@claims}", externalClaims); + } - // lookup our user and external provider info - // try to determine the unique id of the external user (issued by the provider) - // the most common claim type for that are the sub claim and the NameIdentifier - // depending on the external provider, some other claim type might be used - var userIdClaim = externalUser.FindFirst(JwtClaimTypes.Subject) ?? - externalUser.FindFirst(ClaimTypes.NameIdentifier) ?? - throw new Exception("Unknown userid"); + // lookup our user and external provider info + // try to determine the unique id of the external user (issued by the provider) + // the most common claim type for that are the sub claim and the NameIdentifier + // depending on the external provider, some other claim type might be used + var userIdClaim = externalUser.FindFirst(JwtClaimTypes.Subject) ?? + externalUser.FindFirst(ClaimTypes.NameIdentifier) ?? + throw new Exception("Unknown userid"); - var provider = result.Properties.Items["scheme"]; - var providerUserId = userIdClaim.Value; + var provider = result.Properties.Items["scheme"]; + var providerUserId = userIdClaim.Value; - // find external user - var user = _users.FindByExternalProvider(provider, providerUserId); - if (user == null) - { - // this might be where you might initiate a custom workflow for user registration - // in this sample we don't show how that would be done, as our sample implementation - // simply auto-provisions new external user - // - // remove the user id claim so we don't include it as an extra claim if/when we provision the user - var claims = externalUser.Claims.ToList(); - claims.Remove(userIdClaim); - user = _users.AutoProvisionUser(provider, providerUserId, claims.ToList()); - } + // find external user + var user = _users.FindByExternalProvider(provider, providerUserId); + if (user == null) + { + // this might be where you might initiate a custom workflow for user registration + // in this sample we don't show how that would be done, as our sample implementation + // simply auto-provisions new external user + // + // remove the user id claim so we don't include it as an extra claim if/when we provision the user + var claims = externalUser.Claims.ToList(); + claims.Remove(userIdClaim); + user = _users.AutoProvisionUser(provider, providerUserId, claims.ToList()); + } - // this allows us to collect any additional claims or properties - // for the specific protocols used and store them in the local auth cookie. - // this is typically used to store data needed for signout from those protocols. - var additionalLocalClaims = new List(); - var localSignInProps = new AuthenticationProperties(); - CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - - // issue authentication cookie for user - var isuser = new IdentityServerUser(user.SubjectId) - { - DisplayName = user.Username, - IdentityProvider = provider, - AdditionalClaims = additionalLocalClaims - }; + // this allows us to collect any additional claims or properties + // for the specific protocols used and store them in the local auth cookie. + // this is typically used to store data needed for signout from those protocols. + var additionalLocalClaims = new List(); + var localSignInProps = new AuthenticationProperties(); + CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); + + // issue authentication cookie for user + var isuser = new IdentityServerUser(user.SubjectId) + { + DisplayName = user.Username, + IdentityProvider = provider, + AdditionalClaims = additionalLocalClaims + }; - await HttpContext.SignInAsync(isuser, localSignInProps); + await HttpContext.SignInAsync(isuser, localSignInProps); - // delete temporary cookie used during external authentication - await HttpContext.SignOutAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); + // delete temporary cookie used during external authentication + await HttpContext.SignOutAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); - // retrieve return URL - var returnUrl = result.Properties.Items["returnUrl"] ?? "~/"; + // retrieve return URL + var returnUrl = result.Properties.Items["returnUrl"] ?? "~/"; - // check if external login is in the context of an OIDC request - var context = await _interaction.GetAuthorizationContextAsync(returnUrl); - await _events.RaiseAsync(new UserLoginSuccessEvent(provider, providerUserId, user.SubjectId, user.Username, true, context?.Client.ClientId)); + // check if external login is in the context of an OIDC request + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); + await _events.RaiseAsync(new UserLoginSuccessEvent(provider, providerUserId, user.SubjectId, user.Username, true, context?.Client.ClientId)); - if (context != null) + if (context != null) + { + if (context.IsNativeClient()) { - if (context.IsNativeClient()) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(returnUrl); - } + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(returnUrl); } - - return Redirect(returnUrl); } - // if the external login is OIDC-based, there are certain things we need to preserve to make logout work - // this will be different for WS-Fed, SAML2p or other protocols - private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localClaims, AuthenticationProperties localSignInProps) + return Redirect(returnUrl); + } + + // if the external login is OIDC-based, there are certain things we need to preserve to make logout work + // this will be different for WS-Fed, SAML2p or other protocols + private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localClaims, AuthenticationProperties localSignInProps) + { + // if the external system sent a session id claim, copy it over + // so we can use it for single sign-out + var sid = externalResult.Principal.Claims.FirstOrDefault(x => x.Type == JwtClaimTypes.SessionId); + if (sid != null) { - // if the external system sent a session id claim, copy it over - // so we can use it for single sign-out - var sid = externalResult.Principal.Claims.FirstOrDefault(x => x.Type == JwtClaimTypes.SessionId); - if (sid != null) - { - localClaims.Add(new Claim(JwtClaimTypes.SessionId, sid.Value)); - } + localClaims.Add(new Claim(JwtClaimTypes.SessionId, sid.Value)); + } - // if the external provider issued an id_token, we'll keep it for signout - var idToken = externalResult.Properties.GetTokenValue("id_token"); - if (idToken != null) - { - localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); - } + // if the external provider issued an id_token, we'll keep it for signout + var idToken = externalResult.Properties.GetTokenValue("id_token"); + if (idToken != null) + { + localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index fa85c332..d0087dd3 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,46 +1,48 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.ExternalLogin +namespace TokenExchange.IdentityServer.Pages.ExternalLogin; + +[AllowAnonymous] +[SecurityHeaders] +public class Challenge : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Challenge : PageModel + private readonly IIdentityServerInteractionService _interactionService; + + public Challenge(IIdentityServerInteractionService interactionService) + { + _interactionService = interactionService; + } + + public IActionResult OnGet(string scheme, string returnUrl) { - private readonly IIdentityServerInteractionService _interactionService; + if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; - public Challenge(IIdentityServerInteractionService interactionService) + // validate returnUrl - either it is a valid OIDC URL or back to a local page + if (Url.IsLocalUrl(returnUrl) == false && _interactionService.IsValidReturnUrl(returnUrl) == false) { - _interactionService = interactionService; + // user might have clicked on a malicious link - should be logged + throw new Exception("invalid return URL"); } - - public IActionResult OnGet(string scheme, string returnUrl) + + // start challenge and roundtrip the return URL and scheme + var props = new AuthenticationProperties { - if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; + RedirectUri = Url.Page("/externallogin/callback"), - // validate returnUrl - either it is a valid OIDC URL or back to a local page - if (Url.IsLocalUrl(returnUrl) == false && _interactionService.IsValidReturnUrl(returnUrl) == false) + Items = { - // user might have clicked on a malicious link - should be logged - throw new Exception("invalid return URL"); + { "returnUrl", returnUrl }, + { "scheme", scheme }, } - - // start challenge and roundtrip the return URL and scheme - var props = new AuthenticationProperties - { - RedirectUri = Url.Page("/externallogin/callback"), - - Items = - { - { "returnUrl", returnUrl }, - { "scheme", scheme }, - } - }; - - return Challenge(props, scheme); - } + }; + + return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs index 7378fe22..5221def2 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -7,75 +10,74 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Grants +namespace TokenExchange.IdentityServer.Pages.Grants; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IClientStore _clients; + private readonly IResourceStore _resources; + private readonly IEventService _events; + + public Index(IIdentityServerInteractionService interaction, + IClientStore clients, + IResourceStore resources, + IEventService events) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IClientStore _clients; - private readonly IResourceStore _resources; - private readonly IEventService _events; + _interaction = interaction; + _clients = clients; + _resources = resources; + _events = events; + } - public Index(IIdentityServerInteractionService interaction, - IClientStore clients, - IResourceStore resources, - IEventService events) - { - _interaction = interaction; - _clients = clients; - _resources = resources; - _events = events; - } + public ViewModel View { get; set; } - public ViewModel View { get; set; } - - public async Task OnGet() - { - var grants = await _interaction.GetAllUserGrantsAsync(); + public async Task OnGet() + { + var grants = await _interaction.GetAllUserGrantsAsync(); - var list = new List(); - foreach (var grant in grants) + var list = new List(); + foreach (var grant in grants) + { + var client = await _clients.FindClientByIdAsync(grant.ClientId); + if (client != null) { - var client = await _clients.FindClientByIdAsync(grant.ClientId); - if (client != null) - { - var resources = await _resources.FindResourcesByScopeAsync(grant.Scopes); + var resources = await _resources.FindResourcesByScopeAsync(grant.Scopes); - var item = new GrantViewModel() - { - ClientId = client.ClientId, - ClientName = client.ClientName ?? client.ClientId, - ClientLogoUrl = client.LogoUri, - ClientUrl = client.ClientUri, - Description = grant.Description, - Created = grant.CreationTime, - Expires = grant.Expiration, - IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), - ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() - }; + var item = new GrantViewModel() + { + ClientId = client.ClientId, + ClientName = client.ClientName ?? client.ClientId, + ClientLogoUrl = client.LogoUri, + ClientUrl = client.ClientUri, + Description = grant.Description, + Created = grant.CreationTime, + Expires = grant.Expiration, + IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), + ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() + }; - list.Add(item); - } + list.Add(item); } - - View = new ViewModel - { - Grants = list - }; } - [BindProperty] - [Required] - public string ClientId { get; set; } - - public async Task OnPost() + View = new ViewModel { - await _interaction.RevokeUserConsentAsync(ClientId); - await _events.RaiseAsync(new GrantsRevokedEvent(User.GetSubjectId(), ClientId)); + Grants = list + }; + } - return RedirectToPage("/Grants/Index"); - } + [BindProperty] + [Required] + public string ClientId { get; set; } + + public async Task OnPost() + { + await _interaction.RevokeUserConsentAsync(ClientId); + await _events.RaiseAsync(new GrantsRevokedEvent(User.GetSubjectId(), ClientId)); + + return RedirectToPage("/Grants/Index"); } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs index ed75b191..0bdfabc9 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs @@ -1,20 +1,22 @@ -namespace TokenExchange.IdentityServer.Pages.Grants +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Grants; + +public class ViewModel { - public class ViewModel - { - public IEnumerable Grants { get; set; } - } + public IEnumerable Grants { get; set; } +} - public class GrantViewModel - { - public string ClientId { get; set; } - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public string Description { get; set; } - public DateTime Created { get; set; } - public DateTime? Expires { get; set; } - public IEnumerable IdentityGrantNames { get; set; } - public IEnumerable ApiGrantNames { get; set; } - } +public class GrantViewModel +{ + public string ClientId { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public string Description { get; set; } + public DateTime Created { get; set; } + public DateTime? Expires { get; set; } + public IEnumerable IdentityGrantNames { get; set; } + public IEnumerable ApiGrantNames { get; set; } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs index 9cb213bb..a25d5a0f 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,40 +1,42 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Error +namespace TokenExchange.IdentityServer.Pages.Error; + +[AllowAnonymous] +[SecurityHeaders] +public class Index : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IWebHostEnvironment _environment; + + public ViewModel View { get; set; } + + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IWebHostEnvironment _environment; - - public ViewModel View { get; set; } - - public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) - { - _interaction = interaction; - _environment = environment; - } - - public async Task OnGet(string errorId) + _interaction = interaction; + _environment = environment; + } + + public async Task OnGet(string errorId) + { + View = new ViewModel(); + + // retrieve error details from identityserver + var message = await _interaction.GetErrorContextAsync(errorId); + if (message != null) { - View = new ViewModel(); + View.Error = message; - // retrieve error details from identityserver - var message = await _interaction.GetErrorContextAsync(errorId); - if (message != null) + if (!_environment.IsDevelopment()) { - View.Error = message; - - if (!_environment.IsDevelopment()) - { - // only show in development - message.ErrorDescription = null; - } + // only show in development + message.ErrorDescription = null; } } } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs index b727f474..8f867f77 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,21 +1,20 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -namespace TokenExchange.IdentityServer.Pages.Error +namespace TokenExchange.IdentityServer.Pages.Error; + +public class ViewModel { - public class ViewModel + public ViewModel() { - public ViewModel() - { - } - - public ViewModel(string error) - { - Error = new ErrorMessage { Error = error }; - } + } - public ErrorMessage Error { get; set; } + public ViewModel(string error) + { + Error = new ErrorMessage { Error = error }; } -} \ No newline at end of file + + public ErrorMessage Error { get; set; } +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs index 0b690a20..0d2a89d4 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs @@ -1,17 +1,19 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Home +namespace TokenExchange.IdentityServer.Pages.Home; + +[AllowAnonymous] +public class Index : PageModel { - [AllowAnonymous] - public class Index : PageModel + public string Version; + + public void OnGet() { - public string Version; - - public void OnGet() - { - Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); - } + Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs index ca1c92c0..45835587 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,23 +1,25 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Redirect +namespace TokenExchange.IdentityServer.Pages.Redirect; + +[AllowAnonymous] +public class IndexModel : PageModel { - [AllowAnonymous] - public class IndexModel : PageModel - { - public string RedirectUri { get; set; } + public string RedirectUri { get; set; } - public IActionResult OnGet(string redirectUri) + public IActionResult OnGet(string redirectUri) + { + if (!Url.IsLocalUrl(redirectUri)) { - if (!Url.IsLocalUrl(redirectUri)) - { - return RedirectToPage("/Error/Index"); - } - - RedirectUri = redirectUri; - return Page(); + return RedirectToPage("/Error/Index"); } + + RedirectUri = redirectUri; + return Page(); } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs index 50021323..5a0f40e5 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,55 +1,54 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages +namespace TokenExchange.IdentityServer.Pages; + +public class SecurityHeadersAttribute : ActionFilterAttribute { - public class SecurityHeadersAttribute : ActionFilterAttribute + public override void OnResultExecuting(ResultExecutingContext context) { - public override void OnResultExecuting(ResultExecutingContext context) + var result = context.Result; + if (result is PageResult) { - var result = context.Result; - if (result is PageResult) + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options + if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) + { + context.HttpContext.Response.Headers.Append("X-Content-Type-Options", "nosniff"); + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options + if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) + { + context.HttpContext.Response.Headers.Append("X-Frame-Options", "SAMEORIGIN"); + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy + var csp = "default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';"; + // also consider adding upgrade-insecure-requests once you have HTTPS in place for production + //csp += "upgrade-insecure-requests;"; + // also an example if you need client images to be displayed from twitter + // csp += "img-src 'self' https://pbs.twimg.com;"; + + // once for standards compliant browsers + if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) + { + context.HttpContext.Response.Headers.Append("Content-Security-Policy", csp); + } + // and once again for IE + if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) + { + context.HttpContext.Response.Headers.Append("X-Content-Security-Policy", csp); + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy + var referrer_policy = "no-referrer"; + if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options - if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) - { - context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options - if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) - { - context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy - var csp = "default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';"; - // also consider adding upgrade-insecure-requests once you have HTTPS in place for production - //csp += "upgrade-insecure-requests;"; - // also an example if you need client images to be displayed from twitter - // csp += "img-src 'self' https://pbs.twimg.com;"; - - // once for standards compliant browsers - if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) - { - context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); - } - // and once again for IE - if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) - { - context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy - var referrer_policy = "no-referrer"; - if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) - { - context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); - } + context.HttpContext.Response.Headers.Append("Referrer-Policy", referrer_policy); } } } diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs index fa6ed40e..471281e9 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs @@ -1,65 +1,64 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; -namespace TokenExchange.IdentityServer +namespace TokenExchange.IdentityServer; + +public class TestUsers { - public class TestUsers + public static List Users { - public static List Users + get { - get + var address = new { - var address = new - { - street_address = "One Hacker Way", - locality = "Heidelberg", - postal_code = "69118", - country = "Germany" - }; - - return new List + street_address = "One Hacker Way", + locality = "Heidelberg", + postal_code = "69118", + country = "Germany" + }; + + return new List + { + new TestUser { - new TestUser + SubjectId = "818727", + Username = "alice", + Password = "alice", + Claims = { - SubjectId = "818727", - Username = "alice", - Password = "alice", - Claims = - { - new Claim(JwtClaimTypes.Name, "Alice Smith"), - new Claim(JwtClaimTypes.GivenName, "Alice"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } - }, - new TestUser + new Claim(JwtClaimTypes.Name, "Alice Smith"), + new Claim(JwtClaimTypes.GivenName, "Alice"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) + } + }, + new TestUser + { + SubjectId = "88421113", + Username = "bob", + Password = "bob", + Claims = { - SubjectId = "88421113", - Username = "bob", - Password = "bob", - Claims = - { - new Claim(JwtClaimTypes.Name, "Bob Smith"), - new Claim(JwtClaimTypes.GivenName, "Bob"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } + new Claim(JwtClaimTypes.Name, "Bob Smith"), + new Claim(JwtClaimTypes.GivenName, "Bob"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) } - }; - } + } + }; } } -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Program.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Program.cs index 590c72f7..867fd1ba 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Program.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Serilog; using Serilog.Events; Console.Title = "IdentityServer"; @@ -26,7 +29,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -37,4 +40,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs index a9deacfb..d6c7afa0 100644 --- a/BFF/v2/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs +++ b/BFF/v2/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Validation; using IdentityModel; @@ -15,30 +18,30 @@ public TokenExchangeGrantValidator(ITokenValidator validator) // register for urn:ietf:params:oauth:grant-type:token-exchange public string GrantType => OidcConstants.GrantTypes.TokenExchange; - + public async Task ValidateAsync(ExtensionGrantValidationContext context) { // default response is error context.Result = new GrantValidationResult(TokenRequestErrors.InvalidRequest); - + // the spec allows for various token types, most commonly you return an access token var customResponse = new Dictionary { { OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken } }; - + // read the incoming token var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); - + // and the token type var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - + // mandatory parameters if (string.IsNullOrWhiteSpace(subjectToken)) { return; } - + // for our impersonation/delegation scenario we require an access token if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) { @@ -62,8 +65,8 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) // create response context.Result = new GrantValidationResult( - subject: impersonateSub, + subject: impersonateSub, authenticationMethod: "swap-alice-and-bob", claims: impersonateClaims); } -} \ No newline at end of file +} diff --git a/BFF/v3/Angular/Angular.Api/Program.cs b/BFF/v3/Angular/Angular.Api/Program.cs index 2c3051b4..4f5a2c31 100644 --- a/BFF/v3/Angular/Angular.Api/Program.cs +++ b/BFF/v3/Angular/Angular.Api/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Angular.Api; var builder = WebApplication.CreateBuilder(args); diff --git a/BFF/v3/Angular/Angular.Api/ToDoEndpointGroup.cs b/BFF/v3/Angular/Angular.Api/ToDoEndpointGroup.cs index 34373bfc..a6c9f3ff 100644 --- a/BFF/v3/Angular/Angular.Api/ToDoEndpointGroup.cs +++ b/BFF/v3/Angular/Angular.Api/ToDoEndpointGroup.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Http.Extensions; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; +using Microsoft.AspNetCore.Http.Extensions; namespace Angular.Api; @@ -26,11 +29,11 @@ public static RouteGroupBuilder ToDoGroup(this RouteGroupBuilder group) { model.Id = ToDo.NewId(); model.User = $"{user.FindFirst("sub")?.Value} ({user.FindFirst("name")?.Value})"; - + data.Add(model); - + var url = new Uri($"{context.Request.GetEncodedUrl()}/{model.Id}"); - + return Results.Created(url, model); }); @@ -73,4 +76,4 @@ public static int NewId() public DateTimeOffset Date { get; set; } public string? Name { get; set; } public string? User { get; set; } -} \ No newline at end of file +} diff --git a/BFF/v3/Angular/Angular.Bff/Program.cs b/BFF/v3/Angular/Angular.Bff/Program.cs index ebf9deb0..dc3572b6 100644 --- a/BFF/v3/Angular/Angular.Bff/Program.cs +++ b/BFF/v3/Angular/Angular.Bff/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Angular.Bff; using Duende.Bff.Yarp; diff --git a/BFF/v3/Angular/Angular.Bff/ToDoEndpointGroup.cs b/BFF/v3/Angular/Angular.Bff/ToDoEndpointGroup.cs index 4a8ca01a..d69314a9 100644 --- a/BFF/v3/Angular/Angular.Bff/ToDoEndpointGroup.cs +++ b/BFF/v3/Angular/Angular.Bff/ToDoEndpointGroup.cs @@ -1,6 +1,8 @@ -using Microsoft.AspNetCore.Http.Extensions; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; +using Microsoft.AspNetCore.Http.Extensions; namespace Angular.Bff; @@ -28,11 +30,11 @@ public static RouteGroupBuilder ToDoGroup(this RouteGroupBuilder group) { model.Id = ToDo.NewId(); model.User = $"{user.FindFirst("sub")?.Value} ({user.FindFirst("name")?.Value})"; - + data.Add(model); - + var url = new Uri($"{context.Request.GetEncodedUrl()}/{model.Id}"); - + return Results.Created(url, model); }); @@ -75,4 +77,4 @@ public static int NewId() public DateTimeOffset Date { get; set; } public string? Name { get; set; } public string? User { get; set; } -} \ No newline at end of file +} diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/GreetingsController.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/GreetingsController.cs index a846e32d..13d6393a 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/GreetingsController.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/GreetingsController.cs @@ -1,45 +1,43 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; -using System; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace TokenExchange.Api; -namespace TokenExchange.Api +[AllowAnonymous] +public class GreetingsController : ControllerBase { - [AllowAnonymous] - public class GreetingsController : ControllerBase + [HttpGet("{**catch-all}")] + public IActionResult Get() { - [HttpGet("{**catch-all}")] - public IActionResult Get() - { - string message; - var sub = User.FindFirst("sub"); - - if (!User.Identity.IsAuthenticated) - { - message = "Hello, anonymous caller"; - } - else if (sub != null) - { - var userName = User.FindFirst("name"); - message = $"Hello user, {userName.Value}"; - } - else - { - var client = User.FindFirst("client_id"); - message = $"Hello client, {client.Value}"; - } - - var response = new - { - path = Request.Path.Value, - message = message, - time = DateTime.UtcNow.ToString(), - headers = Request.Headers.ToDictionary(x => x.Key, x => string.Join(',', x)) - }; + string message; + var sub = User.FindFirst("sub"); - return Ok(response); + if (!User.Identity.IsAuthenticated) + { + message = "Hello, anonymous caller"; + } + else if (sub != null) + { + var userName = User.FindFirst("name"); + message = $"Hello user, {userName.Value}"; + } + else + { + var client = User.FindFirst("client_id"); + message = $"Hello client, {client.Value}"; } + + var response = new + { + path = Request.Path.Value, + message = message, + time = DateTime.UtcNow.ToString(), + headers = Request.Headers.ToDictionary(x => x.Key, x => string.Join(',', x)) + }; + + return Ok(response); } -} \ No newline at end of file +} diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/Program.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/Program.cs index eb536140..e7a4fc32 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/Program.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Api/Program.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Diagnostics; using Microsoft.AspNetCore.HttpOverrides; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Diagnostics; Console.Title = "Simple API"; Activity.DefaultIdFormat = ActivityIdFormat.W3C; diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/Program.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/Program.cs index 9331d439..5fc616e7 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/Program.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Blazor.Client; using Microsoft.AspNetCore.Components.WebAssembly.Hosting; diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherClient.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherClient.cs index 739cafff..8acf6c0d 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherClient.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherClient.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Json; using System.Text.Json; diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherForecast.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherForecast.cs index 67198d1f..401285a1 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherForecast.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering.Client/WeatherForecast.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + public class WeatherForecast { public DateOnly Date { get; set; } diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/Program.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/Program.cs index 3c54b9a7..2170c168 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/Program.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorAutoRendering; using BlazorAutoRendering.Components; using Duende.Bff; diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/ServerWeatherClient.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/ServerWeatherClient.cs index e7ea60d6..1b9eb824 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/ServerWeatherClient.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/ServerWeatherClient.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace BlazorAutoRendering; diff --git a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/WeatherEndpointExtensions.cs b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/WeatherEndpointExtensions.cs index a751f727..1d168683 100644 --- a/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/WeatherEndpointExtensions.cs +++ b/BFF/v3/BlazorAutoRendering/BlazorAutoRendering/WeatherEndpointExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace BlazorAutoRendering; public static class WeatherEndpointExtensions diff --git a/BFF/v3/BlazorWasm/Client/Program.cs b/BFF/v3/BlazorWasm/Client/Program.cs index ac164d07..545bed46 100644 --- a/BFF/v3/BlazorWasm/Client/Program.cs +++ b/BFF/v3/BlazorWasm/Client/Program.cs @@ -1,7 +1,10 @@ -using Microsoft.AspNetCore.Components.Web; -using Microsoft.AspNetCore.Components.WebAssembly.Hosting; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorWasm.Client; using Duende.Bff.Blazor.Client; +using Microsoft.AspNetCore.Components.Web; +using Microsoft.AspNetCore.Components.WebAssembly.Hosting; var builder = WebAssemblyHostBuilder.CreateDefault(args); builder.RootComponents.Add("#app"); diff --git a/BFF/v3/BlazorWasm/Server/Controllers/WeatherForecastController.cs b/BFF/v3/BlazorWasm/Server/Controllers/WeatherForecastController.cs index da719b2d..a681389e 100644 --- a/BFF/v3/BlazorWasm/Server/Controllers/WeatherForecastController.cs +++ b/BFF/v3/BlazorWasm/Server/Controllers/WeatherForecastController.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorWasm.Shared; +using Microsoft.AspNetCore.Mvc; namespace BlazorWasm.Server.Controllers; diff --git a/BFF/v3/BlazorWasm/Server/Pages/Error.cshtml.cs b/BFF/v3/BlazorWasm/Server/Pages/Error.cshtml.cs index bf3f42e7..768cc381 100644 --- a/BFF/v3/BlazorWasm/Server/Pages/Error.cshtml.cs +++ b/BFF/v3/BlazorWasm/Server/Pages/Error.cshtml.cs @@ -1,4 +1,7 @@ -using System.Diagnostics; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/BFF/v3/BlazorWasm/Server/Program.cs b/BFF/v3/BlazorWasm/Server/Program.cs index 367d21d4..a1cc227b 100644 --- a/BFF/v3/BlazorWasm/Server/Program.cs +++ b/BFF/v3/BlazorWasm/Server/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Blazor; var builder = WebApplication.CreateBuilder(args); diff --git a/BFF/v3/BlazorWasm/Shared/WeatherForecast.cs b/BFF/v3/BlazorWasm/Shared/WeatherForecast.cs index 6d119280..5df36fe0 100644 --- a/BFF/v3/BlazorWasm/Shared/WeatherForecast.cs +++ b/BFF/v3/BlazorWasm/Shared/WeatherForecast.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace BlazorWasm.Shared; public class WeatherForecast diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs index e35e512d..3e00f71c 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; @@ -24,7 +27,7 @@ public void PostConfigure(string name, JwtBearerOptions options) { throw new Exception("Events on JwtBearerOptions must derive from DPoPJwtBearerEvents to work with the DPoP support."); } - + if (options.Events == null && options.EventsType == null) { options.EventsType = typeof(DPoPJwtBearerEvents); diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs index bddc6beb..0bd8651e 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.IdentityModel.Tokens; -using System.Text.Json; namespace DPoP.Api; diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs index 3cec1290..179ed2c8 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs @@ -1,10 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text; using IdentityModel; using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Options; using Microsoft.Net.Http.Headers; -using System.Text; -using System.Threading.Tasks; using static IdentityModel.OidcConstants; namespace DPoP.Api; @@ -133,7 +134,7 @@ public override Task Challenge(JwtBearerChallengeContext context) context.Response.Headers.Append(HeaderNames.WWWAuthenticate, sb.ToString()); - + if (context.HttpContext.Items.ContainsKey("DPoP-Nonce")) { var nonce = context.HttpContext.Items["DPoP-Nonce"] as string; diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPMode.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPMode.cs index 209429d8..fbee843d 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPMode.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPMode.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public enum DPoPMode diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPOptions.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPOptions.cs index 5b5a56af..ba91e933 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPOptions.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPOptions.cs @@ -1,4 +1,7 @@ -namespace DPoP.Api; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace DPoP.Api; public class DPoPOptions { diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs index 89eb041e..871ec6eb 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public class DPoPProofValidatonContext diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs index 29e9fa60..ca8c5d3e 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public class DPoPProofValidatonResult @@ -43,7 +46,7 @@ public class DPoPProofValidatonResult /// The jti value read from the payload. /// public string TokenId { get; set; } - + /// /// The ath value read from the payload. /// diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs index bb4581f9..f5a88217 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs @@ -1,11 +1,14 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Cryptography; +using System.Text; +using System.Text.Json; using IdentityModel; using Microsoft.AspNetCore.DataProtection; using Microsoft.Extensions.Options; using Microsoft.IdentityModel.JsonWebTokens; using Microsoft.IdentityModel.Tokens; -using System.Security.Cryptography; -using System.Text; -using System.Text.Json; namespace DPoP.Api; @@ -49,7 +52,7 @@ public async Task ValidateAsync(DPoPProofValidatonCont try { - if (String.IsNullOrEmpty(context?.ProofToken)) + if (string.IsNullOrEmpty(context?.ProofToken)) { result.IsError = true; result.ErrorDescription = "Missing DPoP proof value."; @@ -211,7 +214,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.AccessTokenHash = ath as string; } - if (String.IsNullOrEmpty(result.AccessTokenHash)) + if (string.IsNullOrEmpty(result.AccessTokenHash)) { result.IsError = true; result.ErrorDescription = "Invalid 'ath' value."; @@ -237,7 +240,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.TokenId = jti as string; } - if (String.IsNullOrEmpty(result.TokenId)) + if (string.IsNullOrEmpty(result.TokenId)) { result.IsError = true; result.ErrorDescription = "Invalid 'jti' value."; @@ -262,11 +265,11 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont { if (iat is int) { - result.IssuedAt = (int) iat; + result.IssuedAt = (int)iat; } if (iat is long) { - result.IssuedAt = (long) iat; + result.IssuedAt = (long)iat; } } @@ -382,7 +385,7 @@ protected virtual Task ValidateIatAsync(DPoPProofValidatonContext context, DPoPP /// protected virtual async Task ValidateNonceAsync(DPoPProofValidatonContext context, DPoPProofValidatonResult result) { - if (String.IsNullOrWhiteSpace(result.Nonce)) + if (string.IsNullOrWhiteSpace(result.Nonce)) { result.IsError = true; result.Error = OidcConstants.TokenErrors.UseDPoPNonce; @@ -434,7 +437,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo try { var value = DataProtector.Unprotect(result.Nonce); - if (Int64.TryParse(value, out long iat)) + if (long.TryParse(value, out var iat)) { return ValueTask.FromResult(iat); } @@ -454,7 +457,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofValidatonResult result, TimeSpan clockSkew, long issuedAtTime) { var now = DateTimeOffset.UtcNow.ToUnixTimeSeconds(); - var start = now + (int) clockSkew.TotalSeconds; + var start = now + (int)clockSkew.TotalSeconds; if (start < issuedAtTime) { var diff = issuedAtTime - now; @@ -463,8 +466,8 @@ protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofVal } var dpopOptions = OptionsMonitor.Get(context.Scheme); - var expiration = issuedAtTime + (int) dpopOptions.ProofTokenValidityDuration.TotalSeconds; - var end = now - (int) clockSkew.TotalSeconds; + var expiration = issuedAtTime + (int)dpopOptions.ProofTokenValidityDuration.TotalSeconds; + var end = now - (int)clockSkew.TotalSeconds; if (expiration < end) { var diff = now - expiration; diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs index 2fa072cd..165fff49 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; @@ -15,7 +18,7 @@ public static IServiceCollection ConfigureDPoPTokensForScheme(this IServiceColle services.AddTransient(); services.AddSingleton>(new ConfigureJwtBearerOptions(scheme)); - + return services; } diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs index 9b95a1b8..47828ba6 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs @@ -1,4 +1,7 @@ -using Microsoft.Extensions.Caching.Distributed; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.Extensions.Caching.Distributed; namespace DPoP.Api; @@ -36,4 +39,4 @@ public async Task ExistsAsync(string purpose, string handle) { return (await _cache.GetAsync(Prefix + purpose + handle, default)) != null; } -} \ No newline at end of file +} diff --git a/BFF/v3/DPoP/DPoP.Api/DPoP/IReplayCache.cs b/BFF/v3/DPoP/DPoP.Api/DPoP/IReplayCache.cs index c048e2f4..562b4d1b 100644 --- a/BFF/v3/DPoP/DPoP.Api/DPoP/IReplayCache.cs +++ b/BFF/v3/DPoP/DPoP.Api/DPoP/IReplayCache.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public interface IReplayCache diff --git a/BFF/v3/DPoP/DPoP.Api/EchoController.cs b/BFF/v3/DPoP/DPoP.Api/EchoController.cs index 1d396ee1..c8119d16 100644 --- a/BFF/v3/DPoP/DPoP.Api/EchoController.cs +++ b/BFF/v3/DPoP/DPoP.Api/EchoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace DPoP.Api; @@ -14,7 +14,7 @@ public IActionResult Get() { string message; var sub = User.FindFirst("sub"); - + if (!User.Identity.IsAuthenticated) { message = "Hello, anonymous caller"; @@ -29,7 +29,7 @@ public IActionResult Get() var client = User.FindFirst("client_id"); message = $"Hello client, {client.Value}"; } - + var response = new { path = Request.Path.Value, diff --git a/BFF/v3/DPoP/DPoP.Api/Program.cs b/BFF/v3/DPoP/DPoP.Api/Program.cs index c2932fe4..2663514e 100644 --- a/BFF/v3/DPoP/DPoP.Api/Program.cs +++ b/BFF/v3/DPoP/DPoP.Api/Program.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Diagnostics; using DPoP.Api; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Diagnostics; Activity.DefaultIdFormat = ActivityIdFormat.W3C; @@ -86,4 +86,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/DPoP/DPoP.Bff/LocalApiController.cs b/BFF/v3/DPoP/DPoP.Bff/LocalApiController.cs index 0594f422..25928045 100644 --- a/BFF/v3/DPoP/DPoP.Bff/LocalApiController.cs +++ b/BFF/v3/DPoP/DPoP.Bff/LocalApiController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Text.Json; using Microsoft.AspNetCore.Mvc; diff --git a/BFF/v3/DPoP/DPoP.Bff/Program.cs b/BFF/v3/DPoP/DPoP.Bff/Program.cs index 33615b6a..5fb73d53 100644 --- a/BFF/v3/DPoP/DPoP.Bff/Program.cs +++ b/BFF/v3/DPoP/DPoP.Bff/Program.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Security.Cryptography; +using System.Text.Json; using Duende.Bff.Yarp; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Security.Cryptography; -using System.Text.Json; Log.Logger = new LoggerConfiguration() .MinimumLevel.Information() diff --git a/BFF/v3/DPoP/DPoP.Bff/YarpConfigurator.cs b/BFF/v3/DPoP/DPoP.Bff/YarpConfigurator.cs index cafb61b3..c137770b 100644 --- a/BFF/v3/DPoP/DPoP.Bff/YarpConfigurator.cs +++ b/BFF/v3/DPoP/DPoP.Bff/YarpConfigurator.cs @@ -1,4 +1,7 @@ -using Duende.Bff; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.Bff; using Duende.Bff.Yarp; using Yarp.ReverseProxy.Configuration; diff --git a/BFF/v3/JsBffSample/BackendApiHost/Program.cs b/BFF/v3/JsBffSample/BackendApiHost/Program.cs index d5fa6189..ddafc962 100644 --- a/BFF/v3/JsBffSample/BackendApiHost/Program.cs +++ b/BFF/v3/JsBffSample/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddControllers(); @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/JsBffSample/BackendApiHost/ToDoController.cs b/BFF/v3/JsBffSample/BackendApiHost/ToDoController.cs index 6b9faa00..d372e0d3 100644 --- a/BFF/v3/JsBffSample/BackendApiHost/ToDoController.cs +++ b/BFF/v3/JsBffSample/BackendApiHost/ToDoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace BackendApiHost; @@ -27,7 +27,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -36,7 +36,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -46,7 +46,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -63,10 +63,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -87,7 +87,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v3/JsBffSample/FrontendHost/Program.cs b/BFF/v3/JsBffSample/FrontendHost/Program.cs index 782129a3..8ae10a96 100644 --- a/BFF/v3/JsBffSample/FrontendHost/Program.cs +++ b/BFF/v3/JsBffSample/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; var builder = WebApplication.CreateBuilder(args); @@ -72,4 +75,4 @@ // app.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") // .RequireAccessToken(Duende.Bff.TokenType.User); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/JsBffSample/FrontendHost/ToDoController.cs b/BFF/v3/JsBffSample/FrontendHost/ToDoController.cs index f479d619..1a2fb56b 100644 --- a/BFF/v3/JsBffSample/FrontendHost/ToDoController.cs +++ b/BFF/v3/JsBffSample/FrontendHost/ToDoController.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; @@ -25,7 +25,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -34,7 +34,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -44,7 +44,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -61,10 +61,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -85,7 +85,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v3/JsBffYarpSample/BackendApiHost/Program.cs b/BFF/v3/JsBffYarpSample/BackendApiHost/Program.cs index d5fa6189..ddafc962 100644 --- a/BFF/v3/JsBffYarpSample/BackendApiHost/Program.cs +++ b/BFF/v3/JsBffYarpSample/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddControllers(); @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/JsBffYarpSample/BackendApiHost/ToDoController.cs b/BFF/v3/JsBffYarpSample/BackendApiHost/ToDoController.cs index 6b9faa00..d372e0d3 100644 --- a/BFF/v3/JsBffYarpSample/BackendApiHost/ToDoController.cs +++ b/BFF/v3/JsBffYarpSample/BackendApiHost/ToDoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace BackendApiHost; @@ -27,7 +27,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -36,7 +36,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -46,7 +46,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -63,10 +63,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -87,7 +87,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v3/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs b/BFF/v3/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs index 5014d2c1..92149688 100644 --- a/BFF/v3/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs +++ b/BFF/v3/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Microsoft Corporation. -// Licensed under the MIT License. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.Extensions.Primitives; using Yarp.ReverseProxy.Configuration; @@ -82,4 +82,4 @@ internal void SignalChange() _cts.Cancel(); } } -} \ No newline at end of file +} diff --git a/BFF/v3/JsBffYarpSample/FrontendHost/Program.cs b/BFF/v3/JsBffYarpSample/FrontendHost/Program.cs index 579aadbd..ccf5655f 100644 --- a/BFF/v3/JsBffYarpSample/FrontendHost/Program.cs +++ b/BFF/v3/JsBffYarpSample/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; var builder = WebApplication.CreateBuilder(args); @@ -79,4 +82,4 @@ //endpoints.MapReverseProxy() // .AsBffApiEndpoint(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/JsBffYarpSample/FrontendHost/ToDoController.cs b/BFF/v3/JsBffYarpSample/FrontendHost/ToDoController.cs index f479d619..1a2fb56b 100644 --- a/BFF/v3/JsBffYarpSample/FrontendHost/ToDoController.cs +++ b/BFF/v3/JsBffYarpSample/FrontendHost/ToDoController.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; @@ -25,7 +25,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -34,7 +34,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -44,7 +44,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -61,10 +61,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -85,7 +85,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v3/JsBffYarpSample/FrontendHost/YarpConfigurator.cs b/BFF/v3/JsBffYarpSample/FrontendHost/YarpConfigurator.cs index b4f96291..28eab9ea 100644 --- a/BFF/v3/JsBffYarpSample/FrontendHost/YarpConfigurator.cs +++ b/BFF/v3/JsBffYarpSample/FrontendHost/YarpConfigurator.cs @@ -1,4 +1,7 @@ -using Duende.Bff; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.Bff; using Duende.Bff.Yarp; using Yarp.ReverseProxy.Configuration; diff --git a/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/Program.cs b/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/Program.cs index e528ccd2..6933bc93 100644 --- a/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/Program.cs +++ b/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Blazor.Client; using Microsoft.AspNetCore.Components.WebAssembly.Hosting; diff --git a/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/WeatherHttpClient.cs b/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/WeatherHttpClient.cs index 28891c08..561636a0 100644 --- a/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/WeatherHttpClient.cs +++ b/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp.Client/WeatherHttpClient.cs @@ -1,4 +1,7 @@ -using System.Net.Http.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http.Json; using System.Text.Json; public class WeatherHttpClient(HttpClient client) : IWeatherClient @@ -18,4 +21,4 @@ public class WeatherForecast public interface IWeatherClient { Task GetWeatherForecasts(); -} \ No newline at end of file +} diff --git a/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp/Program.cs b/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp/Program.cs index f6a65121..65be1b69 100644 --- a/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp/Program.cs +++ b/BFF/v3/Quickstarts/BlazorBffApp/BlazorBffApp/Program.cs @@ -1,4 +1,6 @@ -using BlazorBffApp.Client.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorBffApp.Components; using Duende.Bff.Blazor; @@ -121,4 +123,4 @@ public Task GetWeatherForecasts() Summary = summaries[Random.Shared.Next(summaries.Length)] }).ToArray()); } -} \ No newline at end of file +} diff --git a/BFF/v3/React/React.Bff/Program.cs b/BFF/v3/React/React.Bff/Program.cs index 89a02fce..0e1f97fd 100644 --- a/BFF/v3/React/React.Bff/Program.cs +++ b/BFF/v3/React/React.Bff/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; using React.Bff; @@ -68,4 +71,4 @@ app.MapFallbackToFile("/index.html"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/React/React.Bff/ToDoEndpointGroup.cs b/BFF/v3/React/React.Bff/ToDoEndpointGroup.cs index 075f23ce..c8fe7b20 100644 --- a/BFF/v3/React/React.Bff/ToDoEndpointGroup.cs +++ b/BFF/v3/React/React.Bff/ToDoEndpointGroup.cs @@ -1,6 +1,8 @@ -using Microsoft.AspNetCore.Http.Extensions; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; +using Microsoft.AspNetCore.Http.Extensions; namespace React.Bff; @@ -28,11 +30,11 @@ public static RouteGroupBuilder ToDoGroup(this RouteGroupBuilder group) { model.Id = ToDo.NewId(); model.User = $"{user.FindFirst("sub")?.Value} ({user.FindFirst("name")?.Value})"; - + data.Add(model); - + var url = new Uri($"{context.Request.GetEncodedUrl()}/{model.Id}"); - + return Results.Created(url, model); }); @@ -75,4 +77,4 @@ public static int NewId() public DateTimeOffset Date { get; set; } public string? Name { get; set; } public string? User { get; set; } -} \ No newline at end of file +} diff --git a/BFF/v3/SplitHosts/BackendApiHost/Program.cs b/BFF/v3/SplitHosts/BackendApiHost/Program.cs index 59e563a2..ddafc962 100644 --- a/BFF/v3/SplitHosts/BackendApiHost/Program.cs +++ b/BFF/v3/SplitHosts/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddControllers(); @@ -24,7 +27,7 @@ }); }); -var app = builder.Build(); +var app = builder.Build(); app.UseRouting(); @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization("ApiCaller"); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/SplitHosts/BackendApiHost/ToDoController.cs b/BFF/v3/SplitHosts/BackendApiHost/ToDoController.cs index 6b9faa00..d372e0d3 100644 --- a/BFF/v3/SplitHosts/BackendApiHost/ToDoController.cs +++ b/BFF/v3/SplitHosts/BackendApiHost/ToDoController.cs @@ -1,8 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace BackendApiHost; @@ -27,7 +27,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -36,7 +36,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -46,7 +46,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -63,10 +63,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -87,7 +87,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/BFF/v3/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs b/BFF/v3/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs index 232fc327..9e4e35b3 100644 --- a/BFF/v3/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs +++ b/BFF/v3/SplitHosts/BackendHost/FrontendHostReturnUrlValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff; namespace BackendHost; @@ -9,4 +12,4 @@ public Task IsValidAsync(string returnUrl) var uri = new Uri(returnUrl); return Task.FromResult(uri.Host == "localhost" && uri.Port == 5011); } -} \ No newline at end of file +} diff --git a/BFF/v3/SplitHosts/BackendHost/Program.cs b/BFF/v3/SplitHosts/BackendHost/Program.cs index 48cd679c..86f14e67 100644 --- a/BFF/v3/SplitHosts/BackendHost/Program.cs +++ b/BFF/v3/SplitHosts/BackendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BackendHost; using Duende.Bff; using Duende.Bff.Yarp; @@ -86,4 +89,4 @@ // app.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") // .RequireAccessToken(Duende.Bff.TokenType.User); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/SplitHosts/BackendHost/ToDoController.cs b/BFF/v3/SplitHosts/BackendHost/ToDoController.cs index 08cff035..223f21a4 100644 --- a/BFF/v3/SplitHosts/BackendHost/ToDoController.cs +++ b/BFF/v3/SplitHosts/BackendHost/ToDoController.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; @@ -25,7 +25,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -34,7 +34,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -44,7 +44,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub")?.Value} ({User.FindFirst("name")?.Value})"; - + __data.Add(model); _logger.LogInformation("Added todo"); @@ -61,10 +61,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Updated todo"); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -85,7 +85,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string? Name { get; set; } diff --git a/BFF/v3/SplitHosts/FrontendHost/Program.cs b/BFF/v3/SplitHosts/FrontendHost/Program.cs index 651fe508..c9379da9 100644 --- a/BFF/v3/SplitHosts/FrontendHost/Program.cs +++ b/BFF/v3/SplitHosts/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); var app = builder.Build(); diff --git a/BFF/v3/TokenExchange/TokenExchange.Api/EchoController.cs b/BFF/v3/TokenExchange/TokenExchange.Api/EchoController.cs index e27daded..fe67e4d3 100644 --- a/BFF/v3/TokenExchange/TokenExchange.Api/EchoController.cs +++ b/BFF/v3/TokenExchange/TokenExchange.Api/EchoController.cs @@ -1,45 +1,43 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; -using System; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace TokenExchange.Api; -namespace TokenExchange.Api +[AllowAnonymous] +public class EchoController : ControllerBase { - [AllowAnonymous] - public class EchoController : ControllerBase + [HttpGet("{**catch-all}")] + public IActionResult Get() { - [HttpGet("{**catch-all}")] - public IActionResult Get() - { - string message; - var sub = User.FindFirst("sub"); - - if (!User.Identity.IsAuthenticated) - { - message = "Hello, anonymous caller"; - } - else if (sub != null) - { - var userName = User.FindFirst("name"); - message = $"Hello user, {userName.Value}"; - } - else - { - var client = User.FindFirst("client_id"); - message = $"Hello client, {client.Value}"; - } - - var response = new - { - path = Request.Path.Value, - message = message, - time = DateTime.UtcNow.ToString(), - headers = Request.Headers - }; + string message; + var sub = User.FindFirst("sub"); - return Ok(response); + if (!User.Identity.IsAuthenticated) + { + message = "Hello, anonymous caller"; + } + else if (sub != null) + { + var userName = User.FindFirst("name"); + message = $"Hello user, {userName.Value}"; + } + else + { + var client = User.FindFirst("client_id"); + message = $"Hello client, {client.Value}"; } + + var response = new + { + path = Request.Path.Value, + message = message, + time = DateTime.UtcNow.ToString(), + headers = Request.Headers + }; + + return Ok(response); } } diff --git a/BFF/v3/TokenExchange/TokenExchange.Api/Program.cs b/BFF/v3/TokenExchange/TokenExchange.Api/Program.cs index 98f0ec49..7f7c341e 100644 --- a/BFF/v3/TokenExchange/TokenExchange.Api/Program.cs +++ b/BFF/v3/TokenExchange/TokenExchange.Api/Program.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Diagnostics; using Microsoft.AspNetCore.HttpOverrides; using Microsoft.IdentityModel.Tokens; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Diagnostics; Console.Title = "Simple API"; Activity.DefaultIdFormat = ActivityIdFormat.W3C; diff --git a/BFF/v3/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs b/BFF/v3/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs index c31b64ad..3d32d482 100644 --- a/BFF/v3/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs +++ b/BFF/v3/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.Bff; using Duende.IdentityModel; @@ -12,12 +12,12 @@ public class ImpersonationAccessTokenRetriever : DefaultAccessTokenRetriever public ImpersonationAccessTokenRetriever(ILogger logger) : base(logger) { } - + public override async Task GetAccessToken(AccessTokenRetrievalContext context) { var result = await base.GetAccessToken(context); - if(result is BearerTokenResult bearerToken) + if (result is BearerTokenResult bearerToken) { var client = new HttpClient(); var exchangeResponse = await client.RequestTokenExchangeTokenAsync(new TokenExchangeTokenRequest @@ -31,14 +31,15 @@ public override async Task GetAccessToken(AccessTokenRetrieva SubjectToken = bearerToken.AccessToken, SubjectTokenType = OidcConstants.TokenTypeIdentifiers.AccessToken }); - if(exchangeResponse.IsError) + if (exchangeResponse.IsError) { return new AccessTokenRetrievalError($"Token exchanged failed: {exchangeResponse.ErrorDescription}"); } - if(exchangeResponse.AccessToken is null) + if (exchangeResponse.AccessToken is null) { return new AccessTokenRetrievalError("Token exchanged failed. Access token is null"); - } else + } + else { return new BearerTokenResult(exchangeResponse.AccessToken); } diff --git a/BFF/v3/TokenExchange/TokenExchange.Bff/LocalApiController.cs b/BFF/v3/TokenExchange/TokenExchange.Bff/LocalApiController.cs index bf87f453..dd13f110 100644 --- a/BFF/v3/TokenExchange/TokenExchange.Bff/LocalApiController.cs +++ b/BFF/v3/TokenExchange/TokenExchange.Bff/LocalApiController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Text.Json; using Microsoft.AspNetCore.Mvc; diff --git a/BFF/v3/TokenExchange/TokenExchange.Bff/Program.cs b/BFF/v3/TokenExchange/TokenExchange.Bff/Program.cs index 05014882..922ce2c7 100644 --- a/BFF/v3/TokenExchange/TokenExchange.Bff/Program.cs +++ b/BFF/v3/TokenExchange/TokenExchange.Bff/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.Bff; using Duende.Bff.Yarp; @@ -118,4 +118,4 @@ .RequireAccessToken(TokenType.User) .WithAccessTokenRetriever(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Config.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Config.cs index 9975a964..eca26213 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Config.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Config.cs @@ -1,52 +1,51 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityModel; using Duende.IdentityServer.Models; -namespace TokenExchange.IdentityServer -{ - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; +namespace TokenExchange.IdentityServer; - public static IEnumerable ApiScopes => - new ApiScope[] +public static class Config +{ + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; + + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("api", new[] { "name" }) + }; + + + public static IEnumerable Clients => + new Client[] + { + new Client { - new ApiScope("api", new[] { "name" }) - }; + ClientId = "spa", + ClientSecrets = { new Secret("secret".Sha256()) }, - - public static IEnumerable Clients => - new Client[] - { - new Client + AllowedGrantTypes = { - ClientId = "spa", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = - { - GrantType.AuthorizationCode, - GrantType.ClientCredentials, - OidcConstants.GrantTypes.TokenExchange - }, - - RedirectUris = { "https://localhost:6001/signin-oidc" }, - - BackChannelLogoutUri = "https://localhost:6001/bff/backchannel", - - PostLogoutRedirectUris = { "https://localhost:6001/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "api" }, + GrantType.AuthorizationCode, + GrantType.ClientCredentials, + OidcConstants.GrantTypes.TokenExchange }, - }; - } -} \ No newline at end of file + + RedirectUris = { "https://localhost:6001/signin-oidc" }, + + BackChannelLogoutUri = "https://localhost:6001/bff/backchannel", + + PostLogoutRedirectUris = { "https://localhost:6001/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "api" }, + }, + }; +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Extensions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Extensions.cs index 5a936ce2..9bb37c64 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Extensions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Extensions.cs @@ -1,8 +1,8 @@ -// // Copyright (c) Duende Software. All rights reserved. -// // See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using TokenExchange.IdentityServer; using Serilog; +using TokenExchange.IdentityServer; internal static class Extensions { @@ -29,9 +29,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); app.UseDeveloperExceptionPage(); app.UseStaticFiles(); @@ -41,7 +41,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseAuthorization(); app.MapRazorPages() .RequireAuthorization(); - + return app; } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs index f45a6399..6314aad9 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,71 +12,118 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +[SecurityHeaders] +[AllowAnonymous] +public class Index : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class Index : PageModel + private readonly TestUserStore _users; + private readonly IIdentityServerInteractionService _interaction; + private readonly IClientStore _clientStore; + private readonly IEventService _events; + private readonly IAuthenticationSchemeProvider _schemeProvider; + private readonly IIdentityProviderStore _identityProviderStore; + + public ViewModel View { get; set; } + + [BindProperty] + public InputModel Input { get; set; } + + public Index( + IIdentityServerInteractionService interaction, + IClientStore clientStore, + IAuthenticationSchemeProvider schemeProvider, + IIdentityProviderStore identityProviderStore, + IEventService events, + TestUserStore users = null) + { + // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + + _interaction = interaction; + _clientStore = clientStore; + _schemeProvider = schemeProvider; + _identityProviderStore = identityProviderStore; + _events = events; + } + + public async Task OnGet(string returnUrl) { - private readonly TestUserStore _users; - private readonly IIdentityServerInteractionService _interaction; - private readonly IClientStore _clientStore; - private readonly IEventService _events; - private readonly IAuthenticationSchemeProvider _schemeProvider; - private readonly IIdentityProviderStore _identityProviderStore; - - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } - - public Index( - IIdentityServerInteractionService interaction, - IClientStore clientStore, - IAuthenticationSchemeProvider schemeProvider, - IIdentityProviderStore identityProviderStore, - IEventService events, - TestUserStore users = null) + await BuildModelAsync(returnUrl); + + if (View.IsExternalLoginOnly) { - // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - - _interaction = interaction; - _clientStore = clientStore; - _schemeProvider = schemeProvider; - _identityProviderStore = identityProviderStore; - _events = events; + // we only have one option for logging in and it's an external provider + return RedirectToPage("/ExternalLogin/Challenge/Index", new { scheme = View.ExternalLoginScheme, returnUrl }); } - - public async Task OnGet(string returnUrl) + + return Page(); + } + + public async Task OnPost() + { + // check if we are in the context of an authorization request + var context = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); + + // the user clicked the "cancel" button + if (Input.Button != "login") { - await BuildModelAsync(returnUrl); - - if (View.IsExternalLoginOnly) + if (context != null) { - // we only have one option for logging in and it's an external provider - return RedirectToPage("/ExternalLogin/Challenge/Index", new { scheme = View.ExternalLoginScheme, returnUrl }); - } + // if the user cancels, send a result back into IdentityServer as if they + // denied the consent (even if this client does not require consent). + // this will send back an access denied OIDC error response to the client. + await _interaction.DenyAuthorizationAsync(context, AuthorizationError.AccessDenied); - return Page(); + // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null + if (context.IsNativeClient()) + { + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(Input.ReturnUrl); + } + + return Redirect(Input.ReturnUrl); + } + else + { + // since we don't have a valid context, then we just go back to the home page + return Redirect("~/"); + } } - - public async Task OnPost() - { - // check if we are in the context of an authorization request - var context = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); - // the user clicked the "cancel" button - if (Input.Button != "login") + if (ModelState.IsValid) + { + // validate username/password against in-memory store + if (_users.ValidateCredentials(Input.Username, Input.Password)) { - if (context != null) + var user = _users.FindByUsername(Input.Username); + await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId: context?.Client.ClientId)); + + // only set explicit expiration here if user chooses "remember me". + // otherwise we rely upon expiration configured in cookie middleware. + AuthenticationProperties props = null; + if (LoginOptions.AllowRememberLogin && Input.RememberLogin) + { + props = new AuthenticationProperties + { + IsPersistent = true, + ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) + }; + } + ; + + // issue authentication cookie with subject ID and username + var isuser = new IdentityServerUser(user.SubjectId) { - // if the user cancels, send a result back into IdentityServer as if they - // denied the consent (even if this client does not require consent). - // this will send back an access denied OIDC error response to the client. - await _interaction.DenyAuthorizationAsync(context, AuthorizationError.AccessDenied); + DisplayName = user.Username + }; - // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null + await HttpContext.SignInAsync(isuser, props); + + if (context != null) + { if (context.IsNativeClient()) { // The client is native, so this change in how to @@ -81,148 +131,101 @@ public async Task OnPost() return this.LoadingPage(Input.ReturnUrl); } + // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null return Redirect(Input.ReturnUrl); } - else + + // request for a local page + if (Url.IsLocalUrl(Input.ReturnUrl)) + { + return Redirect(Input.ReturnUrl); + } + else if (string.IsNullOrEmpty(Input.ReturnUrl)) { - // since we don't have a valid context, then we just go back to the home page return Redirect("~/"); } - } - - if (ModelState.IsValid) - { - // validate username/password against in-memory store - if (_users.ValidateCredentials(Input.Username, Input.Password)) + else { - var user = _users.FindByUsername(Input.Username); - await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId: context?.Client.ClientId)); - - // only set explicit expiration here if user chooses "remember me". - // otherwise we rely upon expiration configured in cookie middleware. - AuthenticationProperties props = null; - if (LoginOptions.AllowRememberLogin && Input.RememberLogin) - { - props = new AuthenticationProperties - { - IsPersistent = true, - ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) - }; - }; - - // issue authentication cookie with subject ID and username - var isuser = new IdentityServerUser(user.SubjectId) - { - DisplayName = user.Username - }; - - await HttpContext.SignInAsync(isuser, props); - - if (context != null) - { - if (context.IsNativeClient()) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(Input.ReturnUrl); - } - - // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null - return Redirect(Input.ReturnUrl); - } - - // request for a local page - if (Url.IsLocalUrl(Input.ReturnUrl)) - { - return Redirect(Input.ReturnUrl); - } - else if (string.IsNullOrEmpty(Input.ReturnUrl)) - { - return Redirect("~/"); - } - else - { - // user might have clicked on a malicious link - should be logged - throw new Exception("invalid return URL"); - } + // user might have clicked on a malicious link - should be logged + throw new Exception("invalid return URL"); } - - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); - ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } - // something went wrong, show form with error - await BuildModelAsync(Input.ReturnUrl); - return Page(); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); + ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } - - private async Task BuildModelAsync(string returnUrl) + + // something went wrong, show form with error + await BuildModelAsync(Input.ReturnUrl); + return Page(); + } + + private async Task BuildModelAsync(string returnUrl) + { + Input = new InputModel { - Input = new InputModel + ReturnUrl = returnUrl + }; + + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) + { + var local = context.IdP == Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider; + + // this is meant to short circuit the UI and only trigger the one external IdP + View = new ViewModel { - ReturnUrl = returnUrl + EnableLocalLogin = local, }; - - var context = await _interaction.GetAuthorizationContextAsync(returnUrl); - if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) - { - var local = context.IdP == Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider; - // this is meant to short circuit the UI and only trigger the one external IdP - View = new ViewModel - { - EnableLocalLogin = local, - }; - - Input.Username = context?.LoginHint; + Input.Username = context?.LoginHint; - if (!local) - { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider { AuthenticationScheme = context.IdP } }; - } + if (!local) + { + View.ExternalProviders = new[] { new ViewModel.ExternalProvider { AuthenticationScheme = context.IdP } }; } + } - var schemes = await _schemeProvider.GetAllSchemesAsync(); + var schemes = await _schemeProvider.GetAllSchemesAsync(); - var providers = schemes - .Where(x => x.DisplayName != null) - .Select(x => new ViewModel.ExternalProvider - { - DisplayName = x.DisplayName ?? x.Name, - AuthenticationScheme = x.Name - }).ToList(); + var providers = schemes + .Where(x => x.DisplayName != null) + .Select(x => new ViewModel.ExternalProvider + { + DisplayName = x.DisplayName ?? x.Name, + AuthenticationScheme = x.Name + }).ToList(); - var dyanmicSchemes = (await _identityProviderStore.GetAllSchemeNamesAsync()) - .Where(x => x.Enabled) - .Select(x => new ViewModel.ExternalProvider - { - AuthenticationScheme = x.Scheme, - DisplayName = x.DisplayName - }); - providers.AddRange(dyanmicSchemes); + var dyanmicSchemes = (await _identityProviderStore.GetAllSchemeNamesAsync()) + .Where(x => x.Enabled) + .Select(x => new ViewModel.ExternalProvider + { + AuthenticationScheme = x.Scheme, + DisplayName = x.DisplayName + }); + providers.AddRange(dyanmicSchemes); - var allowLocal = true; - if (context?.Client.ClientId != null) + var allowLocal = true; + if (context?.Client.ClientId != null) + { + var client = await _clientStore.FindEnabledClientByIdAsync(context.Client.ClientId); + if (client != null) { - var client = await _clientStore.FindEnabledClientByIdAsync(context.Client.ClientId); - if (client != null) - { - allowLocal = client.EnableLocalLogin; + allowLocal = client.EnableLocalLogin; - if (client.IdentityProviderRestrictions != null && client.IdentityProviderRestrictions.Any()) - { - providers = providers.Where(provider => client.IdentityProviderRestrictions.Contains(provider.AuthenticationScheme)).ToList(); - } + if (client.IdentityProviderRestrictions != null && client.IdentityProviderRestrictions.Any()) + { + providers = providers.Where(provider => client.IdentityProviderRestrictions.Contains(provider.AuthenticationScheme)).ToList(); } } - - View = new ViewModel - { - AllowRememberLogin = LoginOptions.AllowRememberLogin, - EnableLocalLogin = allowLocal && LoginOptions.AllowLocalLogin, - ExternalProviders = providers.ToArray() - }; } + + View = new ViewModel + { + AllowRememberLogin = LoginOptions.AllowRememberLogin, + EnableLocalLogin = allowLocal && LoginOptions.AllowLocalLogin, + ExternalProviders = providers.ToArray() + }; } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs index caa1a396..32d16202 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,23 +1,22 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +public class InputModel { - public class InputModel - { - [Required] - public string Username { get; set; } - - [Required] - public string Password { get; set; } - - public bool RememberLogin { get; set; } - - public string ReturnUrl { get; set; } - - public string Button { get; set; } - } -} \ No newline at end of file + [Required] + public string Username { get; set; } + + [Required] + public string Password { get; set; } + + public bool RememberLogin { get; set; } + + public string ReturnUrl { get; set; } + + public string Button { get; set; } +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs index 0301cc46..6771380a 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,10 +1,12 @@ -namespace TokenExchange.IdentityServer.Pages.Login +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Login; + +public class LoginOptions { - public class LoginOptions - { - public static bool AllowLocalLogin = true; - public static bool AllowRememberLogin = true; - public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); - public static string InvalidCredentialsErrorMessage = "Invalid username or password"; - } + public static bool AllowLocalLogin = true; + public static bool AllowRememberLogin = true; + public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); + public static string InvalidCredentialsErrorMessage = "Invalid username or password"; } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs index fe99688d..3fe06534 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,24 +1,23 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +public class ViewModel { - public class ViewModel - { - public bool AllowRememberLogin { get; set; } = true; - public bool EnableLocalLogin { get; set; } = true; + public bool AllowRememberLogin { get; set; } = true; + public bool EnableLocalLogin { get; set; } = true; - public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); - public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; - public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - - public class ExternalProvider - { - public string DisplayName { get; set; } - public string AuthenticationScheme { get; set; } - } + public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; + public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; + + public class ExternalProvider + { + public string DisplayName { get; set; } + public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 8ee77214..aceb58ce 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityModel; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -7,91 +10,90 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +[SecurityHeaders] +[AllowAnonymous] +public class Index : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IEventService _events; + + [BindProperty] + public string LogoutId { get; set; } + + public Index(IIdentityServerInteractionService interaction, IEventService events) + { + _interaction = interaction; + _events = events; + } + + public async Task OnGet(string logoutId) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IEventService _events; + LogoutId = logoutId; - [BindProperty] - public string LogoutId { get; set; } + var showLogoutPrompt = LogoutOptions.ShowLogoutPrompt; - public Index(IIdentityServerInteractionService interaction, IEventService events) + if (User?.Identity.IsAuthenticated != true) { - _interaction = interaction; - _events = events; + // if the user is not authenticated, then just show logged out page + showLogoutPrompt = false; } - - public async Task OnGet(string logoutId) + else { - LogoutId = logoutId; - - var showLogoutPrompt = LogoutOptions.ShowLogoutPrompt; - - if (User?.Identity.IsAuthenticated != true) + var context = await _interaction.GetLogoutContextAsync(LogoutId); + if (context?.ShowSignoutPrompt == false) { - // if the user is not authenticated, then just show logged out page + // it's safe to automatically sign-out showLogoutPrompt = false; } - else - { - var context = await _interaction.GetLogoutContextAsync(LogoutId); - if (context?.ShowSignoutPrompt == false) - { - // it's safe to automatically sign-out - showLogoutPrompt = false; - } - } - - if (showLogoutPrompt == false) - { - // if the request for logout was properly authenticated from IdentityServer, then - // we don't need to show the prompt and can just log the user out directly. - return await OnPost(); - } + } - return Page(); + if (showLogoutPrompt == false) + { + // if the request for logout was properly authenticated from IdentityServer, then + // we don't need to show the prompt and can just log the user out directly. + return await OnPost(); } - public async Task OnPost() + return Page(); + } + + public async Task OnPost() + { + if (User?.Identity.IsAuthenticated == true) { - if (User?.Identity.IsAuthenticated == true) + // if there's no current logout context, we need to create one + // this captures necessary info from the current logged in user + // this can still return null if there is no context needed + LogoutId ??= await _interaction.CreateLogoutContextAsync(); + + // delete local authentication cookie + await HttpContext.SignOutAsync(); + + // raise the logout event + await _events.RaiseAsync(new UserLogoutSuccessEvent(User.GetSubjectId(), User.GetDisplayName())); + + // see if we need to trigger federated logout + var idp = User.FindFirst(JwtClaimTypes.IdentityProvider)?.Value; + + // if it's a local login we can ignore this workflow + if (idp != null && idp != Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider) { - // if there's no current logout context, we need to create one - // this captures necessary info from the current logged in user - // this can still return null if there is no context needed - LogoutId ??= await _interaction.CreateLogoutContextAsync(); - - // delete local authentication cookie - await HttpContext.SignOutAsync(); - - // raise the logout event - await _events.RaiseAsync(new UserLogoutSuccessEvent(User.GetSubjectId(), User.GetDisplayName())); - - // see if we need to trigger federated logout - var idp = User.FindFirst(JwtClaimTypes.IdentityProvider)?.Value; - - // if it's a local login we can ignore this workflow - if (idp != null && idp != Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider) + // we need to see if the provider supports external logout + if (await HttpContext.GetSchemeSupportsSignOutAsync(idp)) { - // we need to see if the provider supports external logout - if (await HttpContext.GetSchemeSupportsSignOutAsync(idp)) - { - // build a return URL so the upstream provider will redirect back - // to us after the user has logged out. this allows us to then - // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); - - // this triggers a redirect to the external provider for sign-out - return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); - } + // build a return URL so the upstream provider will redirect back + // to us after the user has logged out. this allows us to then + // complete our single sign-out processing. + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + + // this triggers a redirect to the external provider for sign-out + return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); } } - - return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } + + return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index f6165930..d0d1a94e 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,34 +1,36 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +[SecurityHeaders] +[AllowAnonymous] +public class LoggedOut : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class LoggedOut : PageModel + private readonly IIdentityServerInteractionService _interactionService; + + public LoggedOutViewModel View { get; set; } + + public LoggedOut(IIdentityServerInteractionService interactionService) { - private readonly IIdentityServerInteractionService _interactionService; - - public LoggedOutViewModel View { get; set; } + _interactionService = interactionService; + } - public LoggedOut(IIdentityServerInteractionService interactionService) - { - _interactionService = interactionService; - } + public async Task OnGet(string logoutId) + { + // get context information (client name, post logout redirect URI and iframe for federated signout) + var logout = await _interactionService.GetLogoutContextAsync(logoutId); - public async Task OnGet(string logoutId) + View = new LoggedOutViewModel { - // get context information (client name, post logout redirect URI and iframe for federated signout) - var logout = await _interactionService.GetLogoutContextAsync(logoutId); - - View = new LoggedOutViewModel - { - AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, - PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, - SignOutIframeUrl = logout?.SignOutIFrameUrl - }; - } + AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, + PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + SignOutIframeUrl = logout?.SignOutIFrameUrl + }; } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index f64c7d6c..549c2c07 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,15 +1,13 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Logout; -namespace TokenExchange.IdentityServer.Pages.Logout +public class LoggedOutViewModel { - public class LoggedOutViewModel - { - public string PostLogoutRedirectUri { get; set; } - public string ClientName { get; set; } - public string SignOutIframeUrl { get; set; } - public bool AutomaticRedirectAfterSignOut { get; set; } - } -} \ No newline at end of file + public string PostLogoutRedirectUri { get; set; } + public string ClientName { get; set; } + public string SignOutIframeUrl { get; set; } + public bool AutomaticRedirectAfterSignOut { get; set; } +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 3e73fcec..1d859558 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,9 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +public class LogoutOptions { - public class LogoutOptions - { - public static bool ShowLogoutPrompt = true; - public static bool AutomaticRedirectAfterSignOut = false; - } + public static bool ShowLogoutPrompt = true; + public static bool AutomaticRedirectAfterSignOut = false; } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs index c52c6b9c..b0c88c7a 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -8,29 +8,28 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[SecurityHeaders] +[Authorize] +public class AllModel : PageModel { - [SecurityHeaders] - [Authorize] - public class AllModel : PageModel - { - public IEnumerable Logins { get; set; } + public IEnumerable Logins { get; set; } - [BindProperty, Required] - public string Id { get; set; } - [BindProperty, Required] - public string Button { get; set; } + [BindProperty, Required] + public string Id { get; set; } + [BindProperty, Required] + public string Button { get; set; } - private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; + private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; - public AllModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService) - { - _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; - } + public AllModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService) + { + _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; + } - public async Task OnGet() - { - Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); - } + public async Task OnGet() + { + Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs index 3ab2137d..6fb87dfc 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -7,213 +10,212 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[Authorize] +[SecurityHeadersAttribute] +public class Consent : PageModel { - [Authorize] - [SecurityHeadersAttribute] - public class Consent : PageModel + private readonly IBackchannelAuthenticationInteractionService _interaction; + private readonly IEventService _events; + private readonly ILogger _logger; + + public Consent( + IBackchannelAuthenticationInteractionService interaction, + IEventService events, + ILogger logger) { - private readonly IBackchannelAuthenticationInteractionService _interaction; - private readonly IEventService _events; - private readonly ILogger _logger; - - public Consent( - IBackchannelAuthenticationInteractionService interaction, - IEventService events, - ILogger logger) - { - _interaction = interaction; - _events = events; - _logger = logger; - } + _interaction = interaction; + _events = events; + _logger = logger; + } + + public ViewModel View { get; set; } - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } + [BindProperty] + public InputModel Input { get; set; } - public async Task OnGet(string id) + public async Task OnGet(string id) + { + View = await BuildViewModelAsync(id); + if (View == null) { - View = await BuildViewModelAsync(id); - if (View == null) - { - return RedirectToPage("/Home/Error/Index"); - } + return RedirectToPage("/Home/Error/Index"); + } - Input = new InputModel - { - Id = id - }; + Input = new InputModel + { + Id = id + }; - return Page(); - } + return Page(); + } - public async Task OnPost() + public async Task OnPost() + { + // validate return url is still valid + var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); + if (request == null || request.Subject.GetSubjectId() != User.GetSubjectId()) { - // validate return url is still valid - var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); - if (request == null || request.Subject.GetSubjectId() != User.GetSubjectId()) - { - _logger.LogError("Invalid id {id}", Input.Id); - return RedirectToPage("/Home/Error/Index"); - } + _logger.LogError("Invalid id {id}", Input.Id); + return RedirectToPage("/Home/Error/Index"); + } - CompleteBackchannelLoginRequest result = null; + CompleteBackchannelLoginRequest result = null; - // user clicked 'no' - send back the standard 'access_denied' response - if (Input?.Button == "no") - { - result = new CompleteBackchannelLoginRequest(Input.Id); + // user clicked 'no' - send back the standard 'access_denied' response + if (Input?.Button == "no") + { + result = new CompleteBackchannelLoginRequest(Input.Id); - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input?.Button == "yes") + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input?.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } - - result = new CompleteBackchannelLoginRequest(Input.Id) - { - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; - - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, result.ScopesValuesConsented, false)); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } - else + + result = new CompleteBackchannelLoginRequest(Input.Id) { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); - } + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, result.ScopesValuesConsented, false)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (result != null) - { - // communicate outcome of consent back to identityserver - await _interaction.CompleteLoginRequestAsync(result); - - return RedirectToPage("/Ciba/All"); - } + if (result != null) + { + // communicate outcome of consent back to identityserver + await _interaction.CompleteLoginRequestAsync(result); - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.Id, Input); - return Page(); + return RedirectToPage("/Ciba/All"); } - private async Task BuildViewModelAsync(string id, InputModel model = null) + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.Id, Input); + return Page(); + } + + private async Task BuildViewModelAsync(string id, InputModel model = null) + { + var request = await _interaction.GetLoginRequestByInternalIdAsync(id); + if (request != null && request.Subject.GetSubjectId() == User.GetSubjectId()) { - var request = await _interaction.GetLoginRequestByInternalIdAsync(id); - if (request != null && request.Subject.GetSubjectId() == User.GetSubjectId()) - { - return CreateConsentViewModel(model, id, request); - } - else - { - _logger.LogError("No backchannel login request matching id: {id}", id); - } - return null; + return CreateConsentViewModel(model, id, request); + } + else + { + _logger.LogError("No backchannel login request matching id: {id}", id); } + return null; + } - private ViewModel CreateConsentViewModel( - InputModel model, string id, - BackchannelUserLoginRequest request) + private ViewModel CreateConsentViewModel( + InputModel model, string id, + BackchannelUserLoginRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - BindingMessage = request.BindingMessage - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + BindingMessage = request.BindingMessage + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources - .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) - .ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources + .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) + .ToArray(); - var resourceIndicators = request.RequestedResourceIndicators ?? Enumerable.Empty(); - var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); + var resourceIndicators = request.RequestedResourceIndicators ?? Enumerable.Empty(); + var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x => new ResourceViewModel - { - Name = x.Name, - DisplayName = x.DisplayName ?? x.Name, - }).ToArray(); - apiScopes.Add(scopeVm); - } - } - if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) + .Select(x => new ResourceViewModel + { + Name = x.Name, + DisplayName = x.DisplayName ?? x.Name, + }).ToArray(); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Name = identity.Name, - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; + + return vm; + } - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) - { - displayName += ":" + parsedScopeValue.ParsedParameter; - } + Name = identity.Name, + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - return new ScopeViewModel - { - Name = parsedScopeValue.ParsedName, - Value = parsedScopeValue.RawValue, - DisplayName = displayName, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + { + displayName += ":" + parsedScopeValue.ParsedParameter; } - private ScopeViewModel GetOfflineAccessScope(bool check) + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = ConsentOptions.OfflineAccessDisplayName, - Description = ConsentOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Name = parsedScopeValue.ParsedName, + Value = parsedScopeValue.RawValue, + DisplayName = displayName, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = ConsentOptions.OfflineAccessDisplayName, + Description = ConsentOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs index 76a4e81e..367d3ed1 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,16 +1,15 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class ConsentOptions { - public class ConsentOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs index 819c2c6f..8339292a 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,33 +7,32 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[AllowAnonymous] +[SecurityHeaders] +public class IndexModel : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class IndexModel : PageModel - { - public BackchannelUserLoginRequest LoginRequest { get; set; } + public BackchannelUserLoginRequest LoginRequest { get; set; } - private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; - private readonly ILogger _logger; + private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; + private readonly ILogger _logger; - public IndexModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService, ILogger logger) - { - _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; - _logger = logger; - } + public IndexModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService, ILogger logger) + { + _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; + _logger = logger; + } - public async Task OnGet(string id) + public async Task OnGet(string id) + { + LoginRequest = await _backchannelAuthenticationInteraction.GetLoginRequestByInternalIdAsync(id); + if (LoginRequest == null) { - LoginRequest = await _backchannelAuthenticationInteraction.GetLoginRequestByInternalIdAsync(id); - if (LoginRequest == null) - { - _logger.LogWarning("Invalid backchannel login id {id}", id); - return RedirectToPage("/home/error/index"); - } - - return Page(); + _logger.LogWarning("Invalid backchannel login id {id}", id); + return RedirectToPage("/home/error/index"); } + + return Page(); } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs index f0a65a26..e2a8d8e7 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs @@ -1,14 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public string Id { get; set; } - public string Description { get; set; } - } -} \ No newline at end of file + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public string Id { get; set; } + public string Description { get; set; } +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs index 67809dfb..f1e0f0ea 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,35 +1,34 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - - public string BindingMessage { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + + public string BindingMessage { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Name { get; set; } - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - public IEnumerable Resources { get; set; } - } +public class ScopeViewModel +{ + public string Name { get; set; } + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } + public IEnumerable Resources { get; set; } +} - public class ResourceViewModel - { - public string Name { get; set; } - public string DisplayName { get; set; } - } +public class ResourceViewModel +{ + public string Name { get; set; } + public string DisplayName { get; set; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs index 5236a26a..94088934 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,16 +1,15 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class ConsentOptions { - public class ConsentOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs index 19382b27..f7805c11 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityModel; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -8,218 +11,217 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +[Authorize] +[SecurityHeadersAttribute] +public class Index : PageModel { - [Authorize] - [SecurityHeadersAttribute] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IEventService _events; + private readonly ILogger _logger; + + public Index( + IIdentityServerInteractionService interaction, + IEventService events, + ILogger logger) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IEventService _events; - private readonly ILogger _logger; - - public Index( - IIdentityServerInteractionService interaction, - IEventService events, - ILogger logger) - { - _interaction = interaction; - _events = events; - _logger = logger; - } - - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } + _interaction = interaction; + _events = events; + _logger = logger; + } - public async Task OnGet(string returnUrl) - { - View = await BuildViewModelAsync(returnUrl); - if (View == null) - { - return RedirectToPage("/Error/Index"); - } + public ViewModel View { get; set; } - Input = new InputModel - { - ReturnUrl = returnUrl, - }; + [BindProperty] + public InputModel Input { get; set; } - return Page(); + public async Task OnGet(string returnUrl) + { + View = await BuildViewModelAsync(returnUrl); + if (View == null) + { + return RedirectToPage("/Error/Index"); } - public async Task OnPost() + Input = new InputModel { - // validate return url is still valid - var request = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); - if (request == null) return RedirectToPage("/Error/Index"); + ReturnUrl = returnUrl, + }; - ConsentResponse grantedConsent = null; + return Page(); + } - // user clicked 'no' - send back the standard 'access_denied' response - if (Input?.Button == "no") - { - grantedConsent = new ConsentResponse { Error = AuthorizationError.AccessDenied }; + public async Task OnPost() + { + // validate return url is still valid + var request = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); + if (request == null) return RedirectToPage("/Error/Index"); - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input?.Button == "yes") - { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) - { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } + ConsentResponse grantedConsent = null; - grantedConsent = new ConsentResponse - { - RememberConsent = Input.RememberConsent, - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; + // user clicked 'no' - send back the standard 'access_denied' response + if (Input?.Button == "no") + { + grantedConsent = new ConsentResponse { Error = AuthorizationError.AccessDenied }; - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); - } - else + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input?.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + { + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } + + grantedConsent = new ConsentResponse + { + RememberConsent = Input.RememberConsent, + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (grantedConsent != null) - { - // communicate outcome of consent back to identityserver - await _interaction.GrantConsentAsync(request, grantedConsent); - - // redirect back to authorization endpoint - if (request.IsNativeClient() == true) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(Input.ReturnUrl); - } + if (grantedConsent != null) + { + // communicate outcome of consent back to identityserver + await _interaction.GrantConsentAsync(request, grantedConsent); - return Redirect(Input.ReturnUrl); + // redirect back to authorization endpoint + if (request.IsNativeClient() == true) + { + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(Input.ReturnUrl); } - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.ReturnUrl, Input); - return Page(); + return Redirect(Input.ReturnUrl); } - private async Task BuildViewModelAsync(string returnUrl, InputModel model = null) + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.ReturnUrl, Input); + return Page(); + } + + private async Task BuildViewModelAsync(string returnUrl, InputModel model = null) + { + var request = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (request != null) { - var request = await _interaction.GetAuthorizationContextAsync(returnUrl); - if (request != null) - { - return CreateConsentViewModel(model, returnUrl, request); - } - else - { - _logger.LogError("No consent request matching request: {0}", returnUrl); - } - return null; + return CreateConsentViewModel(model, returnUrl, request); } + else + { + _logger.LogError("No consent request matching request: {0}", returnUrl); + } + return null; + } - private ViewModel CreateConsentViewModel( - InputModel model, string returnUrl, - AuthorizationRequest request) + private ViewModel CreateConsentViewModel( + InputModel model, string returnUrl, + AuthorizationRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - AllowRememberConsent = request.Client.AllowRememberConsent - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + AllowRememberConsent = request.Client.AllowRememberConsent + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources - .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) - .ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources + .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) + .ToArray(); - var resourceIndicators = request.Parameters.GetValues(OidcConstants.AuthorizeRequest.Resource) ?? Enumerable.Empty(); - var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); + var resourceIndicators = request.Parameters.GetValues(OidcConstants.AuthorizeRequest.Resource) ?? Enumerable.Empty(); + var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x => new ResourceViewModel - { - Name = x.Name, - DisplayName = x.DisplayName ?? x.Name, - }).ToArray(); - apiScopes.Add(scopeVm); - } - } - if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) + .Select(x => new ResourceViewModel + { + Name = x.Name, + DisplayName = x.DisplayName ?? x.Name, + }).ToArray(); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Name = identity.Name, - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; + + return vm; + } - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) - { - displayName += ":" + parsedScopeValue.ParsedParameter; - } + Name = identity.Name, + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - return new ScopeViewModel - { - Name = parsedScopeValue.ParsedName, - Value = parsedScopeValue.RawValue, - DisplayName = displayName, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + { + displayName += ":" + parsedScopeValue.ParsedParameter; } - private ScopeViewModel GetOfflineAccessScope(bool check) + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = ConsentOptions.OfflineAccessDisplayName, - Description = ConsentOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Name = parsedScopeValue.ParsedName, + Value = parsedScopeValue.RawValue, + DisplayName = displayName, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = ConsentOptions.OfflineAccessDisplayName, + Description = ConsentOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs index 00650131..2d856f9c 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs @@ -1,15 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public bool RememberConsent { get; set; } = true; - public string ReturnUrl { get; set; } - public string Description { get; set; } - } -} \ No newline at end of file + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public bool RememberConsent { get; set; } = true; + public string ReturnUrl { get; set; } + public string Description { get; set; } +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs index f463c3d1..c5442540 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs @@ -1,34 +1,33 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public bool AllowRememberConsent { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public bool AllowRememberConsent { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Name { get; set; } - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - public IEnumerable Resources { get; set; } - } +public class ScopeViewModel +{ + public string Name { get; set; } + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } + public IEnumerable Resources { get; set; } +} - public class ResourceViewModel - { - public string Name { get; set; } - public string DisplayName { get; set; } - } +public class ResourceViewModel +{ + public string Name { get; set; } + public string DisplayName { get; set; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs index 43da36c0..75908a8d 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,17 +1,16 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +public class DeviceOptions { - public class DeviceOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string InvalidUserCode = "Invalid user code"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string InvalidUserCode = "Invalid user code"; + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs index b66f1d70..fb33a2aa 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,212 +1,215 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using TokenExchange.IdentityServer.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using TokenExchange.IdentityServer.Pages.Consent; -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + private readonly IDeviceFlowInteractionService _interaction; + private readonly IEventService _events; + private readonly IOptions _options; + private readonly ILogger _logger; + + public Index( + IDeviceFlowInteractionService interaction, + IEventService eventService, + IOptions options, + ILogger logger) { - private readonly IDeviceFlowInteractionService _interaction; - private readonly IEventService _events; - private readonly IOptions _options; - private readonly ILogger _logger; - - public Index( - IDeviceFlowInteractionService interaction, - IEventService eventService, - IOptions options, - ILogger logger) - { - _interaction = interaction; - _events = eventService; - _options = options; - _logger = logger; - } + _interaction = interaction; + _events = eventService; + _options = options; + _logger = logger; + } - public ViewModel View { get; set; } + public ViewModel View { get; set; } - [BindProperty] - public InputModel Input { get; set; } + [BindProperty] + public InputModel Input { get; set; } - public async Task OnGet(string userCode) + public async Task OnGet(string userCode) + { + if (string.IsNullOrWhiteSpace(userCode)) { - if (String.IsNullOrWhiteSpace(userCode)) - { - View = new ViewModel(); - Input = new InputModel(); - return Page(); - } - - View = await BuildViewModelAsync(userCode); - if (View == null) - { - ModelState.AddModelError("", DeviceOptions.InvalidUserCode); - View = new ViewModel(); - Input = new InputModel(); - return Page(); - } - - Input = new InputModel { - UserCode = userCode, - }; + View = new ViewModel(); + Input = new InputModel(); + return Page(); + } + View = await BuildViewModelAsync(userCode); + if (View == null) + { + ModelState.AddModelError("", DeviceOptions.InvalidUserCode); + View = new ViewModel(); + Input = new InputModel(); return Page(); } - public async Task OnPost() + Input = new InputModel { - var request = await _interaction.GetAuthorizationContextAsync(Input.UserCode); - if (request == null) return RedirectToPage("/Error/Index"); + UserCode = userCode, + }; + + return Page(); + } - ConsentResponse grantedConsent = null; + public async Task OnPost() + { + var request = await _interaction.GetAuthorizationContextAsync(Input.UserCode); + if (request == null) return RedirectToPage("/Error/Index"); + + ConsentResponse grantedConsent = null; - // user clicked 'no' - send back the standard 'access_denied' response - if (Input.Button == "no") + // user clicked 'no' - send back the standard 'access_denied' response + if (Input.Button == "no") + { + grantedConsent = new ConsentResponse { - grantedConsent = new ConsentResponse - { - Error = AuthorizationError.AccessDenied - }; + Error = AuthorizationError.AccessDenied + }; - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input.Button == "yes") + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } - - grantedConsent = new ConsentResponse - { - RememberConsent = Input.RememberConsent, - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; - - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } - else + + grantedConsent = new ConsentResponse { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); - } + RememberConsent = Input.RememberConsent, + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (grantedConsent != null) - { - // communicate outcome of consent back to identityserver - await _interaction.HandleRequestAsync(Input.UserCode, grantedConsent); - - // indicate that's it ok to redirect back to authorization endpoint - return RedirectToPage("/Device/Success"); - } + if (grantedConsent != null) + { + // communicate outcome of consent back to identityserver + await _interaction.HandleRequestAsync(Input.UserCode, grantedConsent); - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.UserCode, Input); - return Page(); + // indicate that's it ok to redirect back to authorization endpoint + return RedirectToPage("/Device/Success"); } + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.UserCode, Input); + return Page(); + } - private async Task BuildViewModelAsync(string userCode, InputModel model = null) - { - var request = await _interaction.GetAuthorizationContextAsync(userCode); - if (request != null) - { - return CreateConsentViewModel(model, request); - } - return null; + private async Task BuildViewModelAsync(string userCode, InputModel model = null) + { + var request = await _interaction.GetAuthorizationContextAsync(userCode); + if (request != null) + { + return CreateConsentViewModel(model, request); } - private ViewModel CreateConsentViewModel(InputModel model, DeviceFlowAuthorizationRequest request) + return null; + } + + private ViewModel CreateConsentViewModel(InputModel model, DeviceFlowAuthorizationRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - AllowRememberConsent = request.Client.AllowRememberConsent - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + AllowRememberConsent = request.Client.AllowRememberConsent + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, model == null || model.ScopesConsented?.Contains(x.Name) == true)).ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, model == null || model.ScopesConsented?.Contains(x.Name) == true)).ToArray(); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - apiScopes.Add(scopeVm); - } - } - if (DeviceOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (DeviceOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + return vm; + } + + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - return new ScopeViewModel - { - Value = parsedScopeValue.RawValue, - // todo: use the parsed scope value in the display? - DisplayName = apiScope.DisplayName ?? apiScope.Name, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; - } + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - private ScopeViewModel GetOfflineAccessScope(bool check) + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = DeviceOptions.OfflineAccessDisplayName, - Description = DeviceOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Value = parsedScopeValue.RawValue, + // todo: use the parsed scope value in the display? + DisplayName = apiScope.DisplayName ?? apiScope.Name, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = DeviceOptions.OfflineAccessDisplayName, + Description = DeviceOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs index 16f1a802..5f9ce222 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs @@ -1,12 +1,14 @@ -namespace TokenExchange.IdentityServer.Pages.Device +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Device; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public bool RememberConsent { get; set; } = true; - public string ReturnUrl { get; set; } - public string Description { get; set; } - public string UserCode { get; set; } - } + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public bool RememberConsent { get; set; } = true; + public string ReturnUrl { get; set; } + public string Description { get; set; } + public string UserCode { get; set; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs index a0419e66..1b8bcbd8 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,14 +1,16 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +[SecurityHeaders] +[Authorize] +public class SuccessModel : PageModel { - [SecurityHeaders] - [Authorize] - public class SuccessModel : PageModel + public void OnGet() { - public void OnGet() - { - } } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs index baecbab6..bfe8fb2c 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs @@ -1,23 +1,25 @@ -namespace TokenExchange.IdentityServer.Pages.Device +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Device; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public bool AllowRememberConsent { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public bool AllowRememberConsent { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - } +public class ScopeViewModel +{ + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 9182c083..bdc479c4 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,27 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; -namespace TokenExchange.IdentityServer.Pages.Diagnostics +namespace TokenExchange.IdentityServer.Pages.Diagnostics; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + public ViewModel View { get; set; } + + public async Task OnGet() { - public ViewModel View { get; set; } - - public async Task OnGet() + var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; + if (!localAddresses.Contains(HttpContext.Connection.RemoteIpAddress.ToString())) { - var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; - if (!localAddresses.Contains(HttpContext.Connection.RemoteIpAddress.ToString())) - { - return NotFound(); - } - - View = new ViewModel(await HttpContext.AuthenticateAsync()); - - return Page(); + return NotFound(); } + + View = new ViewModel(await HttpContext.AuthenticateAsync()); + + return Page(); } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs index be55babd..940cfea4 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,30 +1,29 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; using Duende.IdentityModel; +using Microsoft.AspNetCore.Authentication; -namespace TokenExchange.IdentityServer.Pages.Diagnostics +namespace TokenExchange.IdentityServer.Pages.Diagnostics; + +public class ViewModel { - public class ViewModel + public ViewModel(AuthenticateResult result) { - public ViewModel(AuthenticateResult result) - { - AuthenticateResult = result; + AuthenticateResult = result; - if (result.Properties.Items.ContainsKey("client_list")) - { - var encoded = result.Properties.Items["client_list"]; - var bytes = Base64Url.Decode(encoded); - var value = Encoding.UTF8.GetString(bytes); + if (result.Properties.Items.ContainsKey("client_list")) + { + var encoded = result.Properties.Items["client_list"]; + var bytes = Base64Url.Decode(encoded); + var value = Encoding.UTF8.GetString(bytes); - Clients = JsonSerializer.Deserialize(value); - } + Clients = JsonSerializer.Deserialize(value); } - - public AuthenticateResult AuthenticateResult { get; } - public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file + + public AuthenticateResult AuthenticateResult { get; } + public IEnumerable Clients { get; } = new List(); +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs index 6d89bdd6..51007550 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -7,38 +7,37 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages +namespace TokenExchange.IdentityServer.Pages; + +public static class Extensions { - public static class Extensions + /// + /// Determines if the authentication scheme support signout. + /// + public static async Task GetSchemeSupportsSignOutAsync(this HttpContext context, string scheme) { - /// - /// Determines if the authentication scheme support signout. - /// - public static async Task GetSchemeSupportsSignOutAsync(this HttpContext context, string scheme) - { - var provider = context.RequestServices.GetRequiredService(); - var handler = await provider.GetHandlerAsync(context, scheme); - return (handler is IAuthenticationSignOutHandler); - } + var provider = context.RequestServices.GetRequiredService(); + var handler = await provider.GetHandlerAsync(context, scheme); + return (handler is IAuthenticationSignOutHandler); + } - /// - /// Checks if the redirect URI is for a native client. - /// - public static bool IsNativeClient(this AuthorizationRequest context) - { - return !context.RedirectUri.StartsWith("https", StringComparison.Ordinal) - && !context.RedirectUri.StartsWith("http", StringComparison.Ordinal); - } + /// + /// Checks if the redirect URI is for a native client. + /// + public static bool IsNativeClient(this AuthorizationRequest context) + { + return !context.RedirectUri.StartsWith("https", StringComparison.Ordinal) + && !context.RedirectUri.StartsWith("http", StringComparison.Ordinal); + } - /// - /// Renders a loading page that is used to redirect back to the redirectUri. - /// - public static IActionResult LoadingPage(this PageModel page, string redirectUri) - { - page.HttpContext.Response.StatusCode = 200; - page.HttpContext.Response.Headers["Location"] = ""; + /// + /// Renders a loading page that is used to redirect back to the redirectUri. + /// + public static IActionResult LoadingPage(this PageModel page, string redirectUri) + { + page.HttpContext.Response.StatusCode = 200; + page.HttpContext.Response.Headers["Location"] = ""; - return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); - } + return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 495e06fb..2774334d 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityModel; using Duende.IdentityServer; @@ -9,131 +12,130 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.ExternalLogin +namespace TokenExchange.IdentityServer.Pages.ExternalLogin; + +[AllowAnonymous] +[SecurityHeaders] +public class Callback : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Callback : PageModel + private readonly TestUserStore _users; + private readonly IIdentityServerInteractionService _interaction; + private readonly ILogger _logger; + private readonly IEventService _events; + + public Callback( + IIdentityServerInteractionService interaction, + IEventService events, + ILogger logger, + TestUserStore users = null) { - private readonly TestUserStore _users; - private readonly IIdentityServerInteractionService _interaction; - private readonly ILogger _logger; - private readonly IEventService _events; - - public Callback( - IIdentityServerInteractionService interaction, - IEventService events, - ILogger logger, - TestUserStore users = null) - { - // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - _interaction = interaction; - _logger = logger; - _events = events; - } - - public async Task OnGet() + _interaction = interaction; + _logger = logger; + _events = events; + } + + public async Task OnGet() + { + // read external identity from the temporary cookie + var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); + if (result?.Succeeded != true) { - // read external identity from the temporary cookie - var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); - if (result?.Succeeded != true) - { - throw new Exception("External authentication error"); - } + throw new Exception("External authentication error"); + } - var externalUser = result.Principal; + var externalUser = result.Principal; - if (_logger.IsEnabled(LogLevel.Debug)) - { - var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); - _logger.LogDebug("External claims: {@claims}", externalClaims); - } + if (_logger.IsEnabled(LogLevel.Debug)) + { + var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); + _logger.LogDebug("External claims: {@claims}", externalClaims); + } - // lookup our user and external provider info - // try to determine the unique id of the external user (issued by the provider) - // the most common claim type for that are the sub claim and the NameIdentifier - // depending on the external provider, some other claim type might be used - var userIdClaim = externalUser.FindFirst(JwtClaimTypes.Subject) ?? - externalUser.FindFirst(ClaimTypes.NameIdentifier) ?? - throw new Exception("Unknown userid"); + // lookup our user and external provider info + // try to determine the unique id of the external user (issued by the provider) + // the most common claim type for that are the sub claim and the NameIdentifier + // depending on the external provider, some other claim type might be used + var userIdClaim = externalUser.FindFirst(JwtClaimTypes.Subject) ?? + externalUser.FindFirst(ClaimTypes.NameIdentifier) ?? + throw new Exception("Unknown userid"); - var provider = result.Properties.Items["scheme"]; - var providerUserId = userIdClaim.Value; + var provider = result.Properties.Items["scheme"]; + var providerUserId = userIdClaim.Value; - // find external user - var user = _users.FindByExternalProvider(provider, providerUserId); - if (user == null) - { - // this might be where you might initiate a custom workflow for user registration - // in this sample we don't show how that would be done, as our sample implementation - // simply auto-provisions new external user - // - // remove the user id claim so we don't include it as an extra claim if/when we provision the user - var claims = externalUser.Claims.ToList(); - claims.Remove(userIdClaim); - user = _users.AutoProvisionUser(provider, providerUserId, claims.ToList()); - } + // find external user + var user = _users.FindByExternalProvider(provider, providerUserId); + if (user == null) + { + // this might be where you might initiate a custom workflow for user registration + // in this sample we don't show how that would be done, as our sample implementation + // simply auto-provisions new external user + // + // remove the user id claim so we don't include it as an extra claim if/when we provision the user + var claims = externalUser.Claims.ToList(); + claims.Remove(userIdClaim); + user = _users.AutoProvisionUser(provider, providerUserId, claims.ToList()); + } - // this allows us to collect any additional claims or properties - // for the specific protocols used and store them in the local auth cookie. - // this is typically used to store data needed for signout from those protocols. - var additionalLocalClaims = new List(); - var localSignInProps = new AuthenticationProperties(); - CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - - // issue authentication cookie for user - var isuser = new IdentityServerUser(user.SubjectId) - { - DisplayName = user.Username, - IdentityProvider = provider, - AdditionalClaims = additionalLocalClaims - }; + // this allows us to collect any additional claims or properties + // for the specific protocols used and store them in the local auth cookie. + // this is typically used to store data needed for signout from those protocols. + var additionalLocalClaims = new List(); + var localSignInProps = new AuthenticationProperties(); + CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); + + // issue authentication cookie for user + var isuser = new IdentityServerUser(user.SubjectId) + { + DisplayName = user.Username, + IdentityProvider = provider, + AdditionalClaims = additionalLocalClaims + }; - await HttpContext.SignInAsync(isuser, localSignInProps); + await HttpContext.SignInAsync(isuser, localSignInProps); - // delete temporary cookie used during external authentication - await HttpContext.SignOutAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); + // delete temporary cookie used during external authentication + await HttpContext.SignOutAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); - // retrieve return URL - var returnUrl = result.Properties.Items["returnUrl"] ?? "~/"; + // retrieve return URL + var returnUrl = result.Properties.Items["returnUrl"] ?? "~/"; - // check if external login is in the context of an OIDC request - var context = await _interaction.GetAuthorizationContextAsync(returnUrl); - await _events.RaiseAsync(new UserLoginSuccessEvent(provider, providerUserId, user.SubjectId, user.Username, true, context?.Client.ClientId)); + // check if external login is in the context of an OIDC request + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); + await _events.RaiseAsync(new UserLoginSuccessEvent(provider, providerUserId, user.SubjectId, user.Username, true, context?.Client.ClientId)); - if (context != null) + if (context != null) + { + if (context.IsNativeClient()) { - if (context.IsNativeClient()) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(returnUrl); - } + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(returnUrl); } - - return Redirect(returnUrl); } - // if the external login is OIDC-based, there are certain things we need to preserve to make logout work - // this will be different for WS-Fed, SAML2p or other protocols - private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localClaims, AuthenticationProperties localSignInProps) + return Redirect(returnUrl); + } + + // if the external login is OIDC-based, there are certain things we need to preserve to make logout work + // this will be different for WS-Fed, SAML2p or other protocols + private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localClaims, AuthenticationProperties localSignInProps) + { + // if the external system sent a session id claim, copy it over + // so we can use it for single sign-out + var sid = externalResult.Principal.Claims.FirstOrDefault(x => x.Type == JwtClaimTypes.SessionId); + if (sid != null) { - // if the external system sent a session id claim, copy it over - // so we can use it for single sign-out - var sid = externalResult.Principal.Claims.FirstOrDefault(x => x.Type == JwtClaimTypes.SessionId); - if (sid != null) - { - localClaims.Add(new Claim(JwtClaimTypes.SessionId, sid.Value)); - } + localClaims.Add(new Claim(JwtClaimTypes.SessionId, sid.Value)); + } - // if the external provider issued an id_token, we'll keep it for signout - var idToken = externalResult.Properties.GetTokenValue("id_token"); - if (idToken != null) - { - localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); - } + // if the external provider issued an id_token, we'll keep it for signout + var idToken = externalResult.Properties.GetTokenValue("id_token"); + if (idToken != null) + { + localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index fa85c332..d0087dd3 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,46 +1,48 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.ExternalLogin +namespace TokenExchange.IdentityServer.Pages.ExternalLogin; + +[AllowAnonymous] +[SecurityHeaders] +public class Challenge : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Challenge : PageModel + private readonly IIdentityServerInteractionService _interactionService; + + public Challenge(IIdentityServerInteractionService interactionService) + { + _interactionService = interactionService; + } + + public IActionResult OnGet(string scheme, string returnUrl) { - private readonly IIdentityServerInteractionService _interactionService; + if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; - public Challenge(IIdentityServerInteractionService interactionService) + // validate returnUrl - either it is a valid OIDC URL or back to a local page + if (Url.IsLocalUrl(returnUrl) == false && _interactionService.IsValidReturnUrl(returnUrl) == false) { - _interactionService = interactionService; + // user might have clicked on a malicious link - should be logged + throw new Exception("invalid return URL"); } - - public IActionResult OnGet(string scheme, string returnUrl) + + // start challenge and roundtrip the return URL and scheme + var props = new AuthenticationProperties { - if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; + RedirectUri = Url.Page("/externallogin/callback"), - // validate returnUrl - either it is a valid OIDC URL or back to a local page - if (Url.IsLocalUrl(returnUrl) == false && _interactionService.IsValidReturnUrl(returnUrl) == false) + Items = { - // user might have clicked on a malicious link - should be logged - throw new Exception("invalid return URL"); + { "returnUrl", returnUrl }, + { "scheme", scheme }, } - - // start challenge and roundtrip the return URL and scheme - var props = new AuthenticationProperties - { - RedirectUri = Url.Page("/externallogin/callback"), - - Items = - { - { "returnUrl", returnUrl }, - { "scheme", scheme }, - } - }; - - return Challenge(props, scheme); - } + }; + + return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs index 7378fe22..5221def2 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -7,75 +10,74 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Grants +namespace TokenExchange.IdentityServer.Pages.Grants; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IClientStore _clients; + private readonly IResourceStore _resources; + private readonly IEventService _events; + + public Index(IIdentityServerInteractionService interaction, + IClientStore clients, + IResourceStore resources, + IEventService events) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IClientStore _clients; - private readonly IResourceStore _resources; - private readonly IEventService _events; + _interaction = interaction; + _clients = clients; + _resources = resources; + _events = events; + } - public Index(IIdentityServerInteractionService interaction, - IClientStore clients, - IResourceStore resources, - IEventService events) - { - _interaction = interaction; - _clients = clients; - _resources = resources; - _events = events; - } + public ViewModel View { get; set; } - public ViewModel View { get; set; } - - public async Task OnGet() - { - var grants = await _interaction.GetAllUserGrantsAsync(); + public async Task OnGet() + { + var grants = await _interaction.GetAllUserGrantsAsync(); - var list = new List(); - foreach (var grant in grants) + var list = new List(); + foreach (var grant in grants) + { + var client = await _clients.FindClientByIdAsync(grant.ClientId); + if (client != null) { - var client = await _clients.FindClientByIdAsync(grant.ClientId); - if (client != null) - { - var resources = await _resources.FindResourcesByScopeAsync(grant.Scopes); + var resources = await _resources.FindResourcesByScopeAsync(grant.Scopes); - var item = new GrantViewModel() - { - ClientId = client.ClientId, - ClientName = client.ClientName ?? client.ClientId, - ClientLogoUrl = client.LogoUri, - ClientUrl = client.ClientUri, - Description = grant.Description, - Created = grant.CreationTime, - Expires = grant.Expiration, - IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), - ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() - }; + var item = new GrantViewModel() + { + ClientId = client.ClientId, + ClientName = client.ClientName ?? client.ClientId, + ClientLogoUrl = client.LogoUri, + ClientUrl = client.ClientUri, + Description = grant.Description, + Created = grant.CreationTime, + Expires = grant.Expiration, + IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), + ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() + }; - list.Add(item); - } + list.Add(item); } - - View = new ViewModel - { - Grants = list - }; } - [BindProperty] - [Required] - public string ClientId { get; set; } - - public async Task OnPost() + View = new ViewModel { - await _interaction.RevokeUserConsentAsync(ClientId); - await _events.RaiseAsync(new GrantsRevokedEvent(User.GetSubjectId(), ClientId)); + Grants = list + }; + } - return RedirectToPage("/Grants/Index"); - } + [BindProperty] + [Required] + public string ClientId { get; set; } + + public async Task OnPost() + { + await _interaction.RevokeUserConsentAsync(ClientId); + await _events.RaiseAsync(new GrantsRevokedEvent(User.GetSubjectId(), ClientId)); + + return RedirectToPage("/Grants/Index"); } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs index ed75b191..0bdfabc9 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs @@ -1,20 +1,22 @@ -namespace TokenExchange.IdentityServer.Pages.Grants +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Grants; + +public class ViewModel { - public class ViewModel - { - public IEnumerable Grants { get; set; } - } + public IEnumerable Grants { get; set; } +} - public class GrantViewModel - { - public string ClientId { get; set; } - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public string Description { get; set; } - public DateTime Created { get; set; } - public DateTime? Expires { get; set; } - public IEnumerable IdentityGrantNames { get; set; } - public IEnumerable ApiGrantNames { get; set; } - } +public class GrantViewModel +{ + public string ClientId { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public string Description { get; set; } + public DateTime Created { get; set; } + public DateTime? Expires { get; set; } + public IEnumerable IdentityGrantNames { get; set; } + public IEnumerable ApiGrantNames { get; set; } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs index 9cb213bb..a25d5a0f 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,40 +1,42 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Error +namespace TokenExchange.IdentityServer.Pages.Error; + +[AllowAnonymous] +[SecurityHeaders] +public class Index : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IWebHostEnvironment _environment; + + public ViewModel View { get; set; } + + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IWebHostEnvironment _environment; - - public ViewModel View { get; set; } - - public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) - { - _interaction = interaction; - _environment = environment; - } - - public async Task OnGet(string errorId) + _interaction = interaction; + _environment = environment; + } + + public async Task OnGet(string errorId) + { + View = new ViewModel(); + + // retrieve error details from identityserver + var message = await _interaction.GetErrorContextAsync(errorId); + if (message != null) { - View = new ViewModel(); + View.Error = message; - // retrieve error details from identityserver - var message = await _interaction.GetErrorContextAsync(errorId); - if (message != null) + if (!_environment.IsDevelopment()) { - View.Error = message; - - if (!_environment.IsDevelopment()) - { - // only show in development - message.ErrorDescription = null; - } + // only show in development + message.ErrorDescription = null; } } } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs index b727f474..8f867f77 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,21 +1,20 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -namespace TokenExchange.IdentityServer.Pages.Error +namespace TokenExchange.IdentityServer.Pages.Error; + +public class ViewModel { - public class ViewModel + public ViewModel() { - public ViewModel() - { - } - - public ViewModel(string error) - { - Error = new ErrorMessage { Error = error }; - } + } - public ErrorMessage Error { get; set; } + public ViewModel(string error) + { + Error = new ErrorMessage { Error = error }; } -} \ No newline at end of file + + public ErrorMessage Error { get; set; } +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs index 0b690a20..0d2a89d4 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs @@ -1,17 +1,19 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Home +namespace TokenExchange.IdentityServer.Pages.Home; + +[AllowAnonymous] +public class Index : PageModel { - [AllowAnonymous] - public class Index : PageModel + public string Version; + + public void OnGet() { - public string Version; - - public void OnGet() - { - Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); - } + Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs index ca1c92c0..45835587 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,23 +1,25 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Redirect +namespace TokenExchange.IdentityServer.Pages.Redirect; + +[AllowAnonymous] +public class IndexModel : PageModel { - [AllowAnonymous] - public class IndexModel : PageModel - { - public string RedirectUri { get; set; } + public string RedirectUri { get; set; } - public IActionResult OnGet(string redirectUri) + public IActionResult OnGet(string redirectUri) + { + if (!Url.IsLocalUrl(redirectUri)) { - if (!Url.IsLocalUrl(redirectUri)) - { - return RedirectToPage("/Error/Index"); - } - - RedirectUri = redirectUri; - return Page(); + return RedirectToPage("/Error/Index"); } + + RedirectUri = redirectUri; + return Page(); } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs index 22b412c3..322f0ee0 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,55 +1,54 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages +namespace TokenExchange.IdentityServer.Pages; + +public class SecurityHeadersAttribute : ActionFilterAttribute { - public class SecurityHeadersAttribute : ActionFilterAttribute + public override void OnResultExecuting(ResultExecutingContext context) { - public override void OnResultExecuting(ResultExecutingContext context) + var result = context.Result; + if (result is PageResult) { - var result = context.Result; - if (result is PageResult) + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options + if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) + { + context.HttpContext.Response.Headers["X-Content-Type-Options"] = "nosniff"; + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options + if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) + { + context.HttpContext.Response.Headers["X-Frame-Options"] = "SAMEORIGIN"; + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy + var csp = "default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';"; + // also consider adding upgrade-insecure-requests once you have HTTPS in place for production + //csp += "upgrade-insecure-requests;"; + // also an example if you need client images to be displayed from twitter + // csp += "img-src 'self' https://pbs.twimg.com;"; + + // once for standards compliant browsers + if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) + { + context.HttpContext.Response.Headers["Content-Security-Policy"] = csp; + } + // and once again for IE + if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) + { + context.HttpContext.Response.Headers["X-Content-Security-Policy"] = csp; + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy + var referrer_policy = "no-referrer"; + if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options - if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) - { - context.HttpContext.Response.Headers["X-Content-Type-Options"] = "nosniff"; - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options - if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) - { - context.HttpContext.Response.Headers["X-Frame-Options"] = "SAMEORIGIN"; - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy - var csp = "default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';"; - // also consider adding upgrade-insecure-requests once you have HTTPS in place for production - //csp += "upgrade-insecure-requests;"; - // also an example if you need client images to be displayed from twitter - // csp += "img-src 'self' https://pbs.twimg.com;"; - - // once for standards compliant browsers - if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) - { - context.HttpContext.Response.Headers["Content-Security-Policy"] = csp; - } - // and once again for IE - if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) - { - context.HttpContext.Response.Headers["X-Content-Security-Policy"] = csp; - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy - var referrer_policy = "no-referrer"; - if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) - { - context.HttpContext.Response.Headers["Referrer-Policy"] = referrer_policy; - } + context.HttpContext.Response.Headers["Referrer-Policy"] = referrer_policy; } } } diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs index 0dab7aa9..47c36fe9 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using System.Text.Json; @@ -7,58 +7,57 @@ using Duende.IdentityServer; using Duende.IdentityServer.Test; -namespace TokenExchange.IdentityServer +namespace TokenExchange.IdentityServer; + +public class TestUsers { - public class TestUsers + public static List Users { - public static List Users + get { - get + var address = new { - var address = new - { - street_address = "One Hacker Way", - locality = "Heidelberg", - postal_code = "69118", - country = "Germany" - }; - - return new List + street_address = "One Hacker Way", + locality = "Heidelberg", + postal_code = "69118", + country = "Germany" + }; + + return new List + { + new TestUser { - new TestUser + SubjectId = "818727", + Username = "alice", + Password = "alice", + Claims = { - SubjectId = "818727", - Username = "alice", - Password = "alice", - Claims = - { - new Claim(JwtClaimTypes.Name, "Alice Smith"), - new Claim(JwtClaimTypes.GivenName, "Alice"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } - }, - new TestUser + new Claim(JwtClaimTypes.Name, "Alice Smith"), + new Claim(JwtClaimTypes.GivenName, "Alice"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) + } + }, + new TestUser + { + SubjectId = "88421113", + Username = "bob", + Password = "bob", + Claims = { - SubjectId = "88421113", - Username = "bob", - Password = "bob", - Claims = - { - new Claim(JwtClaimTypes.Name, "Bob Smith"), - new Claim(JwtClaimTypes.GivenName, "Bob"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } + new Claim(JwtClaimTypes.Name, "Bob Smith"), + new Claim(JwtClaimTypes.GivenName, "Bob"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) } - }; - } + } + }; } } -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Program.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Program.cs index 590c72f7..867fd1ba 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Program.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Serilog; using Serilog.Events; Console.Title = "IdentityServer"; @@ -26,7 +29,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -37,4 +40,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs index 7dc10df8..709556fc 100644 --- a/BFF/v3/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs +++ b/BFF/v3/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityModel; using Duende.IdentityServer.Models; using Duende.IdentityServer.Validation; @@ -15,30 +18,30 @@ public TokenExchangeGrantValidator(ITokenValidator validator) // register for urn:ietf:params:oauth:grant-type:token-exchange public string GrantType => OidcConstants.GrantTypes.TokenExchange; - + public async Task ValidateAsync(ExtensionGrantValidationContext context) { // default response is error context.Result = new GrantValidationResult(TokenRequestErrors.InvalidRequest); - + // the spec allows for various token types, most commonly you return an access token var customResponse = new Dictionary { { OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken } }; - + // read the incoming token var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); - + // and the token type var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - + // mandatory parameters if (string.IsNullOrWhiteSpace(subjectToken)) { return; } - + // for our impersonation/delegation scenario we require an access token if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) { @@ -62,8 +65,8 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) // create response context.Result = new GrantValidationResult( - subject: impersonateSub, + subject: impersonateSub, authenticationMethod: "swap-alice-and-bob", claims: impersonateClaims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/AspNetIdentity/Client/Pages/Error.cshtml.cs b/IdentityServer/v5/AspNetIdentity/Client/Pages/Error.cshtml.cs index db74d4c1..31fa0d65 100755 --- a/IdentityServer/v5/AspNetIdentity/Client/Pages/Error.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/Client/Pages/Error.cshtml.cs @@ -1,11 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Diagnostics; -using System.Linq; -using System.Threading.Tasks; namespace Client.Pages { diff --git a/IdentityServer/v5/AspNetIdentity/Client/Pages/Index.cshtml.cs b/IdentityServer/v5/AspNetIdentity/Client/Pages/Index.cshtml.cs index e2a59627..230bc749 100755 --- a/IdentityServer/v5/AspNetIdentity/Client/Pages/Index.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/Client/Pages/Index.cshtml.cs @@ -1,10 +1,9 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace Client.Pages { diff --git a/IdentityServer/v5/AspNetIdentity/Client/Pages/Secure.cshtml.cs b/IdentityServer/v5/AspNetIdentity/Client/Pages/Secure.cshtml.cs index 4bac5dd6..c754ee39 100755 --- a/IdentityServer/v5/AspNetIdentity/Client/Pages/Secure.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/Client/Pages/Secure.cshtml.cs @@ -1,11 +1,9 @@ -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace Client.Pages { diff --git a/IdentityServer/v5/AspNetIdentity/Client/Program.cs b/IdentityServer/v5/AspNetIdentity/Client/Program.cs index 1f71b01b..d492f6a8 100755 --- a/IdentityServer/v5/AspNetIdentity/Client/Program.cs +++ b/IdentityServer/v5/AspNetIdentity/Client/Program.cs @@ -1,11 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace Client { diff --git a/IdentityServer/v5/AspNetIdentity/Client/Startup.cs b/IdentityServer/v5/AspNetIdentity/Client/Startup.cs index a19c86bb..3cc896e7 100755 --- a/IdentityServer/v5/AspNetIdentity/Client/Startup.cs +++ b/IdentityServer/v5/AspNetIdentity/Client/Startup.cs @@ -1,13 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.HttpsPolicy; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace Client { @@ -25,7 +23,7 @@ public void ConfigureServices(IServiceCollection services) { services.AddRazorPages(); - services.AddAuthentication(options => + services.AddAuthentication(options => { options.DefaultScheme = "cookies"; options.DefaultChallengeScheme = "oidc"; diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs index 03925d6a..86aef530 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs @@ -1,11 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.Identity; -using Microsoft.AspNetCore.Identity.UI; -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.Configuration; -using Microsoft.Extensions.DependencyInjection; -using IdentityServerAspNetIdentity.Data; [assembly: HostingStartup(typeof(IdentityServerAspNetIdentity.Areas.Identity.IdentityHostingStartup))] namespace IdentityServerAspNetIdentity.Areas.Identity @@ -14,8 +10,9 @@ public class IdentityHostingStartup : IHostingStartup { public void Configure(IWebHostBuilder builder) { - builder.ConfigureServices((context, services) => { + builder.ConfigureServices((context, services) => + { }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs index 9dbb94db..27a0c44a 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs index 783b53b7..926b592a 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs @@ -1,8 +1,8 @@ -using Microsoft.AspNetCore.Identity.EntityFrameworkCore; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Identity.EntityFrameworkCore; using Microsoft.EntityFrameworkCore; -using System; -using System.Collections.Generic; -using System.Text; namespace IdentityServerAspNetIdentity.Data { diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs index ef589ac0..3164b63f 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; namespace IdentityServerAspNetIdentity.Data.Migrations diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs index 499c9f3a..5fb8fe4d 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs @@ -1,11 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Diagnostics; -using System.Linq; -using System.Threading.Tasks; namespace IdentityServerAspNetIdentity.Pages { diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs index fdf55f8b..33146c93 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs @@ -1,10 +1,8 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace IdentityServerAspNetIdentity.Pages { diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs index 547e5f30..5eb12860 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs @@ -1,10 +1,8 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace IdentityServerAspNetIdentity.Pages { diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs index 2335c13c..fa03f664 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs @@ -1,11 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; namespace IdentityServerAspNetIdentity { diff --git a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs index 23673731..4597743a 100755 --- a/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs +++ b/IdentityServer/v5/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs @@ -1,19 +1,16 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; +using IdentityServerAspNetIdentity.Data; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.HttpsPolicy; using Microsoft.AspNetCore.Identity; -using Microsoft.AspNetCore.Identity.UI; using Microsoft.EntityFrameworkCore; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Hosting; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -using IdentityServerAspNetIdentity.Data; +using Microsoft.Extensions.Logging; namespace IdentityServerAspNetIdentity { diff --git a/IdentityServer/v5/BFF/BlazorServer/src/Api/IdentityController.cs b/IdentityServer/v5/BFF/BlazorServer/src/Api/IdentityController.cs index ddca5380..50acc3f5 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/Api/IdentityController.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/Api/IdentityController.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; namespace Api @@ -12,4 +14,4 @@ public IActionResult Get() return Ok(user); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorServer/src/Api/Program.cs b/IdentityServer/v5/BFF/BlazorServer/src/Api/Program.cs index 65536001..25729cdd 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/Api/Program.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/Api/Program.cs @@ -1,11 +1,8 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace Api { @@ -20,4 +17,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => Host.CreateDefaultBuilder(args) .ConfigureWebHostDefaults(webBuilder => { webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorServer/src/Api/Startup.cs b/IdentityServer/v5/BFF/BlazorServer/src/Api/Startup.cs index 0b5ca18b..db087304 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/Api/Startup.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/Api/Startup.cs @@ -1,10 +1,8 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; @@ -44,4 +42,4 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/CustomTokenStore.cs b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/CustomTokenStore.cs index 5dbabc59..c2a19dce 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/CustomTokenStore.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/CustomTokenStore.cs @@ -1,8 +1,11 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using System.Collections.Concurrent; +using System.Security.Claims; using System.Threading.Tasks; using IdentityModel.AspNetCore.AccessTokenManagement; -using System.Security.Claims; -using System.Collections.Concurrent; namespace BlazorServer { @@ -37,4 +40,4 @@ public Task StoreTokenAsync(ClaimsPrincipal user, string accessToken, DateTimeOf return Task.CompletedTask; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecast.cs b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecast.cs index 088672d3..8707cf49 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecast.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecast.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -16,8 +19,8 @@ public class WeatherForecast public int TemperatureC { get; set; } - public int TemperatureF => 32 + (int) (TemperatureC / 0.5556); + public int TemperatureF => 32 + (int)(TemperatureC / 0.5556); public string Summary { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecastService.cs b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecastService.cs index 3f57e71d..15343c52 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecastService.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Data/WeatherForecastService.cs @@ -1,14 +1,13 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Net.Http; -using System.Net.Http.Headers; using System.Threading.Tasks; using IdentityModel.AspNetCore.AccessTokenManagement; using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Components.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.Extensions.DependencyInjection; namespace BlazorServer.Data { @@ -19,7 +18,7 @@ public class WeatherForecastService private readonly IHttpClientFactory _httpClientFactory; public WeatherForecastService( - AuthenticationStateProvider authenticationStateProvider, + AuthenticationStateProvider authenticationStateProvider, IUserAccessTokenManagementService userAccessTokenManagementService, IHttpClientFactory httpClientFactory) { @@ -27,7 +26,7 @@ public WeatherForecastService( _userAccessTokenManagementService = userAccessTokenManagementService; _httpClientFactory = httpClientFactory; } - + private static readonly string[] Summaries = new[] { "Freezing", "Bracing", "Chilly", "Cool", "Mild", "Warm", "Balmy", "Hot", "Sweltering", "Scorching" @@ -38,7 +37,7 @@ public async Task GetForecastAsync(DateTime startDate) var weather = new Weather(); var state = await _authenticationStateProvider.GetAuthenticationStateAsync(); - + if (!state.User.Identity.IsAuthenticated) { weather.User = "anonymous"; @@ -48,12 +47,12 @@ public async Task GetForecastAsync(DateTime startDate) var token = await _userAccessTokenManagementService.GetUserAccessTokenAsync(state.User); var client = _httpClientFactory.CreateClient("api_client"); client.SetBearerToken(token); - + var userName = await client.GetStringAsync("identity"); - + weather.User = userName; } - + var rng = new Random(); weather.Forecast = Enumerable.Range(1, 5).Select(index => new WeatherForecast { diff --git a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Pages/Error.cshtml.cs b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Pages/Error.cshtml.cs index 889976d0..1290bc55 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Pages/Error.cshtml.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Pages/Error.cshtml.cs @@ -1,4 +1,7 @@ -using System.Diagnostics; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; diff --git a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Program.cs b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Program.cs index 1f2b71a1..92357131 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Program.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Startup.cs b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Startup.cs index fc093933..846c63d1 100755 --- a/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Startup.cs +++ b/IdentityServer/v5/BFF/BlazorServer/src/BlazorServer/Startup.cs @@ -1,12 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; +using BlazorServer.Data; +using IdentityModel.AspNetCore.AccessTokenManagement; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; +using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using BlazorServer.Data; -using Microsoft.AspNetCore.Http; -using IdentityModel.AspNetCore.AccessTokenManagement; namespace BlazorServer { @@ -74,10 +77,10 @@ public void ConfigureServices(IServiceCollection services) RoleClaimType = "role" }; - options.Events.OnTokenValidated = async n => + options.Events.OnTokenValidated = async n => { var svc = n.HttpContext.RequestServices.GetRequiredService(); - var exp = DateTimeOffset.UtcNow.AddSeconds(Double.Parse(n.TokenEndpointResponse.ExpiresIn)); + var exp = DateTimeOffset.UtcNow.AddSeconds(double.Parse(n.TokenEndpointResponse.ExpiresIn)); await svc.StoreTokenAsync(n.Principal, n.TokenEndpointResponse.AccessToken, exp, n.TokenEndpointResponse.RefreshToken); }; }); @@ -110,4 +113,4 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorWasm/Client/Program.cs b/IdentityServer/v5/BFF/BlazorWasm/Client/Program.cs index 9c733392..1bf01481 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Client/Program.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Client/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using System.Net.Http; @@ -17,18 +17,18 @@ public class Program public static async Task Main(string[] args) { var builder = WebAssemblyHostBuilder.CreateDefault(args); - + builder.Services.AddOptions(); builder.Services.AddAuthorizationCore(); builder.Services.TryAddSingleton(); builder.Services.TryAddSingleton(sp => (HostAuthenticationStateProvider)sp.GetRequiredService()); - + builder.Services.AddTransient(); builder.Services.AddHttpClient("backend", client => client.BaseAddress = new Uri(builder.HostEnvironment.BaseAddress)) .AddHttpMessageHandler(); - + builder.Services.AddTransient(sp => sp.GetRequiredService().CreateClient("backend")); - + builder.RootComponents.Add("#app"); await builder.Build().RunAsync(); } diff --git a/IdentityServer/v5/BFF/BlazorWasm/Client/Services/AntiforgeryHandler.cs b/IdentityServer/v5/BFF/BlazorWasm/Client/Services/AntiforgeryHandler.cs index 81b1c359..6cc4b327 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Client/Services/AntiforgeryHandler.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Client/Services/AntiforgeryHandler.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Net.Http; using System.Threading; @@ -15,4 +15,4 @@ protected override Task SendAsync(HttpRequestMessage reques return base.SendAsync(request, cancellationToken); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorWasm/Client/Services/HostAuthenticationStateProvider.cs b/IdentityServer/v5/BFF/BlazorWasm/Client/Services/HostAuthenticationStateProvider.cs index e103baef..32798bce 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Client/Services/HostAuthenticationStateProvider.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Client/Services/HostAuthenticationStateProvider.cs @@ -1,9 +1,6 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Components; -using Microsoft.AspNetCore.Components.Authorization; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Net; @@ -11,6 +8,9 @@ using System.Net.Http.Json; using System.Security.Claims; using System.Threading.Tasks; +using Microsoft.AspNetCore.Components; +using Microsoft.AspNetCore.Components.Authorization; +using Microsoft.Extensions.Logging; namespace Blazor.Client.Services { @@ -73,7 +73,7 @@ private async Task FetchUser() nameof(HostAuthenticationStateProvider), "name", "role"); - + foreach (var claim in claims) { identity.AddClaim(new Claim(claim.Type, claim.Value.ToString())); @@ -90,4 +90,4 @@ private async Task FetchUser() return new ClaimsPrincipal(new ClaimsIdentity()); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/BlazorWasm/Server/Controllers/ToDoController.cs b/IdentityServer/v5/BFF/BlazorWasm/Server/Controllers/ToDoController.cs index 7fd5ace7..73c7d4c2 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Server/Controllers/ToDoController.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Server/Controllers/ToDoController.cs @@ -1,11 +1,11 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Blazor.Shared; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; namespace FrontendHost @@ -30,7 +30,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -39,7 +39,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -49,7 +49,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Add {name}", model.Name); @@ -66,10 +66,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Update {name}", model.Name); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { diff --git a/IdentityServer/v5/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs b/IdentityServer/v5/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs index 5dbf1eed..8c648332 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs @@ -1,4 +1,7 @@ -using System.Diagnostics; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; diff --git a/IdentityServer/v5/BFF/BlazorWasm/Server/Program.cs b/IdentityServer/v5/BFF/BlazorWasm/Server/Program.cs index a6f61b2c..b8032d8f 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Server/Program.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Server/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using Microsoft.AspNetCore.Hosting; diff --git a/IdentityServer/v5/BFF/BlazorWasm/Server/Startup.cs b/IdentityServer/v5/BFF/BlazorWasm/Server/Startup.cs index b3ca0d50..1e59b468 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Server/Startup.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Server/Startup.cs @@ -1,14 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.Bff; using Duende.Bff.Yarp; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; +using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using Microsoft.AspNetCore.Http; using Serilog; namespace Blazor.Server @@ -27,10 +26,10 @@ public void ConfigureServices(IServiceCollection services) services.AddBff() .AddRemoteApis() .AddServerSideSessions(); - + services.AddControllers(); services.AddRazorPages(); - + services.AddAuthentication(options => { options.DefaultScheme = "cookie"; @@ -45,7 +44,7 @@ public void ConfigureServices(IServiceCollection services) .AddOpenIdConnect("oidc", options => { options.Authority = "https://demo.duendesoftware.com"; - + // confidential client using code flow + PKCE options.ClientId = "interactive.confidential"; options.ClientSecret = "secret"; @@ -69,7 +68,7 @@ public void ConfigureServices(IServiceCollection services) public void Configure(IApplicationBuilder app, IWebHostEnvironment env) { app.UseSerilogRequestLogging(); - + if (env.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -88,22 +87,22 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) app.UseAuthentication(); app.UseBff(); app.UseAuthorization(); - + app.UseEndpoints(endpoints => { endpoints.MapBffManagementEndpoints(); - + endpoints.MapRazorPages(); - + // local APIs endpoints.MapControllers() .RequireAuthorization() .AsBffApiEndpoint(); - + // remote API endpoints.MapRemoteBffApiEndpoint("/remote", "https://demo.duendesoftware.com/api/test") .RequireAccessToken(); - + endpoints.MapFallbackToFile("index.html"); }); } diff --git a/IdentityServer/v5/BFF/BlazorWasm/Shared/Todo.cs b/IdentityServer/v5/BFF/BlazorWasm/Shared/Todo.cs index d7dffc85..7226817f 100755 --- a/IdentityServer/v5/BFF/BlazorWasm/Shared/Todo.cs +++ b/IdentityServer/v5/BFF/BlazorWasm/Shared/Todo.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information.using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -12,7 +12,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Program.cs b/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Program.cs index 0a739198..97252a79 100755 --- a/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Program.cs +++ b/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Startup.cs b/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Startup.cs index 8c9642fe..c7eac267 100755 --- a/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Startup.cs +++ b/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/Startup.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; diff --git a/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/ToDoController.cs b/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/ToDoController.cs index 0417312d..57938bca 100755 --- a/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v5/BFF/JsBffSample/BackendApiHost/ToDoController.cs @@ -1,11 +1,11 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; namespace BackendApiHost @@ -31,7 +31,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -40,7 +40,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -50,7 +50,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Add {name}", model.Name); @@ -67,10 +67,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Update {name}", model.Name); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -83,7 +83,7 @@ public IActionResult Delete(int id) return NoContent(); } } - + public class ToDo { static int _nextId = 1; @@ -91,7 +91,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Program.cs b/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Program.cs index 3a7f715c..c7110e1c 100755 --- a/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Program.cs +++ b/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Startup.cs b/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Startup.cs index ee9b127b..2d80c0c0 100755 --- a/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Startup.cs +++ b/IdentityServer/v5/BFF/JsBffSample/FrontendHost/Startup.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using Duende.Bff.Yarp; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; -using System; -using Duende.Bff.Yarp; namespace FrontendHost { @@ -73,7 +76,7 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) app.UseEndpoints(endpoints => { endpoints.MapBffManagementEndpoints(); - + // if you want the TODOs API local endpoints.MapControllers() .RequireAuthorization() diff --git a/IdentityServer/v5/BFF/JsBffSample/FrontendHost/ToDoController.cs b/IdentityServer/v5/BFF/JsBffSample/FrontendHost/ToDoController.cs index 86158213..d1f50bd4 100755 --- a/IdentityServer/v5/BFF/JsBffSample/FrontendHost/ToDoController.cs +++ b/IdentityServer/v5/BFF/JsBffSample/FrontendHost/ToDoController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; namespace FrontendHost @@ -29,7 +29,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -38,7 +38,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -48,7 +48,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Add {name}", model.Name); @@ -65,10 +65,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Update {name}", model.Name); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -81,7 +81,7 @@ public IActionResult Delete(int id) return NoContent(); } } - + public class ToDo { static int _nextId = 1; @@ -89,7 +89,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Program.cs b/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Program.cs index 0a739198..97252a79 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Program.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Startup.cs b/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Startup.cs index 8c9642fe..c7eac267 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Startup.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/Startup.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs b/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs index 0417312d..57938bca 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs @@ -1,11 +1,11 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; namespace BackendApiHost @@ -31,7 +31,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -40,7 +40,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -50,7 +50,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Add {name}", model.Name); @@ -67,10 +67,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Update {name}", model.Name); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -83,7 +83,7 @@ public IActionResult Delete(int id) return NoContent(); } } - + public class ToDo { static int _nextId = 1; @@ -91,7 +91,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs index c03faeed..d27c24dc 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Microsoft Corporation. -// Licensed under the MIT License. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.Threading; @@ -86,4 +86,4 @@ internal void SignalChange() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Program.cs b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Program.cs index 3a7f715c..c7110e1c 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Program.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Startup.cs b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Startup.cs index 1dc35dce..1705f61e 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Startup.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/Startup.cs @@ -1,11 +1,14 @@ -using Microsoft.AspNetCore.Builder; -using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.Http; -using Microsoft.Extensions.DependencyInjection; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using Duende.Bff; using Duende.Bff.Yarp; +using Microsoft.AspNetCore.Builder; +using Microsoft.AspNetCore.Hosting; +using Microsoft.AspNetCore.Http; +using Microsoft.Extensions.DependencyInjection; using Yarp.ReverseProxy.Configuration; namespace FrontendHost @@ -17,7 +20,7 @@ public void ConfigureServices(IServiceCollection services) services.AddControllers(); services.AddBff(); - + var builder = services.AddReverseProxy() .AddTransforms(); @@ -105,7 +108,7 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) app.UseEndpoints(endpoints => { endpoints.MapBffManagementEndpoints(); - + // if you want the TODOs API local // endpoints.MapControllers() // .RequireAuthorization() @@ -113,7 +116,7 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) // if you want the TODOs API remote endpoints.MapBffReverseProxy(); - + // which is equivalent to //endpoints.MapReverseProxy() // .AsBffApiEndpoint(); diff --git a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs index 86158213..d1f50bd4 100755 --- a/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs +++ b/IdentityServer/v5/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; namespace FrontendHost @@ -29,7 +29,7 @@ public ToDoController(ILogger logger) public IActionResult GetAll() { _logger.LogInformation("GetAll"); - + return Ok(__data.AsEnumerable()); } @@ -38,7 +38,7 @@ public IActionResult Get(int id) { var item = __data.FirstOrDefault(x => x.Id == id); if (item == null) return NotFound(); - + _logger.LogInformation("Get {id}", id); return Ok(item); } @@ -48,7 +48,7 @@ public IActionResult Post([FromBody] ToDo model) { model.Id = ToDo.NewId(); model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - + __data.Add(model); _logger.LogInformation("Add {name}", model.Name); @@ -65,10 +65,10 @@ public IActionResult Put(int id, [FromBody] ToDo model) item.Name = model.Name; _logger.LogInformation("Update {name}", model.Name); - + return NoContent(); } - + [HttpDelete("todos/{id}")] public IActionResult Delete(int id) { @@ -81,7 +81,7 @@ public IActionResult Delete(int id) return NoContent(); } } - + public class ToDo { static int _nextId = 1; @@ -89,7 +89,7 @@ public static int NewId() { return _nextId++; } - + public int Id { get; set; } public DateTimeOffset Date { get; set; } public string Name { get; set; } diff --git a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/IdentityController.cs b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/IdentityController.cs index e0fc08f9..7f896587 100755 --- a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/IdentityController.cs +++ b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/IdentityController.cs @@ -1,7 +1,9 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; namespace ResourceBasedApi.Controllers { @@ -24,4 +26,4 @@ public ActionResult Get() return new JsonResult(claims); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Program.cs b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Program.cs index 0fb8c559..1f14afde 100755 --- a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Program.cs +++ b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; @@ -33,4 +36,4 @@ public static IWebHost BuildWebHost(string[] args) .Build(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Selector.cs b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Selector.cs index a0b70b92..e326bedd 100755 --- a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Selector.cs +++ b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Selector.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using Microsoft.AspNetCore.Http; @@ -30,7 +33,7 @@ string Select(HttpContext context) return Select; } - + /// /// Extracts scheme and credential from Authorization header (if present) /// @@ -54,4 +57,4 @@ public static (string, string) GetSchemeAndCredential(HttpContext context) return (parts[0], parts[1]); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Startup.cs b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Startup.cs index 3588cfb1..faf1dc5f 100755 --- a/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Startup.cs +++ b/IdentityServer/v5/Basics/Apis/ResourceBasedApi/Startup.cs @@ -1,6 +1,9 @@ -using Microsoft.AspNetCore.Builder; -using Microsoft.Extensions.DependencyInjection; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Client; +using Microsoft.AspNetCore.Builder; +using Microsoft.Extensions.DependencyInjection; namespace ResourceBasedApi { @@ -49,4 +52,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Apis/SimpleApi/IdentityController.cs b/IdentityServer/v5/Basics/Apis/SimpleApi/IdentityController.cs index 38812ac3..73d9178c 100755 --- a/IdentityServer/v5/Basics/Apis/SimpleApi/IdentityController.cs +++ b/IdentityServer/v5/Basics/Apis/SimpleApi/IdentityController.cs @@ -1,7 +1,9 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; namespace SampleApi.Controllers { @@ -25,4 +27,4 @@ public ActionResult Get() return new JsonResult(claims); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Apis/SimpleApi/Program.cs b/IdentityServer/v5/Basics/Apis/SimpleApi/Program.cs index 44fe9c6a..3b18eb4e 100755 --- a/IdentityServer/v5/Basics/Apis/SimpleApi/Program.cs +++ b/IdentityServer/v5/Basics/Apis/SimpleApi/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; @@ -33,4 +36,4 @@ public static IWebHost BuildWebHost(string[] args) .Build(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Apis/SimpleApi/Startup.cs b/IdentityServer/v5/Basics/Apis/SimpleApi/Startup.cs index fba4a1f9..5dd33f25 100755 --- a/IdentityServer/v5/Basics/Apis/SimpleApi/Startup.cs +++ b/IdentityServer/v5/Basics/Apis/SimpleApi/Startup.cs @@ -1,7 +1,10 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using Client; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -using Client; namespace SampleApi { @@ -11,7 +14,7 @@ public Startup() { JwtSecurityTokenHandler.DefaultMapInboundClaims = false; } - + public void ConfigureServices(IServiceCollection services) { services.AddControllers(); @@ -22,7 +25,7 @@ public void ConfigureServices(IServiceCollection services) { options.Authority = Urls.IdentityServer; options.TokenValidationParameters.ValidateAudience = false; - + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); } @@ -39,4 +42,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/ClientCredentials/src/Program.cs b/IdentityServer/v5/Basics/ClientCredentials/src/Program.cs index ee27eb4b..01d10fde 100755 --- a/IdentityServer/v5/Basics/ClientCredentials/src/Program.cs +++ b/IdentityServer/v5/Basics/ClientCredentials/src/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; @@ -31,8 +34,8 @@ static async Task RequestTokenAsync() Address = disco.TokenEndpoint, ClientId = "client.credentials.sample", - ClientSecret = "secret", - + ClientSecret = "secret", + Scope = "scope1" }); diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Clients.cs b/IdentityServer/v5/Basics/IdentityServer/src/Clients.cs index 0e17d247..d4bea07b 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Clients.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Clients.cs @@ -1,17 +1,17 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; using Duende.IdentityServer; +using Duende.IdentityServer.Models; namespace IdentityServerHost { public static class Clients { public static IEnumerable List => - new [] + new[] { // client credentials flow sample new Client @@ -51,8 +51,8 @@ public static class Clients ClientId = "introspection.sample", AllowedGrantTypes = GrantTypes.ClientCredentials, - ClientSecrets = { new Secret("secret".Sha256()) }, - + ClientSecrets = { new Secret("secret".Sha256()) }, + AccessTokenType = AccessTokenType.Reference, AllowedScopes = { "scope1", "scope2" } @@ -62,8 +62,8 @@ public static class Clients new Client { ClientId = "interactive.mvc.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - + ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -79,8 +79,8 @@ public static class Clients new Client { ClientId = "interactive.mvc.sample.short.token.lifetime", - ClientSecrets = { new Secret("secret".Sha256()) }, - + ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = GrantTypes.Code, AccessTokenLifetime = 75, @@ -112,8 +112,8 @@ public static class Clients Type = IdentityServerConstants.SecretTypes.JsonWebKey, Value = "{'e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw'}" } - }, - + }, + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -128,8 +128,8 @@ public static class Clients new Client { ClientId = "mvc.backchannel.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - + ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -141,4 +141,4 @@ public static class Clients }, }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Program.cs b/IdentityServer/v5/Basics/IdentityServer/src/Program.cs index 489340ae..3c10e160 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Program.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Program.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; namespace IdentityServerHost { @@ -21,14 +21,14 @@ public static int Main(string[] args) .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) .MinimumLevel.Override("System", LogEventLevel.Warning) .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) .CreateLogger(); @@ -57,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountController.cs index f7ed50d1..7024c479 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -125,7 +125,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -164,16 +165,16 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } // something went wrong, show form with error var vm = await BuildLoginViewModelAsync(model); return View(vm); - } - - + } + + /// /// Show logout page /// @@ -218,7 +219,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalController.cs index 6a41c0f1..f11eaa20 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -61,21 +61,21 @@ public IActionResult Challenge(string scheme, string returnUrl) { // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); - } - - // start challenge and roundtrip the return URL and scheme + } + + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; - return Challenge(props, scheme); - + return Challenge(props, scheme); + } /// @@ -112,9 +112,9 @@ public async Task Callback() // this is typically used to store data needed for signout from those protocols. var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); - ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - - // issue authentication cookie for user + ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); + + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { DisplayName = user.Username, @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs index 3c1cd12e..bcc20c56 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Quickstart.UI { @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginInputModel.cs index 7c6d13cb..2c582b8c 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginInputModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginViewModel.cs index 3671d540..83acc8f3 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LoginViewModel.cs @@ -1,8 +1,7 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using System; using System.Collections.Generic; using System.Linq; @@ -14,9 +13,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs index b51a1f9f..2d81c995 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Quickstart.UI { diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs index 1565c2a9..cb473e83 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentController.cs index a3e9b4c6..6b2fe3c2 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs index e9e24fc4..6be8e67e 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs index 00720111..ff85db80 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Quickstart.UI { @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs index 59f5c93d..313ffb7a 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Quickstart.UI { @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceController.cs index cb2470bb..834cb7ae 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Device/DeviceController.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs index 54c268e4..7e3fa830 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Threading.Tasks; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Extensions.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Extensions.cs index c42840f8..d412eda9 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Extensions.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Models; @@ -23,8 +23,8 @@ public static bool IsNativeClient(this AuthorizationRequest context) public static IActionResult LoadingPage(this Controller controller, string viewName, string redirectUri) { controller.HttpContext.Response.StatusCode = 200; - controller.HttpContext.Response.Headers["Location"] = ""; - + controller.HttpContext.Response.Headers["Location"] = ""; + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsController.cs index 71151dc6..7b078bc7 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/HomeController.cs index ca0e9bc0..0bca36d0 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/TestUsers.cs b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Resources.cs b/IdentityServer/v5/Basics/IdentityServer/src/Resources.cs index 871918fd..954a94b5 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Resources.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Resources.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace IdentityServerHost { @@ -32,7 +32,7 @@ public static class Resources new ApiResource("resource1") { Scopes = { "scope2" }, - + ApiSecrets = { new Secret("secret".Sha256()) @@ -40,4 +40,4 @@ public static class Resources } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/IdentityServer/src/Startup.cs b/IdentityServer/v5/Basics/IdentityServer/src/Startup.cs index bd084203..33ade6fb 100755 --- a/IdentityServer/v5/Basics/IdentityServer/src/Startup.cs +++ b/IdentityServer/v5/Basics/IdentityServer/src/Startup.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerHost.Quickstart.UI; @@ -37,14 +37,14 @@ public void ConfigureServices(IServiceCollection services) // see https://docs.duendesoftware.com/identityserver/v5/basics/resources options.EmitStaticAudienceClaim = true; }) - .AddTestUsers(TestUsers.Users); - + .AddTestUsers(TestUsers.Users); + builder.AddInMemoryIdentityResources(Resources.Identity); builder.AddInMemoryApiScopes(Resources.ApiScopes); builder.AddInMemoryApiResources(Resources.ApiResources); - builder.AddInMemoryClients(Clients.List); - - // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication + builder.AddInMemoryClients(Clients.List); + + // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication builder.AddJwtBearerClientAuthentication(); services.AddAuthentication() @@ -79,4 +79,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Introspection/src/Program.cs b/IdentityServer/v5/Basics/Introspection/src/Program.cs index 584ef0d6..335115c0 100755 --- a/IdentityServer/v5/Basics/Introspection/src/Program.cs +++ b/IdentityServer/v5/Basics/Introspection/src/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; @@ -29,8 +32,8 @@ static async Task RequestTokenAsync() Address = disco.TokenEndpoint, ClientId = "introspection.sample", - ClientSecret = "secret", - + ClientSecret = "secret", + Scope = "scope2" }); diff --git a/IdentityServer/v5/Basics/JwtBasedClientAuthentication/src/Program.cs b/IdentityServer/v5/Basics/JwtBasedClientAuthentication/src/Program.cs index 067e23a5..376f50b1 100755 --- a/IdentityServer/v5/Basics/JwtBasedClientAuthentication/src/Program.cs +++ b/IdentityServer/v5/Basics/JwtBasedClientAuthentication/src/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; using System.Net.Http; @@ -14,14 +17,14 @@ namespace Client class Program { // would normally load from a secure data store - private static string rsaKey = "{'d':'GmiaucNIzdvsEzGjZjd43SDToy1pz-Ph-shsOUXXh-dsYNGftITGerp8bO1iryXh_zUEo8oDK3r1y4klTonQ6bLsWw4ogjLPmL3yiqsoSjJa1G2Ymh_RY_sFZLLXAcrmpbzdWIAkgkHSZTaliL6g57vA7gxvd8L4s82wgGer_JmURI0ECbaCg98JVS0Srtf9GeTRHoX4foLWKc1Vq6NHthzqRMLZe-aRBNU9IMvXNd7kCcIbHCM3GTD_8cFj135nBPP2HOgC_ZXI1txsEf-djqJj8W5vaM7ViKU28IDv1gZGH3CatoysYx6jv1XJVvb2PH8RbFKbJmeyUm3Wvo-rgQ','dp':'YNjVBTCIwZD65WCht5ve06vnBLP_Po1NtL_4lkholmPzJ5jbLYBU8f5foNp8DVJBdFQW7wcLmx85-NC5Pl1ZeyA-Ecbw4fDraa5Z4wUKlF0LT6VV79rfOF19y8kwf6MigyrDqMLcH_CRnRGg5NfDsijlZXffINGuxg6wWzhiqqE','dq':'LfMDQbvTFNngkZjKkN2CBh5_MBG6Yrmfy4kWA8IC2HQqID5FtreiY2MTAwoDcoINfh3S5CItpuq94tlB2t-VUv8wunhbngHiB5xUprwGAAnwJ3DL39D2m43i_3YP-UO1TgZQUAOh7Jrd4foatpatTvBtY3F1DrCrUKE5Kkn770M','e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw','p':'7enorp9Pm9XSHaCvQyENcvdU99WCPbnp8vc0KnY_0g9UdX4ZDH07JwKu6DQEwfmUA1qspC-e_KFWTl3x0-I2eJRnHjLOoLrTjrVSBRhBMGEH5PvtZTTThnIY2LReH-6EhceGvcsJ_MhNDUEZLykiH1OnKhmRuvSdhi8oiETqtPE','q':'0CBLGi_kRPLqI8yfVkpBbA9zkCAshgrWWn9hsq6a7Zl2LcLaLBRUxH0q1jWnXgeJh9o5v8sYGXwhbrmuypw7kJ0uA3OgEzSsNvX5Ay3R9sNel-3Mqm8Me5OfWWvmTEBOci8RwHstdR-7b9ZT13jk-dsZI7OlV_uBja1ny9Nz9ts','qi':'pG6J4dcUDrDndMxa-ee1yG4KjZqqyCQcmPAfqklI2LmnpRIjcK78scclvpboI3JQyg6RCEKVMwAhVtQM6cBcIO3JrHgqeYDblp5wXHjto70HVW6Z8kBruNx1AH9E8LzNvSRL-JVTFzBkJuNgzKQfD0G77tQRgJ-Ri7qu3_9o1M4'}"; - + private static string rsaKey = "{'d':'GmiaucNIzdvsEzGjZjd43SDToy1pz-Ph-shsOUXXh-dsYNGftITGerp8bO1iryXh_zUEo8oDK3r1y4klTonQ6bLsWw4ogjLPmL3yiqsoSjJa1G2Ymh_RY_sFZLLXAcrmpbzdWIAkgkHSZTaliL6g57vA7gxvd8L4s82wgGer_JmURI0ECbaCg98JVS0Srtf9GeTRHoX4foLWKc1Vq6NHthzqRMLZe-aRBNU9IMvXNd7kCcIbHCM3GTD_8cFj135nBPP2HOgC_ZXI1txsEf-djqJj8W5vaM7ViKU28IDv1gZGH3CatoysYx6jv1XJVvb2PH8RbFKbJmeyUm3Wvo-rgQ','dp':'YNjVBTCIwZD65WCht5ve06vnBLP_Po1NtL_4lkholmPzJ5jbLYBU8f5foNp8DVJBdFQW7wcLmx85-NC5Pl1ZeyA-Ecbw4fDraa5Z4wUKlF0LT6VV79rfOF19y8kwf6MigyrDqMLcH_CRnRGg5NfDsijlZXffINGuxg6wWzhiqqE','dq':'LfMDQbvTFNngkZjKkN2CBh5_MBG6Yrmfy4kWA8IC2HQqID5FtreiY2MTAwoDcoINfh3S5CItpuq94tlB2t-VUv8wunhbngHiB5xUprwGAAnwJ3DL39D2m43i_3YP-UO1TgZQUAOh7Jrd4foatpatTvBtY3F1DrCrUKE5Kkn770M','e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw','p':'7enorp9Pm9XSHaCvQyENcvdU99WCPbnp8vc0KnY_0g9UdX4ZDH07JwKu6DQEwfmUA1qspC-e_KFWTl3x0-I2eJRnHjLOoLrTjrVSBRhBMGEH5PvtZTTThnIY2LReH-6EhceGvcsJ_MhNDUEZLykiH1OnKhmRuvSdhi8oiETqtPE','q':'0CBLGi_kRPLqI8yfVkpBbA9zkCAshgrWWn9hsq6a7Zl2LcLaLBRUxH0q1jWnXgeJh9o5v8sYGXwhbrmuypw7kJ0uA3OgEzSsNvX5Ay3R9sNel-3Mqm8Me5OfWWvmTEBOci8RwHstdR-7b9ZT13jk-dsZI7OlV_uBja1ny9Nz9ts','qi':'pG6J4dcUDrDndMxa-ee1yG4KjZqqyCQcmPAfqklI2LmnpRIjcK78scclvpboI3JQyg6RCEKVMwAhVtQM6cBcIO3JrHgqeYDblp5wXHjto70HVW6Z8kBruNx1AH9E8LzNvSRL-JVTFzBkJuNgzKQfD0G77tQRgJ-Ri7qu3_9o1M4'}"; + public static async Task Main() { var jwk = new JsonWebKey(rsaKey); var response = await RequestTokenAsync(new SigningCredentials(jwk, "RS256")); - response.Show(); - + response.Show(); + Console.ReadLine(); await CallServiceAsync(response.AccessToken); } @@ -33,7 +36,7 @@ static async Task RequestTokenAsync(SigningCredentials signingCre var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); if (disco.IsError) throw new Exception(disco.Error); - var clientToken = CreateClientToken(signingCredentials,"jwt.client.credentials.sample", disco.TokenEndpoint); + var clientToken = CreateClientToken(signingCredentials, "jwt.client.credentials.sample", disco.TokenEndpoint); var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest { Address = disco.TokenEndpoint, @@ -42,15 +45,15 @@ static async Task RequestTokenAsync(SigningCredentials signingCre { Type = OidcConstants.ClientAssertionTypes.JwtBearer, Value = clientToken - }, - + }, + Scope = "scope1" }); if (response.IsError) throw new Exception(response.Error); return response; - } - + } + private static string CreateClientToken(SigningCredentials credential, string clientId, string audience) { var now = DateTime.UtcNow; diff --git a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs index 47b96239..d93510e9 100755 --- a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs +++ b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Net.Http.Headers; using System.Text.Json; using System.Threading.Tasks; @@ -11,19 +14,19 @@ namespace Client.Controllers public class HomeController : Controller { private readonly IHttpClientFactory _httpClientFactory; - + public HomeController(IHttpClientFactory httpClientFactory) { _httpClientFactory = httpClientFactory; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); - + public async Task CallApi() { var token = await HttpContext.GetTokenAsync("access_token"); @@ -38,4 +41,4 @@ public async Task CallApi() return View(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs index d10e3292..d9d68d78 100755 --- a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs +++ b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs @@ -1,16 +1,18 @@ -using IdentityModel; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.IdentityModel.Tokens; -using Newtonsoft.Json.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; using System.Net.Http; using System.Security.Claims; -using System.Security.Cryptography; using System.Threading.Tasks; +using IdentityModel; +using IdentityModel.Client; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.IdentityModel.Tokens; +using Newtonsoft.Json.Linq; namespace Client.Controllers { @@ -54,10 +56,10 @@ private async Task ValidateLogoutToken(string logoutToken) if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); var nonce = claims.FindFirstValue("nonce"); - if (!String.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); + if (!string.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); var eventsJson = claims.FindFirst("events")?.Value; - if (String.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); + if (string.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); var events = JObject.Parse(eventsJson); var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout"); diff --git a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs index 9a84a763..d31d974d 100755 --- a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs +++ b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs @@ -1,6 +1,9 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; namespace Client { @@ -30,4 +33,4 @@ public override async Task ValidatePrincipal(CookieValidatePrincipalContext cont } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs index 18945a7e..914e5154 100755 --- a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs +++ b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs @@ -1,4 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Collections.Generic; using System.Linq; namespace Client @@ -10,7 +13,7 @@ public class LogoutSessionManager public void Add(string sub, string sid) { - _sessions.Add(new Session { Sub = sub, Sid = sid }); + _sessions.Add(new Session { Sub = sub, Sid = sid }); } public bool IsLoggedOut(string sub, string sid) diff --git a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Program.cs b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Program.cs +++ b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Startup.cs b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Startup.cs index 0b82f421..c562f134 100755 --- a/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Startup.cs +++ b/IdentityServer/v5/Basics/MvcBackChannelLogout/src/Startup.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; namespace Client { @@ -15,10 +18,10 @@ public void ConfigureServices(IServiceCollection services) services.AddControllersWithViews(); services.AddHttpClient(); - + // implements the cookie event handler services.AddTransient(); - + // demo version of a state management to keep track of logout notifications services.AddSingleton(); @@ -40,7 +43,7 @@ public void ConfigureServices(IServiceCollection services) options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.Scope.Clear(); options.Scope.Add("openid"); options.Scope.Add("profile"); @@ -79,4 +82,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcBasic/src/Controllers/HomeController.cs b/IdentityServer/v5/Basics/MvcBasic/src/Controllers/HomeController.cs index 7e146295..ae1b574b 100755 --- a/IdentityServer/v5/Basics/MvcBasic/src/Controllers/HomeController.cs +++ b/IdentityServer/v5/Basics/MvcBasic/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Globalization; using System.Net.Http; using System.Net.Http.Headers; @@ -21,14 +24,14 @@ public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache disc _httpClientFactory = httpClientFactory; _discoveryCache = discoveryCache; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); - + public async Task CallApi() { var token = await HttpContext.GetTokenAsync("access_token"); @@ -42,7 +45,7 @@ public async Task CallApi() ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); return View(); } - + public async Task RefreshToken() { var disco = await _discoveryCache.GetAsync(); @@ -81,4 +84,4 @@ public async Task RefreshToken() return View("Error"); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcBasic/src/Program.cs b/IdentityServer/v5/Basics/MvcBasic/src/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/Basics/MvcBasic/src/Program.cs +++ b/IdentityServer/v5/Basics/MvcBasic/src/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/Basics/MvcBasic/src/Startup.cs b/IdentityServer/v5/Basics/MvcBasic/src/Startup.cs index 9a7936e9..af91f382 100755 --- a/IdentityServer/v5/Basics/MvcBasic/src/Startup.cs +++ b/IdentityServer/v5/Basics/MvcBasic/src/Startup.cs @@ -1,11 +1,14 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Net.Http; +using IdentityModel.Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; namespace Client { @@ -17,7 +20,7 @@ public void ConfigureServices(IServiceCollection services) services.AddControllersWithViews(); services.AddHttpClient(); - + services.AddSingleton(r => { var factory = r.GetRequiredService(); @@ -83,4 +86,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionConfigurationService.cs b/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionConfigurationService.cs index 137b44a4..998893b4 100755 --- a/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionConfigurationService.cs +++ b/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionConfigurationService.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using IdentityModel; using IdentityModel.AspNetCore.AccessTokenManagement; @@ -34,4 +37,4 @@ protected override Task CreateAssertionAsync(string clientName return Task.FromResult(assertion); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionService.cs b/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionService.cs index 4079ee45..4686640d 100755 --- a/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionService.cs +++ b/IdentityServer/v5/Basics/MvcJarJwt/src/AssertionService.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; @@ -6,7 +9,6 @@ using Microsoft.Extensions.Configuration; using Microsoft.IdentityModel.Protocols.OpenIdConnect; using Microsoft.IdentityModel.Tokens; -using Microsoft.VisualBasic; namespace Client { @@ -18,12 +20,12 @@ public AssertionService(IConfiguration configuration) { _configuration = configuration; } - + public string CreateClientToken() { var now = DateTime.UtcNow; var clientId = _configuration.GetValue("ClientId"); - + // in production you should load that key from some secure location var key = _configuration.GetValue("Secrets:Key"); @@ -43,7 +45,7 @@ public string CreateClientToken() var tokenHandler = new JwtSecurityTokenHandler(); tokenHandler.OutboundClaimTypeMap.Clear(); - + return tokenHandler.WriteToken(token); } @@ -51,7 +53,7 @@ public string SignAuthorizationRequest(OpenIdConnectMessage message) { var now = DateTime.UtcNow; var clientId = _configuration.GetValue("ClientId"); - + // in production you should load that key from some secure location var key = _configuration.GetValue("Secrets:Key"); @@ -69,11 +71,11 @@ public string SignAuthorizationRequest(OpenIdConnectMessage message) now.AddMinutes(1), new SigningCredentials(new JsonWebKey(key), "RS256") ); - + var tokenHandler = new JwtSecurityTokenHandler(); tokenHandler.OutboundClaimTypeMap.Clear(); - + return tokenHandler.WriteToken(token); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcJarJwt/src/Controllers/HomeController.cs b/IdentityServer/v5/Basics/MvcJarJwt/src/Controllers/HomeController.cs index 4a0f4cd0..68fa60ad 100755 --- a/IdentityServer/v5/Basics/MvcJarJwt/src/Controllers/HomeController.cs +++ b/IdentityServer/v5/Basics/MvcJarJwt/src/Controllers/HomeController.cs @@ -1,8 +1,9 @@ -using System.Net.Http; -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -11,19 +12,19 @@ namespace Client.Controllers public class HomeController : Controller { private readonly IHttpClientFactory _httpClientFactory; - + public HomeController(IHttpClientFactory httpClientFactory) { _httpClientFactory = httpClientFactory; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); - + public async Task CallApi() { // retrieve client with token management from HTTP client factory @@ -33,8 +34,8 @@ public async Task CallApi() var json = JsonDocument.Parse(response); ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - + return View(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcJarJwt/src/OidcEvents.cs b/IdentityServer/v5/Basics/MvcJarJwt/src/OidcEvents.cs index 4cda842b..c336621d 100755 --- a/IdentityServer/v5/Basics/MvcJarJwt/src/OidcEvents.cs +++ b/IdentityServer/v5/Basics/MvcJarJwt/src/OidcEvents.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using IdentityModel; using Microsoft.AspNetCore.Authentication.OpenIdConnect; @@ -12,7 +15,7 @@ public OidcEvents(AssertionService assertionService) { _assertionService = assertionService; } - + public override Task AuthorizationCodeReceived(AuthorizationCodeReceivedContext context) { context.TokenEndpointRequest.ClientAssertionType = OidcConstants.ClientAssertionTypes.JwtBearer; @@ -26,7 +29,7 @@ public override Task RedirectToIdentityProvider(RedirectContext context) var request = _assertionService.SignAuthorizationRequest(context.ProtocolMessage); var clientId = context.ProtocolMessage.ClientId; var redirectUri = context.ProtocolMessage.RedirectUri; - + context.ProtocolMessage.Parameters.Clear(); context.ProtocolMessage.ClientId = clientId; context.ProtocolMessage.RedirectUri = redirectUri; @@ -35,4 +38,4 @@ public override Task RedirectToIdentityProvider(RedirectContext context) return Task.CompletedTask; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcJarJwt/src/Program.cs b/IdentityServer/v5/Basics/MvcJarJwt/src/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/Basics/MvcJarJwt/src/Program.cs +++ b/IdentityServer/v5/Basics/MvcJarJwt/src/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/Basics/MvcJarJwt/src/Startup.cs b/IdentityServer/v5/Basics/MvcJarJwt/src/Startup.cs index 6824e0f0..aadc0696 100755 --- a/IdentityServer/v5/Basics/MvcJarJwt/src/Startup.cs +++ b/IdentityServer/v5/Basics/MvcJarJwt/src/Startup.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; +using System.IdentityModel.Tokens.Jwt; +using IdentityModel.AspNetCore.AccessTokenManagement; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; +using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using IdentityModel.AspNetCore.AccessTokenManagement; -using Microsoft.Extensions.Configuration; -using Client; namespace Client { @@ -19,7 +21,7 @@ public Startup(IConfiguration configuration) { _configuration = configuration; } - + public void ConfigureServices(IServiceCollection services) { JwtSecurityTokenHandler.DefaultMapInboundClaims = false; @@ -35,7 +37,7 @@ public void ConfigureServices(IServiceCollection services) .AddCookie(options => { options.Cookie.Name = "mvc"; - + options.Events.OnSigningOut = async e => { // automatically revoke refresh token at signout time @@ -49,7 +51,7 @@ public void ConfigureServices(IServiceCollection services) // no static client secret // the secret id created dynamically options.ClientId = _configuration.GetValue("ClientId"); - + // needed to add JWR / private_key_jwt support options.EventsType = typeof(OidcEvents); @@ -76,16 +78,16 @@ public void ConfigureServices(IServiceCollection services) RoleClaimType = "role" }; }); - + // add service to create JWTs services.AddSingleton(); - + // add event handler for OIDC events services.AddTransient(); - + // add automatic token management services.AddAccessTokenManagement(); - + // add service to create assertions for token management services.AddTransient(); @@ -113,4 +115,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcTokenManagement/src/Controllers/HomeController.cs b/IdentityServer/v5/Basics/MvcTokenManagement/src/Controllers/HomeController.cs index 4a0f4cd0..68fa60ad 100755 --- a/IdentityServer/v5/Basics/MvcTokenManagement/src/Controllers/HomeController.cs +++ b/IdentityServer/v5/Basics/MvcTokenManagement/src/Controllers/HomeController.cs @@ -1,8 +1,9 @@ -using System.Net.Http; -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -11,19 +12,19 @@ namespace Client.Controllers public class HomeController : Controller { private readonly IHttpClientFactory _httpClientFactory; - + public HomeController(IHttpClientFactory httpClientFactory) { _httpClientFactory = httpClientFactory; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); - + public async Task CallApi() { // retrieve client with token management from HTTP client factory @@ -33,8 +34,8 @@ public async Task CallApi() var json = JsonDocument.Parse(response); ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - + return View(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/MvcTokenManagement/src/Program.cs b/IdentityServer/v5/Basics/MvcTokenManagement/src/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/Basics/MvcTokenManagement/src/Program.cs +++ b/IdentityServer/v5/Basics/MvcTokenManagement/src/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/Basics/MvcTokenManagement/src/Startup.cs b/IdentityServer/v5/Basics/MvcTokenManagement/src/Startup.cs index eb5007ea..6a9b4e9a 100755 --- a/IdentityServer/v5/Basics/MvcTokenManagement/src/Startup.cs +++ b/IdentityServer/v5/Basics/MvcTokenManagement/src/Startup.cs @@ -1,10 +1,13 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; namespace Client { @@ -25,7 +28,7 @@ public void ConfigureServices(IServiceCollection services) .AddCookie(options => { options.Cookie.Name = "mvc"; - + options.Events.OnSigningOut = async e => { // automatically revoke refresh token at signout time @@ -63,7 +66,7 @@ public void ConfigureServices(IServiceCollection services) RoleClaimType = "role" }; }); - + // add automatic token management services.AddAccessTokenManagement(); @@ -91,4 +94,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Shared/Constants.cs b/IdentityServer/v5/Basics/Shared/Constants.cs index 504baaca..24af7aaf 100755 --- a/IdentityServer/v5/Basics/Shared/Constants.cs +++ b/IdentityServer/v5/Basics/Shared/Constants.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Client { public class Urls @@ -5,4 +8,4 @@ public class Urls public const string IdentityServer = "https://localhost:5001"; public const string SampleApi = "https://localhost:5002/"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Basics/Shared/TokenResponseExtensions.cs b/IdentityServer/v5/Basics/Shared/TokenResponseExtensions.cs index 46c1be13..b421816c 100755 --- a/IdentityServer/v5/Basics/Shared/TokenResponseExtensions.cs +++ b/IdentityServer/v5/Basics/Shared/TokenResponseExtensions.cs @@ -1,9 +1,12 @@ -using IdentityModel; -using IdentityModel.Client; -using Newtonsoft.Json.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; +using IdentityModel; +using IdentityModel.Client; +using Newtonsoft.Json.Linq; namespace Client { diff --git a/IdentityServer/v5/PAT/src/Api/IdentityController.cs b/IdentityServer/v5/PAT/src/Api/IdentityController.cs index e0fc08f9..7f896587 100755 --- a/IdentityServer/v5/PAT/src/Api/IdentityController.cs +++ b/IdentityServer/v5/PAT/src/Api/IdentityController.cs @@ -1,7 +1,9 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; namespace ResourceBasedApi.Controllers { @@ -24,4 +26,4 @@ public ActionResult Get() return new JsonResult(claims); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/Api/Program.cs b/IdentityServer/v5/PAT/src/Api/Program.cs index 0fb8c559..1f14afde 100755 --- a/IdentityServer/v5/PAT/src/Api/Program.cs +++ b/IdentityServer/v5/PAT/src/Api/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; @@ -33,4 +36,4 @@ public static IWebHost BuildWebHost(string[] args) .Build(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/Api/Selector.cs b/IdentityServer/v5/PAT/src/Api/Selector.cs index a0b70b92..e326bedd 100755 --- a/IdentityServer/v5/PAT/src/Api/Selector.cs +++ b/IdentityServer/v5/PAT/src/Api/Selector.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using Microsoft.AspNetCore.Http; @@ -30,7 +33,7 @@ string Select(HttpContext context) return Select; } - + /// /// Extracts scheme and credential from Authorization header (if present) /// @@ -54,4 +57,4 @@ public static (string, string) GetSchemeAndCredential(HttpContext context) return (parts[0], parts[1]); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/Api/Startup.cs b/IdentityServer/v5/PAT/src/Api/Startup.cs index b191747f..7e8738e7 100755 --- a/IdentityServer/v5/PAT/src/Api/Startup.cs +++ b/IdentityServer/v5/PAT/src/Api/Startup.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Builder; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; namespace ResourceBasedApi @@ -48,4 +51,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/Client/Program.cs b/IdentityServer/v5/PAT/src/Client/Program.cs index 9160e274..c0a8303f 100755 --- a/IdentityServer/v5/PAT/src/Client/Program.cs +++ b/IdentityServer/v5/PAT/src/Client/Program.cs @@ -1,9 +1,10 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; -using IdentityModel.Client; -using Newtonsoft.Json.Linq; namespace Client { @@ -17,8 +18,8 @@ public static async Task Main() { Console.WriteLine("Token:"); var token = Console.ReadLine(); - if (string.IsNullOrWhiteSpace(token)) break; - + if (string.IsNullOrWhiteSpace(token)) break; + var request = new HttpRequestMessage(HttpMethod.Get, "https://localhost:5002/identity"); request.Headers.Authorization = new AuthenticationHeaderValue("Bearer", token); @@ -32,9 +33,9 @@ public static async Task Main() var content = await response.Content.ReadAsStringAsync(); Console.WriteLine(content); Console.ReadKey(); - } - - + } + + } } } diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Config.cs b/IdentityServer/v5/PAT/src/IdentityServer/Config.cs index 5e7396f8..33fb3fce 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Config.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace PAT { @@ -81,4 +81,4 @@ public static class Config }, }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index d5858de5..46b01573 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -229,4 +233,4 @@ private async Task BuildModelAsync(string returnUrl) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs index a4ec530f..209686c4 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,14 +10,14 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 60cc73cd..9b7babc1 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs index 63ee0c75..ac5d450f 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,15 +14,15 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 0ea929e2..0b904505 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -15,7 +18,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -44,7 +47,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -63,7 +66,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -82,7 +85,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 416ddd4e..54a5eafa 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -9,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,9 +29,9 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 652879f5..df04ced6 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout @@ -12,4 +11,4 @@ public class LoggedOutViewModel public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0e3eb8f6..385b5743 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout { diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs index 63a4f730..7175be7c 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs index 987855cf..e7925d2f 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/InputModel.cs index 5577cd48..c20f3b41 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs index e54dc533..d8f30804 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs index 02276815..608ceb6f 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs index cac0ff24..dd0cd912 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/InputModel.cs index a9ed0cce..118f34d7 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs index 5459476c..355ba92c 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/ViewModel.cs index 22b735b5..2d76e9cd 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index cb31253e..3a2d4d5d 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics { @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,8 +25,8 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 0747e041..cf8fc7f2 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics { @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Extensions.cs index 483b99da..46fffd43 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index b558368b..864e9124 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -37,7 +40,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -69,7 +72,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -153,4 +156,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 763767cf..560906b2 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -15,7 +18,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -26,15 +29,15 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; @@ -42,4 +45,4 @@ public IActionResult OnGet(string scheme, string returnUrl) return Challenge(props, scheme); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs index 00407765..ac4d71be 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs index b77d78b3..38031c59 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 6cdb3e27..d4b10dc6 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Hosting; @@ -11,15 +14,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -38,4 +41,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 88214776..8a4d3936 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -18,4 +18,4 @@ public ViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Index.cshtml.cs index 1b812d85..881befff 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,10 +12,10 @@ namespace IdentityServerHost.Pages.Home public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs index 0b94c4f3..6bd56312 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Security.Claims; @@ -50,7 +53,7 @@ public async Task OnPost() new("client_id", "pat.client"), new("sub", User.GetSubjectId()) }, - + AccessTokenType = View.IsReferenceToken ? AccessTokenType.Reference : AccessTokenType.Jwt }; @@ -58,7 +61,7 @@ public async Task OnPost() if (View.ForApi1) { token.Audiences.Add("api1"); - token.Claims.Add(new ("scope", "scope1")); + token.Claims.Add(new("scope", "scope1")); } if (View.ForApi2) @@ -66,7 +69,7 @@ public async Task OnPost() token.Audiences.Add("api2"); token.Claims.Add(new("scope", "scope2")); } - + Token = await _tokenService.CreateSecurityTokenAsync(token); return Page(); } diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs index 6ab29374..7cd9f2e7 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.PAT { public class ViewModel @@ -8,4 +11,4 @@ public class ViewModel public bool ForApi1 { get; set; } = true; public bool ForApi2 { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 48e8e4d1..dc3d9e7d 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 6029d540..e63dfbf0 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v5/PAT/src/IdentityServer/Pages/TestUsers.cs index 8e091830..39cb3650 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Program.cs b/IdentityServer/v5/PAT/src/IdentityServer/Program.cs index ecc268f5..0f0a9c30 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Program.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; namespace PAT { @@ -57,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/PAT/src/IdentityServer/Startup.cs b/IdentityServer/v5/PAT/src/IdentityServer/Startup.cs index 65ae112e..ce33f40c 100755 --- a/IdentityServer/v5/PAT/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/PAT/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; @@ -54,11 +54,11 @@ public void Configure(IApplicationBuilder app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.UseEndpoints(endpoints => { endpoints.MapRazorPages(); }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Startup.cs index 85d27e11..36c1d821 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs index 8047db0e..de82c1a9 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace IdentityServer { @@ -36,4 +36,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs index 566ed10b..3c86c312 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs @@ -1,14 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore; +using System; using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using Microsoft.Extensions.Hosting; namespace IdentityServer { @@ -58,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Startup.cs b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Startup.cs index ba9c0e36..9057a71e 100755 --- a/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/Quickstarts/1_ClientCredentials/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -37,4 +37,4 @@ public void Configure(IApplicationBuilder app) //}); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Startup.cs index 85d27e11..36c1d821 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs index 8145789f..d77906f1 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -60,4 +60,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs index 566ed10b..3c86c312 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs @@ -1,14 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore; +using System; using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using Microsoft.Extensions.Hosting; namespace IdentityServer { @@ -58,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountController.cs index 9720e909..7fd58cce 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -125,7 +125,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -164,7 +165,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -173,7 +174,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -218,7 +219,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalController.cs index e6074a7c..fb9ef383 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -62,20 +62,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -113,7 +113,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginViewModel.cs index aa63aba9..222c67ea 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LoginViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,9 +14,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Extensions.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/TestUsers.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Startup.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Startup.cs index 910ad43a..d38c8fc9 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -28,7 +28,7 @@ public void ConfigureServices(IServiceCollection services) .AddGoogle("Google", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - + options.ClientId = ""; options.ClientSecret = ""; }) @@ -37,12 +37,12 @@ public void ConfigureServices(IServiceCollection services) options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; options.SignOutScheme = IdentityServerConstants.SignoutScheme; options.SaveTokens = true; - + options.Authority = "https://demo.duendesoftware.com"; options.ClientId = "interactive.confidential"; options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.TokenValidationParameters = new TokenValidationParameters { NameClaimType = "name", diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Controllers/HomeController.cs index 05f0dcd7..e19f7c74 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Controllers/HomeController.cs @@ -1,7 +1,10 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; using MvcClient.Models; -using System.Diagnostics; namespace MvcClient.Controllers { @@ -30,4 +33,4 @@ public IActionResult Error() return View(new ErrorViewModel { RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Models/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Models/ErrorViewModel.cs index 64995c63..7e819660 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Models/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Models/ErrorViewModel.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace MvcClient.Models { diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Program.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Program.cs index 25e56dbd..1d9c1059 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Program.cs @@ -1,15 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Startup.cs b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Startup.cs index 2c9e08d1..5d2521df 100755 --- a/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/2_InteractiveAspNetCore/src/MvcClient/Startup.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Startup.cs index 85d27e11..36c1d821 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs index 279d783c..602a8a0c 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -61,4 +61,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs index 566ed10b..3c86c312 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs @@ -1,14 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore; +using System; using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using Microsoft.Extensions.Hosting; namespace IdentityServer { @@ -58,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountController.cs index 9720e909..7fd58cce 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -125,7 +125,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -164,7 +165,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -173,7 +174,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -218,7 +219,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalController.cs index e6074a7c..fb9ef383 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -62,20 +62,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -113,7 +113,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginViewModel.cs index aa63aba9..222c67ea 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LoginViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,9 +14,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Extensions.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/TestUsers.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Startup.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Startup.cs index 7d3c54a9..ea0535a3 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -23,7 +23,7 @@ public void ConfigureServices(IServiceCollection services) .AddInMemoryApiScopes(Config.ApiScopes) .AddInMemoryClients(Config.Clients) .AddTestUsers(TestUsers.Users); - + services.AddAuthentication() .AddGoogle("Google", options => { diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Controllers/HomeController.cs index e0fb2902..40ab3b8c 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Controllers/HomeController.cs @@ -1,11 +1,14 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using MvcClient.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; +using MvcClient.Models; using Newtonsoft.Json.Linq; namespace MvcClient.Controllers @@ -23,7 +26,7 @@ public IActionResult Index() { return View(); } - + public async Task CallApi() { var accessToken = await HttpContext.GetTokenAsync("access_token"); @@ -47,4 +50,4 @@ public IActionResult Error() return View(new ErrorViewModel { RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Models/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Models/ErrorViewModel.cs index 64995c63..7e819660 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Models/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Models/ErrorViewModel.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace MvcClient.Models { diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Program.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Program.cs index 25e56dbd..1d9c1059 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Program.cs @@ -1,15 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Startup.cs b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Startup.cs index c6f03d72..7f354b37 100755 --- a/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/3_AspNetCoreAndApis/src/MvcClient/Startup.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace MvcClient { @@ -31,7 +31,7 @@ public void ConfigureServices(IServiceCollection services) options.ClientId = "mvc"; options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.Scope.Add("api1"); options.SaveTokens = true; diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Startup.cs index 85d27e11..36c1d821 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs index 279d783c..602a8a0c 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -61,4 +61,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20210705181307_InitialIdentityServerConfigurationDbMigration.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20210705181307_InitialIdentityServerConfigurationDbMigration.cs index 676e86f9..13469c87 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20210705181307_InitialIdentityServerConfigurationDbMigration.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20210705181307_InitialIdentityServerConfigurationDbMigration.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; namespace IdentityServer.Data.Migrations.IdentityServer.ConfigurationDb diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20210705181300_InitialIdentityServerPersistedGrantDbMigration.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20210705181300_InitialIdentityServerPersistedGrantDbMigration.cs index 8ffaf3bf..b439060c 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20210705181300_InitialIdentityServerPersistedGrantDbMigration.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20210705181300_InitialIdentityServerPersistedGrantDbMigration.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; namespace IdentityServer.Data.Migrations.IdentityServer.PersistedGrantDb diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs index 566ed10b..3c86c312 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs @@ -1,14 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore; +using System; using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using Microsoft.Extensions.Hosting; namespace IdentityServer { @@ -58,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountController.cs index 9720e909..7fd58cce 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -125,7 +125,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -164,7 +165,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -173,7 +174,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -218,7 +219,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalController.cs index e6074a7c..fb9ef383 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -62,20 +62,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -113,7 +113,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginViewModel.cs index aa63aba9..222c67ea 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LoginViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,9 +14,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Extensions.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/TestUsers.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Startup.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Startup.cs index 7d68dbb8..8491fd75 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/IdentityServer/Startup.cs @@ -1,7 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Linq; +using System.Reflection; using Duende.IdentityServer; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; @@ -12,8 +14,6 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; using Microsoft.IdentityModel.Tokens; -using System.Linq; -using System.Reflection; namespace IdentityServer { @@ -25,7 +25,7 @@ public void ConfigureServices(IServiceCollection services) var migrationsAssembly = typeof(Startup).GetTypeInfo().Assembly.GetName().Name; const string connectionString = @"Data Source=Duende.IdentityServer.Quickstart.EntityFramework-5.0.0.db"; - + var builder = services.AddIdentityServer() .AddTestUsers(TestUsers.Users) .AddConfigurationStore(options => diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Controllers/HomeController.cs index e0fb2902..40ab3b8c 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Controllers/HomeController.cs @@ -1,11 +1,14 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using MvcClient.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; +using MvcClient.Models; using Newtonsoft.Json.Linq; namespace MvcClient.Controllers @@ -23,7 +26,7 @@ public IActionResult Index() { return View(); } - + public async Task CallApi() { var accessToken = await HttpContext.GetTokenAsync("access_token"); @@ -47,4 +50,4 @@ public IActionResult Error() return View(new ErrorViewModel { RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Models/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Models/ErrorViewModel.cs index 64995c63..7e819660 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Models/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Models/ErrorViewModel.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace MvcClient.Models { diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Program.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Program.cs index 25e56dbd..1d9c1059 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Program.cs @@ -1,15 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Startup.cs b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Startup.cs index c6f03d72..7f354b37 100755 --- a/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/4_EntityFramework/src/MvcClient/Startup.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace MvcClient { @@ -31,7 +31,7 @@ public void ConfigureServices(IServiceCollection services) options.ClientId = "mvc"; options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.Scope.Add("api1"); options.SaveTokens = true; diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Startup.cs index 85d27e11..36c1d821 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs index 56e48702..31a509ac 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Collections.Generic; using Duende.IdentityServer; using Duende.IdentityServer.Models; -using System.Collections.Generic; namespace IdentityServerAspNetIdentity { @@ -61,4 +61,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs index 785bae90..81bbe6c0 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs @@ -1,6 +1,9 @@ -using Microsoft.AspNetCore.Identity.EntityFrameworkCore; -using Microsoft.EntityFrameworkCore; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityServerHost.Models; +using Microsoft.AspNetCore.Identity.EntityFrameworkCore; +using Microsoft.EntityFrameworkCore; namespace IdentityServerAspNetIdentity.Data { diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20201026175334_Users.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20201026175334_Users.cs index 5dcd8222..fea4bbaf 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20201026175334_Users.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20201026175334_Users.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; namespace IdentityServerAspNetIdentity.Data.Migrations diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs index 05aa042c..bf90c890 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Identity; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Identity; namespace IdentityServerHost.Models { diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs index e17c82e6..7e1ee5a6 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs @@ -1,7 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using System.Linq; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; @@ -9,8 +11,6 @@ using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using System.Linq; namespace IdentityServerAspNetIdentity { @@ -78,4 +78,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountController.cs index 33f0e3c9..7ab3a26c 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Identity; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -15,7 +10,12 @@ using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; +using IdentityModel; using IdentityServerHost.Models; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Identity; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -138,7 +138,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -147,7 +147,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -192,7 +192,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); @@ -339,4 +339,4 @@ private async Task BuildLoggedOutViewModelAsync(string logou return vm; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalController.cs index 2467fab8..ea4db01d 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -63,20 +63,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -114,14 +114,14 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user // we must issue the cookie maually, and can't use the SignInManager because // it doesn't expose an API to issue additional claims from the login workflow var principal = await _signInManager.CreateUserPrincipalAsync(user); additionalLocalClaims.AddRange(principal.Claims); var name = principal.FindFirst(JwtClaimTypes.Name)?.Value ?? user.Id; - + var isuser = new IdentityServerUser(user.Id) { DisplayName = name, @@ -258,4 +258,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoggedOutViewModel.cs index 347180f5..08a073c3 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginInputModel.cs index 36f5e4d3..dd9249eb 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginViewModel.cs index bd1ae4ae..222c67ea 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LoginViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,9 +14,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutViewModel.cs index fd713fff..af5b8036 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Extensions.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs index 5577d947..9b7c71d4 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Startup.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Startup.cs index 2ebf992b..db72003c 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Startup.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -31,7 +31,7 @@ public void ConfigureServices(IServiceCollection services) services.AddControllersWithViews(); services.AddDbContext(options => - options.UseSqlite(Configuration.GetConnectionString("DefaultConnection"), + options.UseSqlite(Configuration.GetConnectionString("DefaultConnection"), o => o.MigrationsAssembly(typeof(Startup).Assembly.FullName))); services.AddIdentity() @@ -57,7 +57,7 @@ public void ConfigureServices(IServiceCollection services) .AddGoogle(options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - + // register your IdentityServer with Google at https://console.developers.google.com // enable the Google+ API // set the redirect URI to https://localhost:5001/signin-google @@ -85,4 +85,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Controllers/HomeController.cs index e0fb2902..40ab3b8c 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Controllers/HomeController.cs @@ -1,11 +1,14 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using MvcClient.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; +using MvcClient.Models; using Newtonsoft.Json.Linq; namespace MvcClient.Controllers @@ -23,7 +26,7 @@ public IActionResult Index() { return View(); } - + public async Task CallApi() { var accessToken = await HttpContext.GetTokenAsync("access_token"); @@ -47,4 +50,4 @@ public IActionResult Error() return View(new ErrorViewModel { RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Models/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Models/ErrorViewModel.cs index 64995c63..7e819660 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Models/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Models/ErrorViewModel.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace MvcClient.Models { diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Program.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Program.cs index 25e56dbd..1d9c1059 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Program.cs @@ -1,15 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Startup.cs b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Startup.cs index c6f03d72..7f354b37 100755 --- a/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/5_AspNetIdentity/src/MvcClient/Startup.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace MvcClient { @@ -31,7 +31,7 @@ public void ConfigureServices(IServiceCollection services) options.ClientId = "mvc"; options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.Scope.Add("api1"); options.SaveTokens = true; diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Startup.cs index 85d27e11..36c1d821 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs index 250e7297..8747a240 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -83,4 +83,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs index 566ed10b..3c86c312 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs @@ -1,14 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore; +using System; using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using Microsoft.Extensions.Hosting; namespace IdentityServer { @@ -58,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountController.cs index 9720e909..7fd58cce 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -125,7 +125,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -164,7 +165,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -173,7 +174,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -218,7 +219,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs index e6074a7c..fb9ef383 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -62,20 +62,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -113,7 +113,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs index aa63aba9..b4d4b134 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; using System.Collections.Generic; using System.Linq; @@ -14,9 +13,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Extensions.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/TestUsers.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Startup.cs index 7d3c54a9..ea0535a3 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -23,7 +23,7 @@ public void ConfigureServices(IServiceCollection services) .AddInMemoryApiScopes(Config.ApiScopes) .AddInMemoryClients(Config.Clients) .AddTestUsers(TestUsers.Users); - + services.AddAuthentication() .AddGoogle("Google", options => { diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/LocalApiController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/LocalApiController.cs index a63984e9..12497b48 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/LocalApiController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/LocalApiController.cs @@ -1,7 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -16,7 +15,7 @@ public IActionResult Get() //var token = await HttpContext.GetUserAccessTokenAsync(); var name = User.FindFirst("name")?.Value ?? User.FindFirst("sub")?.Value; - return new JsonResult(new { message = "Local API Success!", user=name }); + return new JsonResult(new { message = "Local API Success!", user = name }); } } } diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs index 3e1a51df..28103732 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Startup.cs index 5ffc81af..2c48de65 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Startup.cs @@ -1,11 +1,11 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace JavaScriptClient { @@ -58,7 +58,7 @@ public void Configure(IApplicationBuilder app, IWebHostEnvironment env) app.UseRouting(); app.UseAuthentication(); - + app.UseBff(); app.UseAuthorization(); diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Controllers/HomeController.cs index e0fb2902..40ab3b8c 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Controllers/HomeController.cs @@ -1,11 +1,14 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using MvcClient.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; +using MvcClient.Models; using Newtonsoft.Json.Linq; namespace MvcClient.Controllers @@ -23,7 +26,7 @@ public IActionResult Index() { return View(); } - + public async Task CallApi() { var accessToken = await HttpContext.GetTokenAsync("access_token"); @@ -47,4 +50,4 @@ public IActionResult Error() return View(new ErrorViewModel { RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Models/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Models/ErrorViewModel.cs index 64995c63..7e819660 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Models/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Models/ErrorViewModel.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace MvcClient.Models { diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Program.cs index 25e56dbd..1d9c1059 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Program.cs @@ -1,15 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Startup.cs index c6f03d72..7f354b37 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_with_backend/src/MvcClient/Startup.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace MvcClient { @@ -31,7 +31,7 @@ public void ConfigureServices(IServiceCollection services) options.ClientId = "mvc"; options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.Scope.Add("api1"); options.SaveTokens = true; diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs index 2076c36b..e525c405 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs @@ -1,10 +1,10 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers { @@ -17,4 +17,4 @@ public IActionResult Get() return new JsonResult(from c in User.Claims select new { c.Type, c.Value }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Program.cs index 4eeb294b..1d7ecf40 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Program.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -25,4 +24,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Startup.cs index 41c4e37b..8a5a1cda 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Api/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -19,13 +19,13 @@ public void ConfigureServices(IServiceCollection services) .AddJwtBearer("Bearer", options => { options.Authority = "https://localhost:5001"; - + options.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false }; }); - + // adds an authorization policy to make sure the token is for scope 'api1' services.AddAuthorization(options => { diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Client/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Client/Program.cs index b8146685..dc90548a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Client/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/Client/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System; using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel.Client; namespace Client { @@ -33,7 +33,7 @@ private static async Task Main() Scope = "api1" }); - + if (tokenResponse.IsError) { Console.WriteLine(tokenResponse.Error); @@ -59,4 +59,4 @@ private static async Task Main() } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs index 6aa73d27..ca2e1f87 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -81,4 +81,4 @@ public static class Config } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs index 566ed10b..3c86c312 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs @@ -1,14 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore; +using System; using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using Microsoft.Extensions.Hosting; namespace IdentityServer { @@ -58,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountController.cs index 9720e909..7fd58cce 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -125,7 +125,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -164,7 +165,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -173,7 +174,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -218,7 +219,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs index e6074a7c..fb9ef383 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -62,20 +62,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -113,7 +113,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs index aa63aba9..222c67ea 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LoginViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,9 +14,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Extensions.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Extensions.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/HomeController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/TestUsers.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Startup.cs index 7d3c54a9..ea0535a3 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -23,7 +23,7 @@ public void ConfigureServices(IServiceCollection services) .AddInMemoryApiScopes(Config.ApiScopes) .AddInMemoryClients(Config.Clients) .AddTestUsers(TestUsers.Users); - + services.AddAuthentication() .AddGoogle("Google", options => { diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs index b93aa23a..28103732 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Hosting; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; namespace JavaScriptClient diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Startup.cs index aea14b39..4f114afb 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Startup.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Builder; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Builder; namespace JavaScriptClient { diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Controllers/HomeController.cs index e0fb2902..40ab3b8c 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Controllers/HomeController.cs @@ -1,11 +1,14 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using MvcClient.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; +using MvcClient.Models; using Newtonsoft.Json.Linq; namespace MvcClient.Controllers @@ -23,7 +26,7 @@ public IActionResult Index() { return View(); } - + public async Task CallApi() { var accessToken = await HttpContext.GetTokenAsync("access_token"); @@ -47,4 +50,4 @@ public IActionResult Error() return View(new ErrorViewModel { RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Models/ErrorViewModel.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Models/ErrorViewModel.cs index 64995c63..7e819660 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Models/ErrorViewModel.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Models/ErrorViewModel.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace MvcClient.Models { diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Program.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Program.cs index 25e56dbd..1d9c1059 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Program.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Program.cs @@ -1,15 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; namespace MvcClient { diff --git a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Startup.cs b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Startup.cs index c6f03d72..7f354b37 100755 --- a/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Startup.cs +++ b/IdentityServer/v5/Quickstarts/6_JS_without_backend/src/MvcClient/Startup.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.IdentityModel.Tokens.Jwt; namespace MvcClient { @@ -31,7 +31,7 @@ public void ConfigureServices(IServiceCollection services) options.ClientId = "mvc"; options.ClientSecret = "secret"; options.ResponseType = "code"; - + options.Scope.Add("api1"); options.SaveTokens = true; diff --git a/IdentityServer/v5/ScopesAndResources/src/Client/Program.cs b/IdentityServer/v5/ScopesAndResources/src/Client/Program.cs index 1fed6e10..71373e1d 100755 --- a/IdentityServer/v5/ScopesAndResources/src/Client/Program.cs +++ b/IdentityServer/v5/ScopesAndResources/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; @@ -8,137 +11,137 @@ namespace ResourcesScopesConsoleClient class Program { private static DiscoveryCache Cache; - + static async Task Main(string[] args) { Console.Title = "Console Resources and Scopes Client"; Cache = new DiscoveryCache("https://localhost:5001"); var leave = false; - + while (leave == false) { Console.Clear(); - + "Resource setup:\n".ConsoleGreen(); "resource1: resource1.scope1 resource1.scope2 shared.scope".ConsoleGreen(); "resource2: resource2.scope1 resource2.scope2 shared.scope\n".ConsoleGreen(); "resource3 (isolated): resource3.scope1 resource3.scope2 shared.scope\n".ConsoleGreen(); "scopes without resource association: scope3 scope4 transaction\n\n".ConsoleGreen(); - - + + // scopes without associated resource "a) scope3 scope4".ConsoleYellow(); // one scope, single resource "b) resource1.scope1".ConsoleYellow(); - + // two scopes, single resources "c) resource1.scope1 resource1.scope2".ConsoleYellow(); - + // two scopes, one has a resource, one doesn't "d) resource1.scope1 scope3".ConsoleYellow(); - + // two scopes, two resource "e) resource1.scope1 resource2.scope1".ConsoleYellow(); - + // shared scope between two resources "f) shared.scope".ConsoleYellow(); - + // shared scope between two resources and scope that belongs to resource "g) resource1.scope1 shared.scope".ConsoleYellow(); - + // parameterized scope "h) transaction:123".ConsoleYellow(); - + // no scope "i) no scope".ConsoleYellow(); - + // no scope "j) no scope (resource: resource1)".ConsoleYellow(); - + // no scope "k) no scope (resource: resource3)".ConsoleYellow(); - + // isolated scope without resource parameter "l) resource3.scope1".ConsoleYellow(); - + // isolated scope without resource parameter "m) resource3.scope1 (resource: resource3)".ConsoleYellow(); - + // isolated scope without resource parameter "n) resource3.scope1 (resource: resource2)".ConsoleYellow(); - + "\nx) quit".ConsoleYellow(); - + var input = Console.ReadKey(); - + switch (input.Key) { case ConsoleKey.A: await RequestToken("scope3 scope4"); break; - + case ConsoleKey.B: await RequestToken("resource1.scope1"); break; - + case ConsoleKey.C: await RequestToken("resource1.scope1 resource1.scope2"); break; - + case ConsoleKey.D: await RequestToken("resource1.scope1 scope3"); break; - + case ConsoleKey.E: await RequestToken("resource1.scope1 resource2.scope1"); break; - + case ConsoleKey.F: await RequestToken("shared.scope"); break; - + case ConsoleKey.G: await RequestToken("resource1.scope1 shared.scope"); break; - + case ConsoleKey.H: await RequestToken("transaction:123"); break; - + case ConsoleKey.I: await RequestToken(""); break; - + case ConsoleKey.J: await RequestToken("", "urn:resource1"); break; - + case ConsoleKey.K: await RequestToken("", "urn:resource3"); break; - + case ConsoleKey.L: await RequestToken("resource3.scope1"); break; - + case ConsoleKey.M: await RequestToken("resource3.scope1", "urn:resource3"); break; - + case ConsoleKey.N: await RequestToken("resource3.scope1", "urn:resource2"); break; - + case ConsoleKey.X: leave = true; break; } } } - + static async Task RequestToken(string scope, string resource = null) { var client = new HttpClient(); @@ -170,9 +173,9 @@ static async Task RequestToken(string scope, string resource = null) Console.WriteLine(); Console.WriteLine(); - + response.Show(); Console.ReadLine(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/ScopesAndResources/src/Client/TokenResponseExtensions.cs b/IdentityServer/v5/ScopesAndResources/src/Client/TokenResponseExtensions.cs index e470165a..51cfab95 100755 --- a/IdentityServer/v5/ScopesAndResources/src/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v5/ScopesAndResources/src/Client/TokenResponseExtensions.cs @@ -1,9 +1,12 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; namespace ResourcesScopesConsoleClient { @@ -44,7 +47,7 @@ public static void Show(this TokenResponse response) } } } - + public static string PrettyPrintJson(this string raw) { var doc = JsonDocument.Parse(raw).RootElement; diff --git a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Config.cs b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Config.cs index 20c651c4..a95ea09c 100755 --- a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Config.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace IdentityServerHost { @@ -14,11 +14,11 @@ public static class Config { // resource specific scopes new ApiScope("resource1.scope1"), - new ApiScope("resource1.scope2"), - + new ApiScope("resource1.scope2"), + new ApiScope("resource2.scope1"), - new ApiScope("resource2.scope2"), - + new ApiScope("resource2.scope2"), + new ApiScope("resource3.scope1"), new ApiScope("resource3.scope2"), @@ -34,23 +34,23 @@ public static class Config }; // API resources are more formal representation of a resource with processing rules and their scopes (if any) - public static readonly IEnumerable Resources = + public static readonly IEnumerable Resources = new[] { new ApiResource("urn:resource1", "Resource 1") { Scopes = { "resource1.scope1", "resource1.scope2", "shared.scope" } - }, - + }, + new ApiResource("urn:resource2", "Resource 2") { Scopes = { "resource2.scope1", "resource2.scope2", "shared.scope" } - }, - + }, + new ApiResource("urn:resource3", "Resource 3 (isolated)") { - Scopes = { "resource3.scope1", "resource3.scope2", "shared.scope" }, - + Scopes = { "resource3.scope1", "resource3.scope2", "shared.scope" }, + RequireResourceIndicator = true } }; @@ -62,28 +62,28 @@ public static class Config { ClientId = "resources.and.scopes", ClientSecrets = { new Secret("secret".Sha256()) }, - ClientClaimsPrefix = "", - + ClientClaimsPrefix = "", + AllowedGrantTypes = GrantTypes.ClientCredentials, AllowedScopes = { "resource1.scope1", - "resource1.scope2", - + "resource1.scope2", + "resource2.scope1", - "resource2.scope2", - + "resource2.scope2", + "resource3.scope1", - "resource3.scope2", - - "shared.scope", - + "resource3.scope2", + + "shared.scope", + "scope3", - "scope4", - + "scope4", + "transaction" } } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs index efc6f28a..906d43c6 100755 --- a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs +++ b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Validation; using Microsoft.Extensions.Logging; @@ -45,4 +48,4 @@ public override void ParseScopeValue(ParseScopeContext scopeContext) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Program.cs b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Program.cs index 489340ae..3c10e160 100755 --- a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Program.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; namespace IdentityServerHost { @@ -21,14 +21,14 @@ public static int Main(string[] args) .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) .MinimumLevel.Override("System", LogEventLevel.Warning) .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) .CreateLogger(); @@ -57,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Startup.cs b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Startup.cs index 5b0ceba3..87019830 100755 --- a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; @@ -14,7 +14,7 @@ public void ConfigureServices(IServiceCollection services) { // emits static audience if required options.EmitStaticAudienceClaim = false; - + // control format of scope claim options.EmitScopesAsSpaceDelimitedStringInJwt = true; }) @@ -24,7 +24,7 @@ public void ConfigureServices(IServiceCollection services) // registers the scope parser for the transaction scope builder.AddScopeParser(); - + // register the token request validator to access the parsed scope in the pipeline builder.AddCustomTokenRequestValidator(); } @@ -32,7 +32,7 @@ public void ConfigureServices(IServiceCollection services) public void Configure(IApplicationBuilder app) { app.UseDeveloperExceptionPage(); - + app.UseIdentityServer(); } } diff --git a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs index 93369ae1..646adaa2 100755 --- a/IdentityServer/v5/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs +++ b/IdentityServer/v5/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Security.Claims; using System.Threading.Tasks; @@ -23,4 +26,4 @@ public Task ValidateAsync(CustomTokenRequestValidationContext context) return Task.CompletedTask; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/TokenExchange/src/Client/Program.cs b/IdentityServer/v5/TokenExchange/src/Client/Program.cs index 425fee55..436b6cae 100755 --- a/IdentityServer/v5/TokenExchange/src/Client/Program.cs +++ b/IdentityServer/v5/TokenExchange/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel; @@ -53,7 +56,7 @@ static async Task RequestTokenAsync() Address = disco.TokenEndpoint, ClientId = "front.end", ClientSecret = "secret", - + Scope = "scope1", }); @@ -88,4 +91,4 @@ static async Task DelegateToken(string token, string style) return response; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/TokenExchange/src/Client/TokenResponseExtensions.cs b/IdentityServer/v5/TokenExchange/src/Client/TokenResponseExtensions.cs index e470165a..51cfab95 100755 --- a/IdentityServer/v5/TokenExchange/src/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v5/TokenExchange/src/Client/TokenResponseExtensions.cs @@ -1,9 +1,12 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; namespace ResourcesScopesConsoleClient { @@ -44,7 +47,7 @@ public static void Show(this TokenResponse response) } } } - + public static string PrettyPrintJson(this string raw) { var doc = JsonDocument.Parse(raw).RootElement; diff --git a/IdentityServer/v5/TokenExchange/src/IdentityServer/Config.cs b/IdentityServer/v5/TokenExchange/src/IdentityServer/Config.cs index 478c29ce..f5a327a4 100755 --- a/IdentityServer/v5/TokenExchange/src/IdentityServer/Config.cs +++ b/IdentityServer/v5/TokenExchange/src/IdentityServer/Config.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; using IdentityModel; namespace IdentityServerHost @@ -18,14 +18,14 @@ public static class Config }; public static IEnumerable Clients => - new [] + new[] { // represent the front end client new Client { ClientId = "front.end", - ClientSecrets = { new Secret("secret".Sha256()) }, - + ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = GrantTypes.ClientCredentials, AllowedScopes = { "scope1" }, @@ -41,11 +41,11 @@ public static class Config new Client { ClientId = "api1", - ClientSecrets = { new Secret("secret".Sha256()) }, - + ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = { OidcConstants.GrantTypes.TokenExchange }, AllowedScopes = { "scope2" } } }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/TokenExchange/src/IdentityServer/ProfileService.cs b/IdentityServer/v5/TokenExchange/src/IdentityServer/ProfileService.cs index e7d5ca1e..957703cf 100755 --- a/IdentityServer/v5/TokenExchange/src/IdentityServer/ProfileService.cs +++ b/IdentityServer/v5/TokenExchange/src/IdentityServer/ProfileService.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -30,4 +32,4 @@ public Task IsActiveAsync(IsActiveContext context) return Task.CompletedTask; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/TokenExchange/src/IdentityServer/Program.cs b/IdentityServer/v5/TokenExchange/src/IdentityServer/Program.cs index 489340ae..3c10e160 100755 --- a/IdentityServer/v5/TokenExchange/src/IdentityServer/Program.cs +++ b/IdentityServer/v5/TokenExchange/src/IdentityServer/Program.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; namespace IdentityServerHost { @@ -21,14 +21,14 @@ public static int Main(string[] args) .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) .MinimumLevel.Override("System", LogEventLevel.Warning) .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) .CreateLogger(); @@ -57,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/TokenExchange/src/IdentityServer/Startup.cs b/IdentityServer/v5/TokenExchange/src/IdentityServer/Startup.cs index 4be6a79c..964968b0 100755 --- a/IdentityServer/v5/TokenExchange/src/IdentityServer/Startup.cs +++ b/IdentityServer/v5/TokenExchange/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; @@ -16,7 +16,7 @@ public void ConfigureServices(IServiceCollection services) // registers extension grant validator for the token exchange grant type builder.AddExtensionGrantValidator(); - + // register a profile service to emit the act claim builder.AddProfileService(); } @@ -24,7 +24,7 @@ public void ConfigureServices(IServiceCollection services) public void Configure(IApplicationBuilder app) { app.UseDeveloperExceptionPage(); - + app.UseIdentityServer(); } } diff --git a/IdentityServer/v5/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs b/IdentityServer/v5/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs index d7177175..7e3f56da 100755 --- a/IdentityServer/v5/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs +++ b/IdentityServer/v5/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.Linq; using System.Security.Claims; @@ -18,7 +21,7 @@ public TokenExchangeGrantValidator(ITokenValidator validator) { _validator = validator; } - + public async Task ValidateAsync(ExtensionGrantValidationContext context) { // defaults @@ -27,16 +30,16 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) { {OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken} }; - + var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - + // mandatory parameters if (string.IsNullOrWhiteSpace(subjectToken)) { return; } - + if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) { return; @@ -50,17 +53,17 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) var sub = validationResult.Claims.First(c => c.Type == JwtClaimTypes.Subject).Value; var clientId = validationResult.Claims.First(c => c.Type == JwtClaimTypes.ClientId).Value; - + var style = context.Request.Raw.Get("exchange_style"); if (style == "impersonation") { // set token client_id to original id context.Request.ClientId = clientId; - + context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, + subject: sub, + authenticationMethod: GrantType, customResponse: customResponse); } else if (style == "delegation") @@ -72,24 +75,24 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) { client_id = context.Request.Client.ClientId }; - + var actClaim = new Claim(JwtClaimTypes.Actor, JsonSerializer.Serialize(actor), IdentityServerConstants.ClaimValueTypes.Json); - + context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, + subject: sub, + authenticationMethod: GrantType, claims: new[] { actClaim }, customResponse: customResponse); } else if (style == "custom") { context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, + subject: sub, + authenticationMethod: GrantType, customResponse: customResponse); } } public string GrantType => OidcConstants.GrantTypes.TokenExchange; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs index ecbf9891..0eece353 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace IdentityServerWithSpaLogin { @@ -24,7 +24,7 @@ public static class Config { ClientId = "interactive", ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RequireConsent = true, @@ -37,4 +37,4 @@ public static class Config }, }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs index 6de8ca63..be15dde1 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; namespace IdentityServerWithSpaLogin { @@ -57,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs index 5c7a9d20..f1da26d1 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs @@ -1,3 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using System.ComponentModel.DataAnnotations; +using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -7,9 +13,6 @@ using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Cors; using Microsoft.AspNetCore.Mvc; -using System; -using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; namespace IdentityServerHost.Spa { @@ -25,7 +28,7 @@ public class LoginRequest [MaxLength(2000)] public string ReturnUrl { get; set; } } - + public class ConsentRequest { public bool Deny { get; set; } @@ -59,7 +62,7 @@ public async Task Context(string returnUrl) var authzContext = await _interaction.GetAuthorizationContextAsync(returnUrl); if (authzContext != null) { - return Ok(new + return Ok(new { loginHint = authzContext.LoginHint, idp = authzContext.IdP, @@ -92,17 +95,18 @@ public async Task Login([FromBody] LoginRequest model) } var user = _users.FindByUsername(model.Username); - var isUser = new IdentityServerUser(user.SubjectId) { + var isUser = new IdentityServerUser(user.SubjectId) + { DisplayName = user.Username, }; - + var props = new AuthenticationProperties { IsPersistent = model.Remember }; - + await HttpContext.SignInAsync(isUser.CreatePrincipal(), props); - + return Ok(response); } @@ -137,7 +141,7 @@ await _interaction.GrantConsentAsync(authzContext, ScopesValuesConsented = authzContext.ValidatedResources.RawScopeValues }); } - + return Ok(response); } } @@ -150,7 +154,8 @@ await _interaction.GrantConsentAsync(authzContext, public async Task Error(string errorId) { var errorInfo = await _interaction.GetErrorContextAsync(errorId); - return Ok(new { + return Ok(new + { errorInfo.Error, errorInfo.ErrorDescription }); diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs index 20707193..ed84df30 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost.Quickstart.UI; @@ -31,8 +31,8 @@ public void ConfigureServices(IServiceCollection services) options.UserInteraction.LoginUrl = "/login.html"; options.UserInteraction.ConsentUrl = "/consent.html"; options.UserInteraction.LogoutUrl = "/logout.html"; - options.UserInteraction.ErrorUrl = "/error.html"; - + options.UserInteraction.ErrorUrl = "/error.html"; + options.Events.RaiseErrorEvents = true; options.Events.RaiseInformationEvents = true; options.Events.RaiseFailureEvents = true; @@ -67,4 +67,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs index a1993306..ae6ca11a 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs index d8b24786..2b218e7a 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; namespace Client.Controllers @@ -12,4 +15,4 @@ public class HomeController : Controller public IActionResult Logout() => SignOut("oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Program.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Program.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Startup.cs b/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Startup.cs index 741035d9..2992f037 100755 --- a/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Startup.cs +++ b/IdentityServer/v5/UserInteraction/SpaLoginUi/MvcClient/Startup.cs @@ -1,11 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; namespace Client { @@ -74,4 +75,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs index 70c55f79..0cccc218 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace IdentityServerHost { diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20210601183603_Configuration.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20210601183603_Configuration.cs index ec326ba9..2db5c333 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20210601183603_Configuration.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20210601183603_Configuration.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; namespace IdentityServerHost.Migrations.ConfigurationDb diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20210601183558_Grants.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20210601183558_Grants.cs index 672dde66..52a7f177 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20210601183558_Grants.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20210601183558_Grants.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; namespace IdentityServerHost.Migrations.PersistedGrantDb diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs index 0f42427c..fb716283 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs @@ -1,7 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using System.Linq; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; @@ -9,8 +11,6 @@ using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using System.Linq; namespace IdentityServerHost { @@ -78,4 +78,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountController.cs index a601c5a4..1abad477 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountController.cs @@ -1,12 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; using System.Threading.Tasks; @@ -17,6 +12,11 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -127,7 +127,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -166,7 +167,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -175,7 +176,7 @@ public async Task Login(LoginInputModel model, string button) return View(vm); } - + /// /// Show logout page /// @@ -220,7 +221,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountOptions.cs index ca1bfe44..9899198c 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalController.cs index f41aaca6..971059b0 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -61,14 +61,14 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; @@ -111,7 +111,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -195,4 +195,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalProvider.cs index fbc1a3f3..d68863d9 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginViewModel.cs index aa63aba9..222c67ea 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LoginViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,9 +14,9 @@ public class LoginViewModel : LoginInputModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutInputModel.cs index 12167f35..ced42d6f 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentController.cs index 649a4f58..a6df4077 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentController.cs @@ -1,20 +1,20 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; using IdentityModel; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -210,7 +210,7 @@ private ConsentViewModel CreateConsentViewModel( { var scopeVm = CreateScopeViewModel(parsedScope, apiScope, vm.ScopesConsented.Contains(parsedScope.RawValue) || model == null); scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x=> new ResourceViewModel + .Select(x => new ResourceViewModel { Name = x.Name, DisplayName = x.DisplayName ?? x.Name, @@ -244,7 +244,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -273,4 +273,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentInputModel.cs index fe023011..fa527235 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentOptions.cs index 40087397..aae94db8 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentViewModel.cs index f80edcd7..da1f490a 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ResourceViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ResourceViewModel.cs index 1ae6a8e4..f31b0e8e 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ResourceViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ResourceViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ScopeViewModel.cs index e76b189f..47c6b973 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Extensions.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Extensions.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsViewModel.cs index ca1ef7fd..811cedd5 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/ErrorViewModel.cs index b8b4edc0..cc706f53 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/HomeController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/SecurityHeadersAttribute.cs index a7109862..78dc408e 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/TestUsers.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/TestUsers.cs index a1993306..ae6ca11a 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs index 42615341..5f6a42c7 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs @@ -1,16 +1,16 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.DependencyInjection; +using System; using System.Linq; -using Serilog; -using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; +using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.Models; -using System; using IdentityServerHost.WsFed; +using Microsoft.EntityFrameworkCore; +using Microsoft.Extensions.DependencyInjection; +using Serilog; namespace IdentityServerHost { diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs index 442cc14e..448e740a 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs @@ -1,16 +1,16 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using Duende.IdentityServer; +using IdentityServerHost.Quickstart.UI; +using IdentityServerHost.WsFed; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.DependencyInjection; +using Microsoft.EntityFrameworkCore; using Microsoft.Extensions.Configuration; +using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using Microsoft.EntityFrameworkCore; -using IdentityServerHost.Quickstart.UI; -using Duende.IdentityServer; -using IdentityServerHost.WsFed; namespace IdentityServerHost { diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs index 727dce1d..d9e42a30 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.EntityFramework.Interfaces; using Duende.IdentityServer.EntityFramework.Mappers; @@ -18,7 +18,7 @@ public EfWsFedProviderStore(IConfigurationDbContext context, ILogger providers) public Task> GetAllSchemeNamesAsync() { - return Task.FromResult(_providers.Select(x=>new IdentityProviderName + return Task.FromResult(_providers.Select(x => new IdentityProviderName { - DisplayName = x.DisplayName, Enabled = x.Enabled, Scheme = x.Scheme + DisplayName = x.DisplayName, + Enabled = x.Enabled, + Scheme = x.Scheme })); } diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs index eeec4f2c..46f6f9dd 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using System.Threading.Tasks; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Hosting.DynamicProviders; using IdentityModel; using Microsoft.AspNetCore.Authentication.WsFederation; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; -using System; -using System.Threading.Tasks; namespace IdentityServerHost.WsFed { @@ -25,13 +25,13 @@ protected override void Configure(ConfigureAuthenticationContext { var identityServerOptions = ctx.HttpContext.RequestServices.GetRequiredService(); - - if (HttpMethods.IsGet(ctx.Request.Method) && + + if (HttpMethods.IsGet(ctx.Request.Method) && ctx.Request.Path == ctx.Options.CallbackPath && ctx.Request.Query.ContainsKey(identityServerOptions.UserInteraction.LogoutIdParameter)) { ctx.Response.Redirect(identityServerOptions.UserInteraction.LogoutUrl + "?" + identityServerOptions.UserInteraction.LogoutIdParameter + "=" + ctx.Request.Query[identityServerOptions.UserInteraction.LogoutIdParameter]); ctx.HandleResponse(); } - + return Task.CompletedTask; }; } diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs index 3548f79a..19c8c495 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -15,17 +15,17 @@ public WsFedProvider(IdentityProvider other) : base("wsfed", other) { } - public string MetadataAddress + public string MetadataAddress { get => this["MetadataAddress"]; - set => this["MetadataAddress"] = value; + set => this["MetadataAddress"] = value; } - public string RelyingPartyId + public string RelyingPartyId { get => this["RelyingPartyId"]; set => this["RelyingPartyId"] = value; } - public bool AllowIdpInitiated + public bool AllowIdpInitiated { get => this["AllowIdpInitiated"] == "true"; set => this["AllowIdpInitiated"] = value ? "true" : "false"; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs index d8b24786..2b218e7a 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; namespace Client.Controllers @@ -12,4 +15,4 @@ public class HomeController : Controller public IActionResult Logout() => SignOut("oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs index 877911c0..00d0262b 100755 --- a/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs +++ b/IdentityServer/v5/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs @@ -1,12 +1,13 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -using System.Threading.Tasks; namespace Client { @@ -56,7 +57,7 @@ public void ConfigureServices(IServiceCollection services) RoleClaimType = "role" }; - options.Events.OnRedirectToIdentityProvider = ctx => + options.Events.OnRedirectToIdentityProvider = ctx => { ctx.ProtocolMessage.AcrValues = "idp:adfs"; return Task.CompletedTask; @@ -81,4 +82,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs index 1d0faa8e..7b600443 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs @@ -1,24 +1,23 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; -using Duende.IdentityServer; +using Duende.IdentityServer.Models; namespace IdentityServerHost { public static class Clients { public static IEnumerable List => - new [] + new[] { // MVC back-channel logout sample new Client { ClientId = "mvcsample", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -30,4 +29,4 @@ public static class Clients }, }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Program.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Program.cs index acc3f415..5bc9c15b 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Program.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Program.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; namespace IdentityServerHost { @@ -57,4 +57,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => webBuilder.UseStartup(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountController.cs index 097ee17c..82b4076f 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountController.cs @@ -1,24 +1,23 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; using System; using System.Linq; +using System.Security.Claims; +using System.Security.Principal; using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; -using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; -using System.Security.Principal; -using System.Security.Claims; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -149,7 +148,8 @@ public async Task Login(LoginInputModel model, string button) IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -188,7 +188,7 @@ public async Task Login(LoginInputModel model, string button) } } - await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage); } @@ -196,7 +196,7 @@ public async Task Login(LoginInputModel model, string button) return View(model); } - + /// /// Show logout page /// @@ -241,7 +241,7 @@ public async Task Logout(LogoutInputModel model) // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Action("Logout", new { logoutId = vm.LogoutId }); + var url = Url.Action("Logout", new { logoutId = vm.LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, vm.ExternalAuthenticationScheme); diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountOptions.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountOptions.cs index 4997d184..9899198c 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountOptions.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/AccountOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalController.cs index e6074a7c..fb9ef383 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalController.cs @@ -1,13 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; using System; using System.Collections.Generic; using System.Linq; @@ -18,6 +12,12 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -62,20 +62,20 @@ public IActionResult Challenge(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Action(nameof(Callback)), + RedirectUri = Url.Action(nameof(Callback)), Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); - + } /// @@ -113,7 +113,7 @@ public async Task Callback() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); ProcessLoginCallback(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -197,4 +197,4 @@ private void ProcessLoginCallback(AuthenticateResult externalResult, List } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalProvider.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalProvider.cs index 72a64c38..d68863d9 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalProvider.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/ExternalProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs index 8b2a7195..08a073c3 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -16,4 +16,4 @@ public class LoggedOutViewModel public bool TriggerExternalSignout => ExternalAuthenticationScheme != null; public string ExternalAuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoginInputModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoginInputModel.cs index fecc1ed2..dd9249eb 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoginInputModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LoginInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -15,4 +15,4 @@ public class LoginInputModel public bool RememberLogin { get; set; } public string ReturnUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs index debc4e6f..ced42d6f 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs index 29e39a4f..af5b8036 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/LogoutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs index 7f16b421..4dd5a31a 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Account/RedirectViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. @@ -9,4 +9,4 @@ public class RedirectViewModel { public string RedirectUrl { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentController.cs index 0d190dde..066011b7 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentController.cs @@ -1,19 +1,19 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +using System; +using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; -using System.Collections.Generic; -using System; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; namespace IdentityServerHost.Quickstart.UI { @@ -197,7 +197,7 @@ private ConsentViewModel CreateConsentViewModel( vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, vm.ScopesConsented.Contains(x.Name) || model == null)).ToArray(); var apiScopes = new List(); - foreach(var parsedScope in request.ValidatedResources.ParsedScopes) + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) { var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); if (apiScope != null) @@ -231,7 +231,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -259,4 +259,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs index 10d7f479..fa527235 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentInputModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -14,4 +14,4 @@ public class ConsentInputModel public string ReturnUrl { get; set; } public string Description { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs index d436d9c9..aae94db8 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs index cb110983..da1f490a 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ConsentViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs index da501941..3198bfe6 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ProcessConsentResult.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs index ff1d9dc1..384b1806 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Consent/ScopeViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs index 272442ad..fe700aa1 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationInputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -8,4 +8,4 @@ public class DeviceAuthorizationInputModel : ConsentInputModel { public string UserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs index 8cf030c9..16db3e86 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceAuthorizationViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Quickstart.UI @@ -9,4 +9,4 @@ public class DeviceAuthorizationViewModel : ConsentViewModel public string UserCode { get; set; } public bool ConfirmUserCode { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceController.cs index 9e69aee6..634c8cb4 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Device/DeviceController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -43,7 +43,7 @@ public DeviceController( [HttpGet] public async Task Index() { - string userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; + var userCodeParamName = _options.Value.UserInteraction.DeviceVerificationUserCodeParameter; string userCode = Request.Query[userCodeParamName]; if (string.IsNullOrWhiteSpace(userCode)) return View("UserCodeCapture"); @@ -229,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs index 07c82e70..f75b9276 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Linq; @@ -26,4 +26,4 @@ public async Task Index() return View(model); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs index 4bfd5cb6..24d9439d 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Diagnostics/DiagnosticsViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Quickstart.UI { @@ -29,4 +29,4 @@ public DiagnosticsViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Extensions.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Extensions.cs index 8ed5ab91..82217a08 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Extensions.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,7 +24,7 @@ public static IActionResult LoadingPage(this Controller controller, string viewN { controller.HttpContext.Response.StatusCode = 200; controller.HttpContext.Response.Headers["Location"] = ""; - + return controller.View(viewName, new RedirectViewModel { RedirectUrl = redirectUri }); } } diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsController.cs index db95dfa1..a628b071 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsController.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; @@ -11,6 +10,7 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace IdentityServerHost.Quickstart.UI { @@ -64,7 +64,7 @@ private async Task BuildViewModelAsync() var grants = await _interaction.GetAllUserGrantsAsync(); var list = new List(); - foreach(var grant in grants) + foreach (var grant in grants) { var client = await _clients.FindClientByIdAsync(grant.ClientId); if (client != null) @@ -94,4 +94,4 @@ private async Task BuildViewModelAsync() }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs index d7b40091..811cedd5 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Grants/GrantsViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -24,4 +24,4 @@ public class GrantViewModel public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs index 349bd503..cc706f53 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/ErrorViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public ErrorViewModel(string error) public ErrorMessage Error { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/HomeController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/HomeController.cs index d2d99910..3fb1eaa5 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/HomeController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/Home/HomeController.cs @@ -1,14 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Threading.Tasks; +using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Hosting; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; -using Duende.IdentityServer.Services; namespace IdentityServerHost.Quickstart.UI { @@ -62,4 +62,4 @@ public async Task Error(string errorId) return View("Error", vm); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs index e198d7f0..78dc408e 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/TestUsers.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/TestUsers.cs index e628a828..ae6ca11a 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/TestUsers.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Quickstart/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost.Quickstart.UI { @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -63,4 +63,4 @@ public static List Users } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs index 9b2fbd02..25f50738 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; namespace IdentityServerHost { @@ -23,4 +23,4 @@ public static class Resources new ApiScope("scope2"), }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs index 7705b5cb..cffa80c4 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -32,7 +32,7 @@ public void ConfigureServices(IServiceCollection services) services.AddControllersWithViews(); var builder = services.AddIdentityServer(); - + builder.AddInMemoryIdentityResources(Resources.Identity); builder.AddInMemoryApiScopes(Resources.ApiScopes); builder.AddInMemoryClients(Clients.List); @@ -56,4 +56,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs b/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs index 639b590d..2b218e7a 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs @@ -1,11 +1,6 @@ -using System; -using System.Globalization; -using System.Net.Http; -using System.Net.Http.Headers; -using System.Text.Json; -using System.Threading.Tasks; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -20,4 +15,4 @@ public class HomeController : Controller public IActionResult Logout() => SignOut("oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Program.cs b/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Program.cs index 8561404f..d492f6a8 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Program.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; diff --git a/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Startup.cs b/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Startup.cs index bce82748..2b89598b 100755 --- a/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Startup.cs +++ b/IdentityServer/v5/WindowsAuthentication/IIS/MvcClient/src/Startup.cs @@ -1,11 +1,11 @@ -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; namespace Client { @@ -17,8 +17,8 @@ public void ConfigureServices(IServiceCollection services) services.AddControllersWithViews(); services.AddHttpClient(); - - + + services.AddAuthentication(options => { options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; @@ -74,4 +74,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/AspNetIdentity/Client/Pages/Error.cshtml.cs b/IdentityServer/v6/AspNetIdentity/Client/Pages/Error.cshtml.cs index db74d4c1..5e2c1650 100755 --- a/IdentityServer/v6/AspNetIdentity/Client/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/Client/Pages/Error.cshtml.cs @@ -1,32 +1,30 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Diagnostics; -using System.Linq; -using System.Threading.Tasks; -namespace Client.Pages +namespace Client.Pages; + +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +[IgnoreAntiforgeryToken] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - [IgnoreAntiforgeryToken] - public class ErrorModel : PageModel - { - public string RequestId { get; set; } + public string RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } } diff --git a/IdentityServer/v6/AspNetIdentity/Client/Pages/Index.cshtml.cs b/IdentityServer/v6/AspNetIdentity/Client/Pages/Index.cshtml.cs index e2a59627..cc6c4047 100755 --- a/IdentityServer/v6/AspNetIdentity/Client/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/Client/Pages/Index.cshtml.cs @@ -1,30 +1,28 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace Client.Pages +namespace Client.Pages; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IndexModel(ILogger logger) - { - _logger = logger; - } + public IndexModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { + public void OnGet() + { - } + } - public IActionResult OnPost() - { - return SignOut("cookies", "oidc"); - } + public IActionResult OnPost() + { + return SignOut("cookies", "oidc"); } } diff --git a/IdentityServer/v6/AspNetIdentity/Client/Pages/Secure.cshtml.cs b/IdentityServer/v6/AspNetIdentity/Client/Pages/Secure.cshtml.cs index 4bac5dd6..d0753873 100755 --- a/IdentityServer/v6/AspNetIdentity/Client/Pages/Secure.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/Client/Pages/Secure.cshtml.cs @@ -1,26 +1,23 @@ -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace Client.Pages +namespace Client.Pages; + +[Authorize] +public class SecureModel : PageModel { - [Authorize] - public class SecureModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public SecureModel(ILogger logger) - { - _logger = logger; - } + public SecureModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - } + public void OnGet() + { } } diff --git a/IdentityServer/v6/AspNetIdentity/Client/Program.cs b/IdentityServer/v6/AspNetIdentity/Client/Program.cs index 1f71b01b..90be3e78 100755 --- a/IdentityServer/v6/AspNetIdentity/Client/Program.cs +++ b/IdentityServer/v6/AspNetIdentity/Client/Program.cs @@ -1,26 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/AspNetIdentity/Client/Startup.cs b/IdentityServer/v6/AspNetIdentity/Client/Startup.cs index a19c86bb..764ab602 100755 --- a/IdentityServer/v6/AspNetIdentity/Client/Startup.cs +++ b/IdentityServer/v6/AspNetIdentity/Client/Startup.cs @@ -1,71 +1,68 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.HttpsPolicy; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public Startup(IConfiguration configuration) { - public Startup(IConfiguration configuration) - { - Configuration = configuration; - } + Configuration = configuration; + } - public IConfiguration Configuration { get; } + public IConfiguration Configuration { get; } - // This method gets called by the runtime. Use this method to add services to the container. - public void ConfigureServices(IServiceCollection services) - { - services.AddRazorPages(); + // This method gets called by the runtime. Use this method to add services to the container. + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = "cookies"; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie("cookies") + .AddOpenIdConnect("oidc", options => { - options.DefaultScheme = "cookies"; - options.DefaultChallengeScheme = "oidc"; - }) - .AddCookie("cookies") - .AddOpenIdConnect("oidc", options => - { - options.Authority = "https://localhost:5001"; - options.ClientId = "client"; - options.MapInboundClaims = false; - options.SaveTokens = true; - }); - } + options.Authority = "https://localhost:5001"; + options.ClientId = "client"; + options.MapInboundClaims = false; + options.SaveTokens = true; + }); + } - // This method gets called by the runtime. Use this method to configure the HTTP request pipeline. - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + // This method gets called by the runtime. Use this method to configure the HTTP request pipeline. + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + if (env.IsDevelopment()) { - if (env.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } - else - { - app.UseExceptionHandler("/Error"); - // The default HSTS value is 30 days. You may want to change this for production scenarios, see https://aka.ms/aspnetcore-hsts. - app.UseHsts(); - } + app.UseDeveloperExceptionPage(); + } + else + { + app.UseExceptionHandler("/Error"); + // The default HSTS value is 30 days. You may want to change this for production scenarios, see https://aka.ms/aspnetcore-hsts. + app.UseHsts(); + } - app.UseHttpsRedirection(); - app.UseStaticFiles(); + app.UseHttpsRedirection(); + app.UseStaticFiles(); - app.UseRouting(); + app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs index 03925d6a..8eca5115 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs @@ -1,21 +1,17 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.Identity; -using Microsoft.AspNetCore.Identity.UI; -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.Configuration; -using Microsoft.Extensions.DependencyInjection; -using IdentityServerAspNetIdentity.Data; [assembly: HostingStartup(typeof(IdentityServerAspNetIdentity.Areas.Identity.IdentityHostingStartup))] -namespace IdentityServerAspNetIdentity.Areas.Identity +namespace IdentityServerAspNetIdentity.Areas.Identity; + +public class IdentityHostingStartup : IHostingStartup { - public class IdentityHostingStartup : IHostingStartup + public void Configure(IWebHostBuilder builder) { - public void Configure(IWebHostBuilder builder) + builder.ConfigureServices((context, services) => { - builder.ConfigureServices((context, services) => { - }); - } + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs index 9dbb94db..e58c2eff 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -9,52 +9,51 @@ using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -namespace IdentityServerAspNetIdentity.Areas.Identity.Pages.Account +namespace IdentityServerAspNetIdentity.Areas.Identity.Pages.Account; + +[AllowAnonymous] +public class LogoutModel : PageModel { - [AllowAnonymous] - public class LogoutModel : PageModel - { - private readonly IIdentityServerInteractionService _interactionService; - private readonly SignInManager _signInManager; - private readonly ILogger _logger; + private readonly IIdentityServerInteractionService _interactionService; + private readonly SignInManager _signInManager; + private readonly ILogger _logger; - public LogoutModel(IIdentityServerInteractionService interactionService, SignInManager signInManager, ILogger logger) - { - _interactionService = interactionService; - _signInManager = signInManager; - _logger = logger; - } + public LogoutModel(IIdentityServerInteractionService interactionService, SignInManager signInManager, ILogger logger) + { + _interactionService = interactionService; + _signInManager = signInManager; + _logger = logger; + } - public async Task OnGet(string logoutId) + public async Task OnGet(string logoutId) + { + var request = await _interactionService.GetLogoutContextAsync(logoutId); + if (request?.ShowSignoutPrompt == false || !User.Identity.IsAuthenticated) { - var request = await _interactionService.GetLogoutContextAsync(logoutId); - if (request?.ShowSignoutPrompt == false || !User.Identity.IsAuthenticated) - { - return await OnPost(logoutId); - } - - return Page(); + return await OnPost(logoutId); } - public bool LoggedOut { get; set; } - public string PostLogoutRedirectUri { get; set; } - public string SignOutIframeUrl { get; set; } + return Page(); + } - public async Task OnPost(string logoutId) - { - LoggedOut = true; + public bool LoggedOut { get; set; } + public string PostLogoutRedirectUri { get; set; } + public string SignOutIframeUrl { get; set; } - await _signInManager.SignOutAsync(); - _logger.LogInformation("User logged out."); + public async Task OnPost(string logoutId) + { + LoggedOut = true; - var request = await _interactionService.GetLogoutContextAsync(logoutId); - if (request != null) - { - PostLogoutRedirectUri = request.PostLogoutRedirectUri; - SignOutIframeUrl = request.SignOutIFrameUrl; - } + await _signInManager.SignOutAsync(); + _logger.LogInformation("User logged out."); - return Page(); + var request = await _interactionService.GetLogoutContextAsync(logoutId); + if (request != null) + { + PostLogoutRedirectUri = request.PostLogoutRedirectUri; + SignOutIframeUrl = request.SignOutIFrameUrl; } + + return Page(); } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs index 783b53b7..de90449c 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs @@ -1,16 +1,15 @@ -using Microsoft.AspNetCore.Identity.EntityFrameworkCore; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Identity.EntityFrameworkCore; using Microsoft.EntityFrameworkCore; -using System; -using System.Collections.Generic; -using System.Text; -namespace IdentityServerAspNetIdentity.Data +namespace IdentityServerAspNetIdentity.Data; + +public class ApplicationDbContext : IdentityDbContext { - public class ApplicationDbContext : IdentityDbContext + public ApplicationDbContext(DbContextOptions options) + : base(options) { - public ApplicationDbContext(DbContextOptions options) - : base(options) - { - } } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs index ef589ac0..d0251e24 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs @@ -1,217 +1,219 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; -namespace IdentityServerAspNetIdentity.Data.Migrations +namespace IdentityServerAspNetIdentity.Data.Migrations; + +public partial class InitialCreate : Migration { - public partial class InitialCreate : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "AspNetRoles", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoles", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetUsers", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), + EmailConfirmed = table.Column(type: "INTEGER", nullable: false), + PasswordHash = table.Column(type: "TEXT", nullable: true), + SecurityStamp = table.Column(type: "TEXT", nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), + PhoneNumber = table.Column(type: "TEXT", nullable: true), + PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), + TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), + LockoutEnd = table.Column(type: "TEXT", nullable: true), + LockoutEnabled = table.Column(type: "INTEGER", nullable: false), + AccessFailedCount = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUsers", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetRoleClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RoleId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + UserId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetUserClaims_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserLogins", + columns: table => new + { + LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), + ProviderKey = table.Column(type: "TEXT", maxLength: 128, nullable: false), + ProviderDisplayName = table.Column(type: "TEXT", nullable: true), + UserId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); + table.ForeignKey( + name: "FK_AspNetUserLogins_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserRoles", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + RoleId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserTokens", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), + Name = table.Column(type: "TEXT", maxLength: 128, nullable: false), + Value = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); + table.ForeignKey( + name: "FK_AspNetUserTokens_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_AspNetRoleClaims_RoleId", + table: "AspNetRoleClaims", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "RoleNameIndex", + table: "AspNetRoles", + column: "NormalizedName", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserClaims_UserId", + table: "AspNetUserClaims", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserLogins_UserId", + table: "AspNetUserLogins", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserRoles_RoleId", + table: "AspNetUserRoles", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "EmailIndex", + table: "AspNetUsers", + column: "NormalizedEmail"); + + migrationBuilder.CreateIndex( + name: "UserNameIndex", + table: "AspNetUsers", + column: "NormalizedUserName", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "AspNetRoles", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoles", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetUsers", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), - EmailConfirmed = table.Column(type: "INTEGER", nullable: false), - PasswordHash = table.Column(type: "TEXT", nullable: true), - SecurityStamp = table.Column(type: "TEXT", nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), - PhoneNumber = table.Column(type: "TEXT", nullable: true), - PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), - TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), - LockoutEnd = table.Column(type: "TEXT", nullable: true), - LockoutEnabled = table.Column(type: "INTEGER", nullable: false), - AccessFailedCount = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUsers", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetRoleClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RoleId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - UserId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetUserClaims_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserLogins", - columns: table => new - { - LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), - ProviderKey = table.Column(type: "TEXT", maxLength: 128, nullable: false), - ProviderDisplayName = table.Column(type: "TEXT", nullable: true), - UserId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); - table.ForeignKey( - name: "FK_AspNetUserLogins_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserRoles", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - RoleId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserTokens", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), - Name = table.Column(type: "TEXT", maxLength: 128, nullable: false), - Value = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); - table.ForeignKey( - name: "FK_AspNetUserTokens_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_AspNetRoleClaims_RoleId", - table: "AspNetRoleClaims", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "RoleNameIndex", - table: "AspNetRoles", - column: "NormalizedName", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserClaims_UserId", - table: "AspNetUserClaims", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserLogins_UserId", - table: "AspNetUserLogins", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserRoles_RoleId", - table: "AspNetUserRoles", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "EmailIndex", - table: "AspNetUsers", - column: "NormalizedEmail"); - - migrationBuilder.CreateIndex( - name: "UserNameIndex", - table: "AspNetUsers", - column: "NormalizedUserName", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "AspNetRoleClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserLogins"); - - migrationBuilder.DropTable( - name: "AspNetUserRoles"); - - migrationBuilder.DropTable( - name: "AspNetUserTokens"); - - migrationBuilder.DropTable( - name: "AspNetRoles"); - - migrationBuilder.DropTable( - name: "AspNetUsers"); - } + migrationBuilder.DropTable( + name: "AspNetRoleClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserLogins"); + + migrationBuilder.DropTable( + name: "AspNetUserRoles"); + + migrationBuilder.DropTable( + name: "AspNetUserTokens"); + + migrationBuilder.DropTable( + name: "AspNetRoles"); + + migrationBuilder.DropTable( + name: "AspNetUsers"); } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs index 499c9f3a..26ee9dd2 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs @@ -1,32 +1,30 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Diagnostics; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity.Pages +namespace IdentityServerAspNetIdentity.Pages; + +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +[IgnoreAntiforgeryToken] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - [IgnoreAntiforgeryToken] - public class ErrorModel : PageModel - { - public string RequestId { get; set; } + public string RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs index fdf55f8b..68a6990a 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs @@ -1,25 +1,22 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity.Pages +namespace IdentityServerAspNetIdentity.Pages; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IndexModel(ILogger logger) - { - _logger = logger; - } + public IndexModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { + public void OnGet() + { - } } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs index 547e5f30..99084c4a 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs @@ -1,24 +1,21 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity.Pages +namespace IdentityServerAspNetIdentity.Pages; + +public class PrivacyModel : PageModel { - public class PrivacyModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public PrivacyModel(ILogger logger) - { - _logger = logger; - } + public PrivacyModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - } + public void OnGet() + { } } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs index 2335c13c..b9364f61 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs @@ -1,26 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity +namespace IdentityServerAspNetIdentity; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs index 23673731..ef889865 100755 --- a/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs +++ b/IdentityServer/v6/AspNetIdentity/IdentityServerAspNetIdentity/Startup.cs @@ -1,95 +1,91 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; +using IdentityServerAspNetIdentity.Data; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.HttpsPolicy; using Microsoft.AspNetCore.Identity; -using Microsoft.AspNetCore.Identity.UI; using Microsoft.EntityFrameworkCore; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Hosting; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -using IdentityServerAspNetIdentity.Data; +using Microsoft.Extensions.Logging; -namespace IdentityServerAspNetIdentity +namespace IdentityServerAspNetIdentity; + +public class Startup { - public class Startup + public Startup(IConfiguration configuration) { - public Startup(IConfiguration configuration) - { - Configuration = configuration; - } + Configuration = configuration; + } - public IConfiguration Configuration { get; } + public IConfiguration Configuration { get; } - // This method gets called by the runtime. Use this method to add services to the container. - public void ConfigureServices(IServiceCollection services) - { - services.AddDbContext(options => - options.UseSqlite( - Configuration.GetConnectionString("DefaultConnection"))); - services.AddDatabaseDeveloperPageExceptionFilter(); - services.AddDefaultIdentity(options => options.SignIn.RequireConfirmedAccount = true) - .AddEntityFrameworkStores(); - services.AddRazorPages(); + // This method gets called by the runtime. Use this method to add services to the container. + public void ConfigureServices(IServiceCollection services) + { + services.AddDbContext(options => + options.UseSqlite( + Configuration.GetConnectionString("DefaultConnection"))); + services.AddDatabaseDeveloperPageExceptionFilter(); + services.AddDefaultIdentity(options => options.SignIn.RequireConfirmedAccount = true) + .AddEntityFrameworkStores(); + services.AddRazorPages(); - services.AddIdentityServer() - .AddInMemoryClients(new Client[] { - new Client - { - ClientId = "client", - AllowedGrantTypes = GrantTypes.Implicit, - RedirectUris = { "https://localhost:5002/signin-oidc" }, - PostLogoutRedirectUris = { "https://localhost:5002/signout-callback-oidc" }, - FrontChannelLogoutUri = "https://localhost:5002/signout-oidc", - AllowedScopes = { "openid", "profile", "email", "phone" } - } - }) - .AddInMemoryIdentityResources(new IdentityResource[] { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - new IdentityResources.Email(), - new IdentityResources.Phone(), - }) - .AddAspNetIdentity(); + services.AddIdentityServer() + .AddInMemoryClients(new Client[] { + new Client + { + ClientId = "client", + AllowedGrantTypes = GrantTypes.Implicit, + RedirectUris = { "https://localhost:5002/signin-oidc" }, + PostLogoutRedirectUris = { "https://localhost:5002/signout-callback-oidc" }, + FrontChannelLogoutUri = "https://localhost:5002/signout-oidc", + AllowedScopes = { "openid", "profile", "email", "phone" } + } + }) + .AddInMemoryIdentityResources(new IdentityResource[] { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + new IdentityResources.Email(), + new IdentityResources.Phone(), + }) + .AddAspNetIdentity(); - services.AddLogging(options => - { - options.AddFilter("Duende", LogLevel.Debug); - }); - } + services.AddLogging(options => + { + options.AddFilter("Duende", LogLevel.Debug); + }); + } - // This method gets called by the runtime. Use this method to configure the HTTP request pipeline. - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + // This method gets called by the runtime. Use this method to configure the HTTP request pipeline. + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + if (env.IsDevelopment()) { - if (env.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - app.UseMigrationsEndPoint(); - } - else - { - app.UseExceptionHandler("/Error"); - // The default HSTS value is 30 days. You may want to change this for production scenarios, see https://aka.ms/aspnetcore-hsts. - app.UseHsts(); - } + app.UseDeveloperExceptionPage(); + app.UseMigrationsEndPoint(); + } + else + { + app.UseExceptionHandler("/Error"); + // The default HSTS value is 30 days. You may want to change this for production scenarios, see https://aka.ms/aspnetcore-hsts. + app.UseHsts(); + } - app.UseHttpsRedirection(); - app.UseStaticFiles(); + app.UseHttpsRedirection(); + app.UseStaticFiles(); - app.UseRouting(); + app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); + app.UseIdentityServer(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } } diff --git a/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Program.cs b/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Program.cs index 0a739198..f5c4ee2f 100644 --- a/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Program.cs +++ b/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace BackendApiHost +namespace BackendApiHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Startup.cs b/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Startup.cs index 8c9642fe..c2d07fae 100644 --- a/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Startup.cs +++ b/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/Startup.cs @@ -1,50 +1,52 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; -namespace BackendApiHost +namespace BackendApiHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.Audience = "api"; + services.AddControllers(); - options.MapInboundClaims = false; - }); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => - { - policy.RequireClaim("sub"); - }); + options.Authority = "https://demo.duendesoftware.com"; + options.Audience = "api"; + + options.MapInboundClaims = false; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + services.AddAuthorization(options => { - app.UseRouting(); - - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("ApiCaller", policy => + { + policy.RequireClaim("scope", "api"); + }); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); - } + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } } diff --git a/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/ToDoController.cs b/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/ToDoController.cs index 0417312d..1f5f3bc4 100644 --- a/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/AngularBffSample/src/BackendApiHost/ToDoController.cs @@ -1,100 +1,99 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace BackendApiHost +namespace BackendApiHost; + +[Authorize("RequireInteractiveUser")] +public class ToDoController : ControllerBase { - [Authorize("RequireInteractiveUser")] - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Controllers/ToDoController.cs b/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Controllers/ToDoController.cs index da3e792a..4eac548a 100644 --- a/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Controllers/ToDoController.cs +++ b/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Controllers/ToDoController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; namespace FrontendHost.Controllers; diff --git a/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Pages/Error.cshtml.cs b/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Pages/Error.cshtml.cs index 7219af57..c3147901 100644 --- a/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Pages/Error.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Diagnostics; -namespace FrontendHost.Pages +namespace FrontendHost.Pages; + +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - public class ErrorModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public string? RequestId { get; set; } + public string? RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Program.cs b/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Program.cs index b75a58d8..1956bf6f 100644 --- a/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Program.cs +++ b/IdentityServer/v6/BFF/AngularBffSample/src/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/AntiforgeryHandler.cs b/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/AntiforgeryHandler.cs index f0a6a13d..57de85c4 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/AntiforgeryHandler.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/AntiforgeryHandler.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + public class AntiforgeryHandler : DelegatingHandler { protected override Task SendAsync(HttpRequestMessage request, CancellationToken cancellationToken) @@ -5,4 +8,4 @@ protected override Task SendAsync(HttpRequestMessage reques request.Headers.Add("X-CSRF", "1"); return base.SendAsync(request, cancellationToken); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs b/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs index a46aa518..78a98d1d 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Client/BFF/BffAuthenticationStateProvider.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net; using System.Net.Http.Json; using System.Security.Claims; @@ -35,7 +38,7 @@ public override async Task GetAuthenticationStateAsync() { _logger.LogInformation("starting background check.."); Timer? timer = null; - + timer = new Timer(async _ => { var currentUser = await GetUser(false); @@ -100,4 +103,4 @@ private async Task FetchUser() return new ClaimsPrincipal(new ClaimsIdentity()); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/BlazorWasm/Client/Program.cs b/IdentityServer/v6/BFF/BlazorWasm/Client/Program.cs index c1e5cd81..22ca2ed9 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Client/Program.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Client/Program.cs @@ -1,8 +1,11 @@ -using Microsoft.AspNetCore.Components.Web; -using Microsoft.AspNetCore.Components.WebAssembly.Hosting; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorWasm.Client; using BlazorWasm.Client.BFF; using Microsoft.AspNetCore.Components.Authorization; +using Microsoft.AspNetCore.Components.Web; +using Microsoft.AspNetCore.Components.WebAssembly.Hosting; var builder = WebAssemblyHostBuilder.CreateDefault(args); builder.RootComponents.Add("#app"); diff --git a/IdentityServer/v6/BFF/BlazorWasm/Server/Controllers/WeatherForecastController.cs b/IdentityServer/v6/BFF/BlazorWasm/Server/Controllers/WeatherForecastController.cs index 0742b392..e625920f 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Server/Controllers/WeatherForecastController.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Server/Controllers/WeatherForecastController.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using BlazorWasm.Shared; +using Microsoft.AspNetCore.Mvc; namespace BlazorWasm.Server.Controllers; diff --git a/IdentityServer/v6/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs b/IdentityServer/v6/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs index bf3f42e7..768cc381 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Server/Pages/Error.cshtml.cs @@ -1,4 +1,7 @@ -using System.Diagnostics; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/BFF/BlazorWasm/Server/Program.cs b/IdentityServer/v6/BFF/BlazorWasm/Server/Program.cs index 7fd200fe..dbfcc4e7 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Server/Program.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Server/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); // Add services to the container. diff --git a/IdentityServer/v6/BFF/BlazorWasm/Shared/WeatherForecast.cs b/IdentityServer/v6/BFF/BlazorWasm/Shared/WeatherForecast.cs index dc47aa20..e5ea48a4 100644 --- a/IdentityServer/v6/BFF/BlazorWasm/Shared/WeatherForecast.cs +++ b/IdentityServer/v6/BFF/BlazorWasm/Shared/WeatherForecast.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace BlazorWasm.Shared; public class WeatherForecast diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs index b75028c4..196d2921 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/ConfigureJwtBearerOptions.cs @@ -1,6 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; -using System; namespace DPoP.Api; @@ -25,7 +28,7 @@ public void PostConfigure(string name, JwtBearerOptions options) { throw new Exception("Events on JwtBearerOptions must derive from DPoPJwtBearerEvents to work with the DPoP support."); } - + if (options.Events == null && options.EventsType == null) { options.EventsType = typeof(DPoPJwtBearerEvents); diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs index 8cafdcb9..2424fab5 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPExtensions.cs @@ -1,10 +1,13 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Collections.Generic; +using System.Linq; +using System.Text.Json; using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Http; using Microsoft.IdentityModel.Tokens; -using System.Collections.Generic; -using System.Linq; -using System.Text.Json; namespace DPoP.Api; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs index 2b71a68b..79475b46 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPJwtBearerEvents.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text; +using System.Threading.Tasks; using IdentityModel; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; using Microsoft.Net.Http.Headers; -using System.Text; -using System.Threading.Tasks; using static IdentityModel.OidcConstants; namespace DPoP.Api; @@ -132,7 +135,7 @@ public override Task Challenge(JwtBearerChallengeContext context) context.Response.Headers.Add(HeaderNames.WWWAuthenticate, sb.ToString()); - + if (context.HttpContext.Items.ContainsKey("DPoP-Nonce")) { var nonce = context.HttpContext.Items["DPoP-Nonce"] as string; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPMode.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPMode.cs index 209429d8..fbee843d 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPMode.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPMode.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace DPoP.Api; public enum DPoPMode diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPOptions.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPOptions.cs index 5e0f5ca1..c8d564d5 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPOptions.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPOptions.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; namespace DPoP.Api; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs index f7f86d4d..871ec6eb 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonContext.cs @@ -1,5 +1,5 @@ -using System.Collections.Generic; -using System.Security.Claims; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace DPoP.Api; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs index 88c67934..ba323010 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidatonResult.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace DPoP.Api; @@ -45,7 +48,7 @@ public class DPoPProofValidatonResult /// The jti value read from the payload. /// public string TokenId { get; set; } - + /// /// The ath value read from the payload. /// diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs index effb21e8..e373b3b0 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPProofValidator.cs @@ -1,9 +1,6 @@ -using IdentityModel; -using Microsoft.AspNetCore.DataProtection; -using Microsoft.Extensions.Logging; -using Microsoft.Extensions.Options; -using Microsoft.IdentityModel.JsonWebTokens; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -11,6 +8,12 @@ using System.Text; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel; +using Microsoft.AspNetCore.DataProtection; +using Microsoft.Extensions.Logging; +using Microsoft.Extensions.Options; +using Microsoft.IdentityModel.JsonWebTokens; +using Microsoft.IdentityModel.Tokens; namespace DPoP.Api; @@ -54,7 +57,7 @@ public async Task ValidateAsync(DPoPProofValidatonCont try { - if (String.IsNullOrEmpty(context?.ProofToken)) + if (string.IsNullOrEmpty(context?.ProofToken)) { result.IsError = true; result.ErrorDescription = "Missing DPoP proof value."; @@ -218,7 +221,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.AccessTokenHash = ath as string; } - if (String.IsNullOrEmpty(result.AccessTokenHash)) + if (string.IsNullOrEmpty(result.AccessTokenHash)) { result.IsError = true; result.ErrorDescription = "Invalid 'ath' value."; @@ -244,7 +247,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.TokenId = jti as string; } - if (String.IsNullOrEmpty(result.TokenId)) + if (string.IsNullOrEmpty(result.TokenId)) { result.IsError = true; result.ErrorDescription = "Invalid 'jti' value."; @@ -269,11 +272,11 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont { if (iat is int) { - result.IssuedAt = (int) iat; + result.IssuedAt = (int)iat; } if (iat is long) { - result.IssuedAt = (long) iat; + result.IssuedAt = (long)iat; } } @@ -389,7 +392,7 @@ protected virtual Task ValidateIatAsync(DPoPProofValidatonContext context, DPoPP /// protected virtual async Task ValidateNonceAsync(DPoPProofValidatonContext context, DPoPProofValidatonResult result) { - if (String.IsNullOrWhiteSpace(result.Nonce)) + if (string.IsNullOrWhiteSpace(result.Nonce)) { result.IsError = true; result.Error = OidcConstants.TokenErrors.UseDPoPNonce; @@ -441,7 +444,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo try { var value = DataProtector.Unprotect(result.Nonce); - if (Int64.TryParse(value, out long iat)) + if (long.TryParse(value, out var iat)) { return ValueTask.FromResult(iat); } @@ -461,7 +464,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofValidatonResult result, TimeSpan clockSkew, long issuedAtTime) { var now = DateTimeOffset.UtcNow.ToUnixTimeSeconds(); - var start = now + (int) clockSkew.TotalSeconds; + var start = now + (int)clockSkew.TotalSeconds; if (start < issuedAtTime) { var diff = issuedAtTime - now; @@ -470,8 +473,8 @@ protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofVal } var dpopOptions = OptionsMonitor.Get(context.Scheme); - var expiration = issuedAtTime + (int) dpopOptions.ProofTokenValidityDuration.TotalSeconds; - var end = now - (int) clockSkew.TotalSeconds; + var expiration = issuedAtTime + (int)dpopOptions.ProofTokenValidityDuration.TotalSeconds; + var end = now - (int)clockSkew.TotalSeconds; if (expiration < end) { var diff = now - expiration; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs index 6ff844ed..a8fe0c45 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DPoPServiceCollectionExtensions.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Options; -using System; namespace DPoP.Api; @@ -17,7 +20,7 @@ public static IServiceCollection ConfigureDPoPTokensForScheme(this IServiceColle services.AddTransient(); services.AddSingleton>(new ConfigureJwtBearerOptions(scheme)); - + return services; } diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs index db098ba0..59a02982 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/DefaultReplayCache.cs @@ -1,6 +1,9 @@ -using Microsoft.Extensions.Caching.Distributed; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; +using Microsoft.Extensions.Caching.Distributed; namespace DPoP.Api; @@ -38,4 +41,4 @@ public async Task ExistsAsync(string purpose, string handle) { return (await _cache.GetAsync(Prefix + purpose + handle, default)) != null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/IReplayCache.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/IReplayCache.cs index b0701901..8d09ea02 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/IReplayCache.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/DPoP/IReplayCache.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/EchoController.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/EchoController.cs index b0a33399..87e7b8fa 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/EchoController.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/EchoController.cs @@ -1,45 +1,44 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace DPoP.Api; -namespace DPoP.Api +[AllowAnonymous] +public class EchoController : ControllerBase { - [AllowAnonymous] - public class EchoController : ControllerBase + [HttpGet("{**catch-all}")] + public IActionResult Get() { - [HttpGet("{**catch-all}")] - public IActionResult Get() - { - string message; - var sub = User.FindFirst("sub"); - - if (!User.Identity.IsAuthenticated) - { - message = "Hello, anonymous caller"; - } - else if (sub != null) - { - var userName = User.FindFirst("name"); - message = $"Hello user, {userName.Value}"; - } - else - { - var client = User.FindFirst("client_id"); - message = $"Hello client, {client.Value}"; - } - - var response = new - { - path = Request.Path.Value, - message = message, - time = DateTime.UtcNow.ToString(), - headers = Request.Headers - }; + string message; + var sub = User.FindFirst("sub"); - return Ok(response); + if (!User.Identity.IsAuthenticated) + { + message = "Hello, anonymous caller"; + } + else if (sub != null) + { + var userName = User.FindFirst("name"); + message = $"Hello user, {userName.Value}"; + } + else + { + var client = User.FindFirst("client_id"); + message = $"Hello client, {client.Value}"; } + + var response = new + { + path = Request.Path.Value, + message = message, + time = DateTime.UtcNow.ToString(), + headers = Request.Headers + }; + + return Ok(response); } } diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/Program.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/Program.cs index f0816e96..fc6983c2 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/Program.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using System.Diagnostics; @@ -9,49 +9,48 @@ using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace DPoP.Api +namespace DPoP.Api; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Activity.DefaultIdFormat = ActivityIdFormat.W3C; + Activity.DefaultIdFormat = ActivityIdFormat.W3C; - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; } - - public static IHostBuilder CreateHostBuilder(string[] args) + catch (Exception ex) { - return Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; } + finally + { + Log.CloseAndFlush(); + } + } + + public static IHostBuilder CreateHostBuilder(string[] args) + { + return Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Api/Startup.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Api/Startup.cs index 2554e0d5..3b52e9e4 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Api/Startup.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Api/Startup.cs @@ -1,87 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.HttpOverrides; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; using Microsoft.IdentityModel.Tokens; using Serilog; -namespace DPoP.Api +namespace DPoP.Api; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.MapInboundClaims = false; + services.AddControllers(); - options.TokenValidationParameters = new TokenValidationParameters() - { - ValidateAudience = false, - ValidTypes = new[] { "at+jwt" }, - - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - - // layers DPoP onto the "token" scheme above - services.ConfigureDPoPTokensForScheme("token"); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => + options.Authority = "https://demo.duendesoftware.com"; + options.MapInboundClaims = false; + + options.TokenValidationParameters = new TokenValidationParameters() { - policy.RequireClaim("sub"); - }); + ValidateAudience = false, + ValidTypes = new[] { "at+jwt" }, + + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + // layers DPoP onto the "token" scheme above + services.ConfigureDPoPTokensForScheme("token"); + + services.AddAuthorization(options => { - // The BFF sets the X-Forwarded-* headers to reflect that it - // forwarded the request here. Using the forwarded headers - // middleware here would therefore change the request's host to be - // the bff instead of this API, which is not what the DPoP - // validation code expects when it checks the htu value. If this API - // were hosted behind a load balancer, you might need to add back - // the forwarded headers middleware, or consider changing the DPoP - // proof validation. - - // app.UseForwardedHeaders(new ForwardedHeadersOptions - // { - // ForwardedHeaders = ForwardedHeaders.XForwardedFor | ForwardedHeaders.XForwardedProto | ForwardedHeaders.XForwardedHost, - // }); - - app.UseSerilogRequestLogging(); - - if (env.IsDevelopment()) + options.AddPolicy("ApiCaller", policy => { - app.UseDeveloperExceptionPage(); - } - - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + policy.RequireClaim("scope", "api"); + }); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + // The BFF sets the X-Forwarded-* headers to reflect that it + // forwarded the request here. Using the forwarded headers + // middleware here would therefore change the request's host to be + // the bff instead of this API, which is not what the DPoP + // validation code expects when it checks the htu value. If this API + // were hosted behind a load balancer, you might need to add back + // the forwarded headers middleware, or consider changing the DPoP + // proof validation. + + // app.UseForwardedHeaders(new ForwardedHeadersOptions + // { + // ForwardedHeaders = ForwardedHeaders.XForwardedFor | ForwardedHeaders.XForwardedProto | ForwardedHeaders.XForwardedHost, + // }); + + app.UseSerilogRequestLogging(); + + if (env.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } + + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Bff/LocalApiController.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Bff/LocalApiController.cs index f5298f47..a42db8aa 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Bff/LocalApiController.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Bff/LocalApiController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.Net.Http; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Program.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Program.cs index 0c4e3e54..79ad1e76 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Program.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using Microsoft.AspNetCore.Hosting; diff --git a/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Startup.cs b/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Startup.cs index 03e81659..87a7a1d0 100644 --- a/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Startup.cs +++ b/IdentityServer/v6/BFF/DPoP/DPoP.Bff/Startup.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using System.Collections.Generic; @@ -22,12 +22,12 @@ public class Startup { public void ConfigureServices(IServiceCollection services) { - var builder = services.AddReverseProxy() - .AddBffExtensions(); + var builder = services.AddReverseProxy() + .AddBffExtensions(); - builder.LoadFromMemory( - new[] - { + builder.LoadFromMemory( + new[] + { new RouteConfig() { RouteId = "user-token", @@ -68,9 +68,9 @@ public void ConfigureServices(IServiceCollection services) Path = "/yarp/anonymous/{**catch-all}" } }.WithAntiforgeryCheck() - }, - new[] - { + }, + new[] + { new ClusterConfig { ClusterId = "cluster1", @@ -80,7 +80,7 @@ public void ConfigureServices(IServiceCollection services) { "destination1", new() { Address = "https://localhost:6001" } }, } } - }); + }); // Add BFF services to DI - also add server-side session management services.AddBff(options => @@ -139,11 +139,11 @@ public void ConfigureServices(IServiceCollection services) options.Scope.Add("api"); options.Scope.Add("offline_access"); }); - + services.AddUserAccessTokenHttpClient("api", - configureClient: client => - { - client.BaseAddress = new Uri("https://localhost:6001/api"); + configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:6001/api"); }); } diff --git a/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Program.cs b/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Program.cs index 0a739198..f5c4ee2f 100755 --- a/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Program.cs +++ b/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace BackendApiHost +namespace BackendApiHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Startup.cs b/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Startup.cs index 8c9642fe..c2d07fae 100755 --- a/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Startup.cs +++ b/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/Startup.cs @@ -1,50 +1,52 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; -namespace BackendApiHost +namespace BackendApiHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.Audience = "api"; + services.AddControllers(); - options.MapInboundClaims = false; - }); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => - { - policy.RequireClaim("sub"); - }); + options.Authority = "https://demo.duendesoftware.com"; + options.Audience = "api"; + + options.MapInboundClaims = false; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + services.AddAuthorization(options => { - app.UseRouting(); - - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("ApiCaller", policy => + { + policy.RequireClaim("scope", "api"); + }); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); - } + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } } diff --git a/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/ToDoController.cs b/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/ToDoController.cs index 0417312d..1f5f3bc4 100755 --- a/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/JsBffSample/BackendApiHost/ToDoController.cs @@ -1,100 +1,99 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace BackendApiHost +namespace BackendApiHost; + +[Authorize("RequireInteractiveUser")] +public class ToDoController : ControllerBase { - [Authorize("RequireInteractiveUser")] - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Program.cs b/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Program.cs index 3a7f715c..3fecaadb 100755 --- a/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Program.cs +++ b/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace FrontendHost +namespace FrontendHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Startup.cs b/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Startup.cs index ee9b127b..927f8ff3 100755 --- a/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Startup.cs +++ b/IdentityServer/v6/BFF/JsBffSample/FrontendHost/Startup.cs @@ -1,88 +1,90 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using Duende.Bff.Yarp; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; -using System; -using Duende.Bff.Yarp; -namespace FrontendHost +namespace FrontendHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); + services.AddControllers(); - services.AddBff() - .AddRemoteApis(); + services.AddBff() + .AddRemoteApis(); - // registers HTTP client that uses the managed user access token - services.AddUserAccessTokenHttpClient("api_client", configureClient: client => - { - client.BaseAddress = new Uri("https://localhost:5002/"); - }); + // registers HTTP client that uses the managed user access token + services.AddUserAccessTokenHttpClient("api_client", configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:5002/"); + }); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = "cookie"; + options.DefaultChallengeScheme = "oidc"; + options.DefaultSignOutScheme = "oidc"; + }) + .AddCookie("cookie", options => { - options.DefaultScheme = "cookie"; - options.DefaultChallengeScheme = "oidc"; - options.DefaultSignOutScheme = "oidc"; + options.Cookie.Name = "__Host-bff"; + options.Cookie.SameSite = SameSiteMode.Strict; }) - .AddCookie("cookie", options => - { - options.Cookie.Name = "__Host-bff"; - options.Cookie.SameSite = SameSiteMode.Strict; - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.ClientId = "interactive.confidential"; - options.ClientSecret = "secret"; - options.ResponseType = "code"; - options.ResponseMode = "query"; + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://demo.duendesoftware.com"; + options.ClientId = "interactive.confidential"; + options.ClientSecret = "secret"; + options.ResponseType = "code"; + options.ResponseMode = "query"; - options.GetClaimsFromUserInfoEndpoint = true; - options.MapInboundClaims = false; - options.SaveTokens = true; + options.GetClaimsFromUserInfoEndpoint = true; + options.MapInboundClaims = false; + options.SaveTokens = true; - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("api"); - options.Scope.Add("offline_access"); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("api"); + options.Scope.Add("offline_access"); - options.TokenValidationParameters = new() - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } + options.TokenValidationParameters = new() + { + NameClaimType = "name", + RoleClaimType = "role" + }; + }); + } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) - { - app.UseDefaultFiles(); - app.UseStaticFiles(); + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseDefaultFiles(); + app.UseStaticFiles(); - app.UseRouting(); + app.UseRouting(); - app.UseAuthentication(); - app.UseBff(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseBff(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapBffManagementEndpoints(); - - // if you want the TODOs API local - endpoints.MapControllers() - .RequireAuthorization() - .AsBffApiEndpoint(); + app.UseEndpoints(endpoints => + { + endpoints.MapBffManagementEndpoints(); - // if you want the TODOs API remote - // endpoints.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") - // .RequireAccessToken(Duende.Bff.TokenType.User); - }); - } + // if you want the TODOs API local + endpoints.MapControllers() + .RequireAuthorization() + .AsBffApiEndpoint(); + + // if you want the TODOs API remote + // endpoints.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") + // .RequireAccessToken(Duende.Bff.TokenType.User); + }); } } diff --git a/IdentityServer/v6/BFF/JsBffSample/FrontendHost/ToDoController.cs b/IdentityServer/v6/BFF/JsBffSample/FrontendHost/ToDoController.cs index 86158213..0e0212d3 100755 --- a/IdentityServer/v6/BFF/JsBffSample/FrontendHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/JsBffSample/FrontendHost/ToDoController.cs @@ -1,98 +1,97 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace FrontendHost +namespace FrontendHost; + +public class ToDoController : ControllerBase { - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Program.cs b/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Program.cs index 0a739198..f5c4ee2f 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Program.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace BackendApiHost +namespace BackendApiHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Startup.cs b/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Startup.cs index 8c9642fe..c2d07fae 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Startup.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/Startup.cs @@ -1,50 +1,52 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; -namespace BackendApiHost +namespace BackendApiHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.Audience = "api"; + services.AddControllers(); - options.MapInboundClaims = false; - }); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => - { - policy.RequireClaim("sub"); - }); + options.Authority = "https://demo.duendesoftware.com"; + options.Audience = "api"; + + options.MapInboundClaims = false; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + services.AddAuthorization(options => { - app.UseRouting(); - - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("ApiCaller", policy => + { + policy.RequireClaim("scope", "api"); + }); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); - } + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } } diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs b/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs index 0417312d..1f5f3bc4 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/BackendApiHost/ToDoController.cs @@ -1,100 +1,99 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace BackendApiHost +namespace BackendApiHost; + +[Authorize("RequireInteractiveUser")] +public class ToDoController : ControllerBase { - [Authorize("RequireInteractiveUser")] - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs index c03faeed..39806d66 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/InMemoryConfigProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Microsoft Corporation. -// Licensed under the MIT License. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.Threading; @@ -7,83 +7,82 @@ using Microsoft.Extensions.Primitives; using Yarp.ReverseProxy.Configuration; -namespace FrontendHost +namespace FrontendHost; + +/// +/// Extends the IReverseProxyBuilder to support the InMemoryConfigProvider +/// +public static class InMemoryConfigProviderExtensions +{ + public static IReverseProxyBuilder LoadFromMemory(this IReverseProxyBuilder builder, IReadOnlyList routes, IReadOnlyList clusters) + { + builder.Services.AddSingleton(new InMemoryConfigProvider(routes, clusters)); + return builder; + } +} + +/// +/// Provides an implementation of IProxyConfigProvider to support config being generated by code. +/// +public class InMemoryConfigProvider : IProxyConfigProvider { + // Marked as volatile so that updates are atomic + private volatile InMemoryConfig _config; + + public InMemoryConfigProvider(IReadOnlyList routes, IReadOnlyList clusters) + { + _config = new InMemoryConfig(routes, clusters); + } + + /// + /// Implementation of the IProxyConfigProvider.GetConfig method to supply the current snapshot of configuration + /// + /// An immutable snapshot of the current configuration state + public IProxyConfig GetConfig() => _config; + /// - /// Extends the IReverseProxyBuilder to support the InMemoryConfigProvider + /// Swaps the config state with a new snapshot of the configuration, then signals the change /// - public static class InMemoryConfigProviderExtensions + public void Update(IReadOnlyList routes, IReadOnlyList clusters) { - public static IReverseProxyBuilder LoadFromMemory(this IReverseProxyBuilder builder, IReadOnlyList routes, IReadOnlyList clusters) - { - builder.Services.AddSingleton(new InMemoryConfigProvider(routes, clusters)); - return builder; - } + var oldConfig = _config; + _config = new InMemoryConfig(routes, clusters); + oldConfig.SignalChange(); } /// - /// Provides an implementation of IProxyConfigProvider to support config being generated by code. + /// Implementation of IProxyConfig which is a snapshot of the current config state. The data for this class should be immutable. /// - public class InMemoryConfigProvider : IProxyConfigProvider + private class InMemoryConfig : IProxyConfig { - // Marked as volatile so that updates are atomic - private volatile InMemoryConfig _config; + // Used to implement the change token for the state + private readonly CancellationTokenSource _cts = new CancellationTokenSource(); - public InMemoryConfigProvider(IReadOnlyList routes, IReadOnlyList clusters) + public InMemoryConfig(IReadOnlyList routes, IReadOnlyList clusters) { - _config = new InMemoryConfig(routes, clusters); + Routes = routes; + Clusters = clusters; + ChangeToken = new CancellationChangeToken(_cts.Token); } /// - /// Implementation of the IProxyConfigProvider.GetConfig method to supply the current snapshot of configuration + /// A snapshot of the list of routes for the proxy /// - /// An immutable snapshot of the current configuration state - public IProxyConfig GetConfig() => _config; + public IReadOnlyList Routes { get; } /// - /// Swaps the config state with a new snapshot of the configuration, then signals the change + /// A snapshot of the list of Clusters which are collections of interchangable destination endpoints /// - public void Update(IReadOnlyList routes, IReadOnlyList clusters) - { - var oldConfig = _config; - _config = new InMemoryConfig(routes, clusters); - oldConfig.SignalChange(); - } + public IReadOnlyList Clusters { get; } /// - /// Implementation of IProxyConfig which is a snapshot of the current config state. The data for this class should be immutable. + /// Fired to indicate the the proxy state has changed, and that this snapshot is now stale /// - private class InMemoryConfig : IProxyConfig - { - // Used to implement the change token for the state - private readonly CancellationTokenSource _cts = new CancellationTokenSource(); + public IChangeToken ChangeToken { get; } - public InMemoryConfig(IReadOnlyList routes, IReadOnlyList clusters) - { - Routes = routes; - Clusters = clusters; - ChangeToken = new CancellationChangeToken(_cts.Token); - } - - /// - /// A snapshot of the list of routes for the proxy - /// - public IReadOnlyList Routes { get; } - - /// - /// A snapshot of the list of Clusters which are collections of interchangable destination endpoints - /// - public IReadOnlyList Clusters { get; } - - /// - /// Fired to indicate the the proxy state has changed, and that this snapshot is now stale - /// - public IChangeToken ChangeToken { get; } - - internal void SignalChange() - { - _cts.Cancel(); - } + internal void SignalChange() + { + _cts.Cancel(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Program.cs b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Program.cs index 3a7f715c..3fecaadb 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Program.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace FrontendHost +namespace FrontendHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Startup.cs b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Startup.cs index 1dc35dce..8329b035 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Startup.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/Startup.cs @@ -1,123 +1,125 @@ -using Microsoft.AspNetCore.Builder; -using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.Http; -using Microsoft.Extensions.DependencyInjection; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using Duende.Bff; using Duende.Bff.Yarp; +using Microsoft.AspNetCore.Builder; +using Microsoft.AspNetCore.Hosting; +using Microsoft.AspNetCore.Http; +using Microsoft.Extensions.DependencyInjection; using Yarp.ReverseProxy.Configuration; -namespace FrontendHost +namespace FrontendHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); + services.AddControllers(); + + services.AddBff(); - services.AddBff(); - - var builder = services.AddReverseProxy() - .AddTransforms(); + var builder = services.AddReverseProxy() + .AddTransforms(); - builder.LoadFromMemory( - new[] + builder.LoadFromMemory( + new[] + { + new RouteConfig() { - new RouteConfig() + RouteId = "todos", + ClusterId = "cluster1", + + Match = new RouteMatch { - RouteId = "todos", - ClusterId = "cluster1", - - Match = new RouteMatch - { - Path = "/todos/{**catch-all}" - } - }.WithAccessToken(TokenType.User), - }, - new[] + Path = "/todos/{**catch-all}" + } + }.WithAccessToken(TokenType.User), + }, + new[] + { + new ClusterConfig { - new ClusterConfig - { - ClusterId = "cluster1", + ClusterId = "cluster1", - Destinations = new Dictionary(StringComparer.OrdinalIgnoreCase) - { - { "destination1", new DestinationConfig() { Address = "https://localhost:5020" } }, - } + Destinations = new Dictionary(StringComparer.OrdinalIgnoreCase) + { + { "destination1", new DestinationConfig() { Address = "https://localhost:5020" } }, } - }); - - // registers HTTP client that uses the managed user access token - services.AddUserAccessTokenHttpClient("api_client", configureClient: client => - { - client.BaseAddress = new Uri("https://localhost:5002/"); + } }); - services.AddAuthentication(options => + // registers HTTP client that uses the managed user access token + services.AddUserAccessTokenHttpClient("api_client", configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:5002/"); + }); + + services.AddAuthentication(options => + { + options.DefaultScheme = "cookie"; + options.DefaultChallengeScheme = "oidc"; + options.DefaultSignOutScheme = "oidc"; + }) + .AddCookie("cookie", options => { - options.DefaultScheme = "cookie"; - options.DefaultChallengeScheme = "oidc"; - options.DefaultSignOutScheme = "oidc"; + options.Cookie.Name = "__Host-bff"; + options.Cookie.SameSite = SameSiteMode.Strict; }) - .AddCookie("cookie", options => - { - options.Cookie.Name = "__Host-bff"; - options.Cookie.SameSite = SameSiteMode.Strict; - }) - .AddOpenIdConnect("oidc", options => + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://demo.duendesoftware.com"; + options.ClientId = "interactive.confidential"; + options.ClientSecret = "secret"; + options.ResponseType = "code"; + options.ResponseMode = "query"; + + options.GetClaimsFromUserInfoEndpoint = true; + options.MapInboundClaims = false; + options.SaveTokens = true; + + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("api"); + options.Scope.Add("offline_access"); + + options.TokenValidationParameters = new() { - options.Authority = "https://demo.duendesoftware.com"; - options.ClientId = "interactive.confidential"; - options.ClientSecret = "secret"; - options.ResponseType = "code"; - options.ResponseMode = "query"; - - options.GetClaimsFromUserInfoEndpoint = true; - options.MapInboundClaims = false; - options.SaveTokens = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("api"); - options.Scope.Add("offline_access"); - - options.TokenValidationParameters = new() - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } + NameClaimType = "name", + RoleClaimType = "role" + }; + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseDefaultFiles(); + app.UseStaticFiles(); - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + app.UseRouting(); + + app.UseAuthentication(); + app.UseBff(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => { - app.UseDefaultFiles(); - app.UseStaticFiles(); + endpoints.MapBffManagementEndpoints(); - app.UseRouting(); + // if you want the TODOs API local + // endpoints.MapControllers() + // .RequireAuthorization() + // .AsBffApiEndpoint(); - app.UseAuthentication(); - app.UseBff(); - app.UseAuthorization(); + // if you want the TODOs API remote + endpoints.MapBffReverseProxy(); - app.UseEndpoints(endpoints => - { - endpoints.MapBffManagementEndpoints(); - - // if you want the TODOs API local - // endpoints.MapControllers() - // .RequireAuthorization() - // .AsBffApiEndpoint(); - - // if you want the TODOs API remote - endpoints.MapBffReverseProxy(); - - // which is equivalent to - //endpoints.MapReverseProxy() - // .AsBffApiEndpoint(); - }); - } + // which is equivalent to + //endpoints.MapReverseProxy() + // .AsBffApiEndpoint(); + }); } } diff --git a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs index 86158213..0e0212d3 100755 --- a/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/JsBffYarpSample/FrontendHost/ToDoController.cs @@ -1,98 +1,97 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace FrontendHost +namespace FrontendHost; + +public class ToDoController : ControllerBase { - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Program.cs b/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Program.cs index 0a739198..f5c4ee2f 100644 --- a/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Program.cs +++ b/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace BackendApiHost +namespace BackendApiHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Startup.cs b/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Startup.cs index 8c9642fe..c2d07fae 100644 --- a/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Startup.cs +++ b/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/Startup.cs @@ -1,50 +1,52 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; -namespace BackendApiHost +namespace BackendApiHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.Audience = "api"; + services.AddControllers(); - options.MapInboundClaims = false; - }); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => - { - policy.RequireClaim("sub"); - }); + options.Authority = "https://demo.duendesoftware.com"; + options.Audience = "api"; + + options.MapInboundClaims = false; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + services.AddAuthorization(options => { - app.UseRouting(); - - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("ApiCaller", policy => + { + policy.RequireClaim("scope", "api"); + }); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); - } + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } } diff --git a/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/ToDoController.cs b/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/ToDoController.cs index 0417312d..1f5f3bc4 100644 --- a/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/ReactBffSample/src/BackendApiHost/ToDoController.cs @@ -1,100 +1,99 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace BackendApiHost +namespace BackendApiHost; + +[Authorize("RequireInteractiveUser")] +public class ToDoController : ControllerBase { - [Authorize("RequireInteractiveUser")] - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Controllers/ToDoController.cs b/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Controllers/ToDoController.cs index 74650843..baad362d 100644 --- a/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Controllers/ToDoController.cs +++ b/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Controllers/ToDoController.cs @@ -1,8 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; -using System; -using System.Collections.Generic; -using System.Linq; -using Microsoft.Extensions.Logging; namespace cra_latest.Controllers; diff --git a/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Pages/Error.cshtml.cs b/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Pages/Error.cshtml.cs index f3fa42e0..ca6f368a 100644 --- a/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Program.cs b/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Program.cs index db34d0c2..6d849481 100644 --- a/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Program.cs +++ b/IdentityServer/v6/BFF/ReactBffSample/src/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff.Yarp; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Program.cs b/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Program.cs index 0a739198..f5c4ee2f 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Program.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace BackendApiHost +namespace BackendApiHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Startup.cs b/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Startup.cs index 8c9642fe..c2d07fae 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Startup.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/Startup.cs @@ -1,50 +1,52 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.DependencyInjection; -namespace BackendApiHost +namespace BackendApiHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.Audience = "api"; + services.AddControllers(); - options.MapInboundClaims = false; - }); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => - { - policy.RequireClaim("sub"); - }); + options.Authority = "https://demo.duendesoftware.com"; + options.Audience = "api"; + + options.MapInboundClaims = false; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + services.AddAuthorization(options => { - app.UseRouting(); - - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("ApiCaller", policy => + { + policy.RequireClaim("scope", "api"); + }); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); - } + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } } diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/ToDoController.cs b/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/ToDoController.cs index 0417312d..1f5f3bc4 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendApiHost/ToDoController.cs @@ -1,100 +1,99 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using System.Collections.Generic; using System.Linq; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -namespace BackendApiHost +namespace BackendApiHost; + +[Authorize("RequireInteractiveUser")] +public class ToDoController : ControllerBase { - [Authorize("RequireInteractiveUser")] - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); } - - public class ToDo + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); + } +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() + { + return _nextId++; + } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendHost/FrontendHostReturlUrlValidator.cs b/IdentityServer/v6/BFF/SplitHosts/BackendHost/FrontendHostReturlUrlValidator.cs index 232fc327..9e4e35b3 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendHost/FrontendHostReturlUrlValidator.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendHost/FrontendHostReturlUrlValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff; namespace BackendHost; @@ -9,4 +12,4 @@ public Task IsValidAsync(string returnUrl) var uri = new Uri(returnUrl); return Task.FromResult(uri.Host == "localhost" && uri.Port == 5011); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendHost/Program.cs b/IdentityServer/v6/BFF/SplitHosts/BackendHost/Program.cs index b82485ee..947c4d86 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendHost/Program.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendHost/Program.cs @@ -1,5 +1,5 @@ -using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Hosting; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace BackendHost; public class Program diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendHost/Startup.cs b/IdentityServer/v6/BFF/SplitHosts/BackendHost/Startup.cs index bf63650c..87bcd2a8 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendHost/Startup.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendHost/Startup.cs @@ -1,96 +1,98 @@ -using Duende.Bff.Yarp; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.Bff; +using Duende.Bff.Yarp; -namespace BackendHost +namespace BackendHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) + services.AddCors(opt => { - services.AddCors(opt => + opt.AddDefaultPolicy(policy => { - opt.AddDefaultPolicy(policy => - { - policy - .WithOrigins("https://localhost:5011") - .WithHeaders("x-csrf", "content-type") - .WithMethods("DELETE") - .AllowCredentials(); - }); + policy + .WithOrigins("https://localhost:5011") + .WithHeaders("x-csrf", "content-type") + .WithMethods("DELETE") + .AllowCredentials(); }); - services.AddControllers(); - services.AddBff() - .AddRemoteApis(); - services.AddTransient(); + }); + services.AddControllers(); + services.AddBff() + .AddRemoteApis(); + services.AddTransient(); - // registers HTTP client that uses the managed user access token - services.AddUserAccessTokenHttpClient("api_client", configureClient: client => - { - client.BaseAddress = new Uri("https://localhost:5002/"); - }); + // registers HTTP client that uses the managed user access token + services.AddUserAccessTokenHttpClient("api_client", configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:5002/"); + }); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = "cookie"; + options.DefaultChallengeScheme = "oidc"; + options.DefaultSignOutScheme = "oidc"; + }) + .AddCookie("cookie", options => { - options.DefaultScheme = "cookie"; - options.DefaultChallengeScheme = "oidc"; - options.DefaultSignOutScheme = "oidc"; + options.Cookie.Name = "__Host-bff"; + options.Cookie.SameSite = SameSiteMode.Strict; }) - .AddCookie("cookie", options => - { - options.Cookie.Name = "__Host-bff"; - options.Cookie.SameSite = SameSiteMode.Strict; - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = "https://demo.duendesoftware.com"; - options.ClientId = "interactive.confidential"; - options.ClientSecret = "secret"; - options.ResponseType = "code"; - options.ResponseMode = "query"; + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://demo.duendesoftware.com"; + options.ClientId = "interactive.confidential"; + options.ClientSecret = "secret"; + options.ResponseType = "code"; + options.ResponseMode = "query"; - options.GetClaimsFromUserInfoEndpoint = true; - options.MapInboundClaims = false; - options.SaveTokens = true; + options.GetClaimsFromUserInfoEndpoint = true; + options.MapInboundClaims = false; + options.SaveTokens = true; - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("api"); - options.Scope.Add("offline_access"); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("api"); + options.Scope.Add("offline_access"); - options.TokenValidationParameters = new() - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } + options.TokenValidationParameters = new() + { + NameClaimType = "name", + RoleClaimType = "role" + }; + }); + } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) - { - app.UseDefaultFiles(); - app.UseStaticFiles(); + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseDefaultFiles(); + app.UseStaticFiles(); - app.UseRouting(); - app.UseCors(); + app.UseRouting(); + app.UseCors(); - app.UseAuthentication(); - app.UseBff(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseBff(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapBffManagementEndpoints(); - - // if you want the TODOs API local - endpoints.MapControllers() - .RequireAuthorization() - .AsBffApiEndpoint(); + app.UseEndpoints(endpoints => + { + endpoints.MapBffManagementEndpoints(); - // if you want the TODOs API remote - // endpoints.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") - // .RequireAccessToken(Duende.Bff.TokenType.User); - }); - } + // if you want the TODOs API local + endpoints.MapControllers() + .RequireAuthorization() + .AsBffApiEndpoint(); + + // if you want the TODOs API remote + // endpoints.MapRemoteBffApiEndpoint("/todos", "https://localhost:5020/todos") + // .RequireAccessToken(Duende.Bff.TokenType.User); + }); } } diff --git a/IdentityServer/v6/BFF/SplitHosts/BackendHost/ToDoController.cs b/IdentityServer/v6/BFF/SplitHosts/BackendHost/ToDoController.cs index 3edf5bc7..16facc66 100644 --- a/IdentityServer/v6/BFF/SplitHosts/BackendHost/ToDoController.cs +++ b/IdentityServer/v6/BFF/SplitHosts/BackendHost/ToDoController.cs @@ -1,98 +1,93 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc; -using System; -using System.Collections.Generic; -using System.Linq; -using Microsoft.Extensions.Logging; -namespace BackendHost +namespace BackendHost; + +public class ToDoController : ControllerBase { - public class ToDoController : ControllerBase + private readonly ILogger _logger; + + private static readonly List __data = new List() + { + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, + new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, + }; + + public ToDoController(ILogger logger) + { + _logger = logger; + } + + [HttpGet("todos")] + public IActionResult GetAll() + { + _logger.LogInformation("GetAll"); + + return Ok(__data.AsEnumerable()); + } + + [HttpGet("todos/{id}")] + public IActionResult Get(int id) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + _logger.LogInformation("Get {id}", id); + return Ok(item); + } + + [HttpPost("todos")] + public IActionResult Post([FromBody] ToDo model) + { + model.Id = ToDo.NewId(); + model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; + + __data.Add(model); + _logger.LogInformation("Add {name}", model.Name); + + return Created(Url.Action(nameof(Get), new { id = model.Id }), model); + } + + [HttpPut("todos/{id}")] + public IActionResult Put(int id, [FromBody] ToDo model) + { + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + item.Date = model.Date; + item.Name = model.Name; + + _logger.LogInformation("Update {name}", model.Name); + + return NoContent(); + } + + [HttpDelete("todos/{id}")] + public IActionResult Delete(int id) { - private readonly ILogger _logger; - - private static readonly List __data = new List() - { - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow, Name = "Demo ToDo API", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(1), Name = "Stop Demo", User = "bob" }, - new ToDo { Id = ToDo.NewId(), Date = DateTimeOffset.UtcNow.AddHours(4), Name = "Have Dinner", User = "alice" }, - }; - - public ToDoController(ILogger logger) - { - _logger = logger; - } - - [HttpGet("todos")] - public IActionResult GetAll() - { - _logger.LogInformation("GetAll"); - - return Ok(__data.AsEnumerable()); - } - - [HttpGet("todos/{id}")] - public IActionResult Get(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - _logger.LogInformation("Get {id}", id); - return Ok(item); - } - - [HttpPost("todos")] - public IActionResult Post([FromBody] ToDo model) - { - model.Id = ToDo.NewId(); - model.User = $"{User.FindFirst("sub").Value} ({User.FindFirst("name").Value})"; - - __data.Add(model); - _logger.LogInformation("Add {name}", model.Name); - - return Created(Url.Action(nameof(Get), new { id = model.Id }), model); - } - - [HttpPut("todos/{id}")] - public IActionResult Put(int id, [FromBody] ToDo model) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - item.Date = model.Date; - item.Name = model.Name; - - _logger.LogInformation("Update {name}", model.Name); - - return NoContent(); - } - - [HttpDelete("todos/{id}")] - public IActionResult Delete(int id) - { - var item = __data.FirstOrDefault(x => x.Id == id); - if (item == null) return NotFound(); - - __data.Remove(item); - _logger.LogInformation("Delete {id}", id); - - return NoContent(); - } + var item = __data.FirstOrDefault(x => x.Id == id); + if (item == null) return NotFound(); + + __data.Remove(item); + _logger.LogInformation("Delete {id}", id); + + return NoContent(); } - - public class ToDo +} + +public class ToDo +{ + static int _nextId = 1; + public static int NewId() { - static int _nextId = 1; - public static int NewId() - { - return _nextId++; - } - - public int Id { get; set; } - public DateTimeOffset Date { get; set; } - public string Name { get; set; } - public string User { get; set; } + return _nextId++; } + + public int Id { get; set; } + public DateTimeOffset Date { get; set; } + public string Name { get; set; } + public string User { get; set; } } diff --git a/IdentityServer/v6/BFF/SplitHosts/FrontendHost/Program.cs b/IdentityServer/v6/BFF/SplitHosts/FrontendHost/Program.cs index c61a0354..50c3dbe4 100644 --- a/IdentityServer/v6/BFF/SplitHosts/FrontendHost/Program.cs +++ b/IdentityServer/v6/BFF/SplitHosts/FrontendHost/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/EchoController.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/EchoController.cs index e27daded..6085c614 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/EchoController.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/EchoController.cs @@ -1,45 +1,44 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using System; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace TokenExchange.Api; -namespace TokenExchange.Api +[AllowAnonymous] +public class EchoController : ControllerBase { - [AllowAnonymous] - public class EchoController : ControllerBase + [HttpGet("{**catch-all}")] + public IActionResult Get() { - [HttpGet("{**catch-all}")] - public IActionResult Get() - { - string message; - var sub = User.FindFirst("sub"); - - if (!User.Identity.IsAuthenticated) - { - message = "Hello, anonymous caller"; - } - else if (sub != null) - { - var userName = User.FindFirst("name"); - message = $"Hello user, {userName.Value}"; - } - else - { - var client = User.FindFirst("client_id"); - message = $"Hello client, {client.Value}"; - } - - var response = new - { - path = Request.Path.Value, - message = message, - time = DateTime.UtcNow.ToString(), - headers = Request.Headers - }; + string message; + var sub = User.FindFirst("sub"); - return Ok(response); + if (!User.Identity.IsAuthenticated) + { + message = "Hello, anonymous caller"; + } + else if (sub != null) + { + var userName = User.FindFirst("name"); + message = $"Hello user, {userName.Value}"; + } + else + { + var client = User.FindFirst("client_id"); + message = $"Hello client, {client.Value}"; } + + var response = new + { + path = Request.Path.Value, + message = message, + time = DateTime.UtcNow.ToString(), + headers = Request.Headers + }; + + return Ok(response); } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Program.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Program.cs index 295d0f86..c9a32c37 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Program.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using System.Diagnostics; @@ -9,50 +9,49 @@ using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace TokenExchange.Api +namespace TokenExchange.Api; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Console.Title = "Simple API"; - Activity.DefaultIdFormat = ActivityIdFormat.W3C; + Console.Title = "Simple API"; + Activity.DefaultIdFormat = ActivityIdFormat.W3C; - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; } - - public static IHostBuilder CreateHostBuilder(string[] args) + catch (Exception ex) { - return Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; } + finally + { + Log.CloseAndFlush(); + } + } + + public static IHostBuilder CreateHostBuilder(string[] args) + { + return Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Startup.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Startup.cs index 3f28739a..2f5370da 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Startup.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Api/Startup.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; @@ -9,67 +9,66 @@ using Microsoft.IdentityModel.Tokens; using Serilog; -namespace TokenExchange.Api +namespace TokenExchange.Api; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.MapInboundClaims = false; + services.AddControllers(); - options.TokenValidationParameters = new TokenValidationParameters() - { - ValidateAudience = false, - ValidTypes = new[] { "at+jwt" }, - - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - - services.AddAuthorization(options => + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("ApiCaller", policy => - { - policy.RequireClaim("scope", "api"); - }); - - options.AddPolicy("RequireInteractiveUser", policy => + options.Authority = "https://localhost:5001"; + options.MapInboundClaims = false; + + options.TokenValidationParameters = new TokenValidationParameters() { - policy.RequireClaim("sub"); - }); + ValidateAudience = false, + ValidTypes = new[] { "at+jwt" }, + + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } - public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + services.AddAuthorization(options => { - app.UseForwardedHeaders(new ForwardedHeadersOptions + options.AddPolicy("ApiCaller", policy => { - ForwardedHeaders = ForwardedHeaders.XForwardedFor | ForwardedHeaders.XForwardedProto | ForwardedHeaders.XForwardedHost, + policy.RequireClaim("scope", "api"); }); - - app.UseSerilogRequestLogging(); - - if (env.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } - - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => + options.AddPolicy("RequireInteractiveUser", policy => { - endpoints.MapControllers() - .RequireAuthorization("ApiCaller"); + policy.RequireClaim("sub"); }); + }); + } + + public void Configure(IApplicationBuilder app, IWebHostEnvironment env) + { + app.UseForwardedHeaders(new ForwardedHeadersOptions + { + ForwardedHeaders = ForwardedHeaders.XForwardedFor | ForwardedHeaders.XForwardedProto | ForwardedHeaders.XForwardedHost, + }); + + app.UseSerilogRequestLogging(); + + if (env.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } + + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers() + .RequireAuthorization("ApiCaller"); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs index 386d7bb4..fbfcc6fe 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/ImpersonationAccessTokenRetriever.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Net.Http; using System.Threading.Tasks; @@ -15,12 +15,12 @@ public class ImpersonationAccessTokenRetriever : DefaultAccessTokenRetriever public ImpersonationAccessTokenRetriever(ILogger logger) : base(logger) { } - + public override async Task GetAccessToken(AccessTokenRetrievalContext context) { var result = await base.GetAccessToken(context); - if(result is BearerTokenResult bearerToken) + if (result is BearerTokenResult bearerToken) { var client = new HttpClient(); var exchangeResponse = await client.RequestTokenExchangeTokenAsync(new TokenExchangeTokenRequest @@ -34,14 +34,15 @@ public override async Task GetAccessToken(AccessTokenRetrieva SubjectToken = bearerToken.AccessToken, SubjectTokenType = OidcConstants.TokenTypeIdentifiers.AccessToken }); - if(exchangeResponse.IsError) + if (exchangeResponse.IsError) { return new AccessTokenRetrievalError($"Token exchanged failed: {exchangeResponse.ErrorDescription}"); } - if(exchangeResponse.AccessToken is null) + if (exchangeResponse.AccessToken is null) { return new AccessTokenRetrievalError("Token exchanged failed. Access token is null"); - } else + } + else { return new BearerTokenResult(exchangeResponse.AccessToken); } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/LocalApiController.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/LocalApiController.cs index 53345d00..88bcb98a 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/LocalApiController.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/LocalApiController.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.Net.Http; diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Program.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Program.cs index 76dc1603..d36a3579 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Program.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using Microsoft.AspNetCore.Hosting; diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Startup.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Startup.cs index ddf614d4..a079ca01 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Startup.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.Bff/Startup.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; using Duende.Bff; @@ -71,9 +71,9 @@ public void ConfigureServices(IServiceCollection services) services.AddSingleton(); services.AddUserAccessTokenHttpClient("api", - configureClient: client => - { - client.BaseAddress = new Uri("https://localhost:7001/api"); + configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:7001/api"); }); } @@ -107,7 +107,7 @@ public void Configure(IApplicationBuilder app) // On this path, we require the user token endpoints.MapRemoteBffApiEndpoint("/api/user-token", "https://localhost:7001") .RequireAccessToken(TokenType.User); - + // On this path, we perform token exchange to impersonate a different user // before making the api request endpoints.MapRemoteBffApiEndpoint("/api/impersonation", "https://localhost:7001") diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Config.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Config.cs index 785e5500..72bfd5ef 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Config.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Config.cs @@ -1,52 +1,51 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using IdentityModel; -namespace TokenExchange.IdentityServer -{ - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; +namespace TokenExchange.IdentityServer; - public static IEnumerable ApiScopes => - new ApiScope[] +public static class Config +{ + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; + + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("api", new[] { "name" }) + }; + + + public static IEnumerable Clients => + new Client[] + { + new Client { - new ApiScope("api", new[] { "name" }) - }; + ClientId = "spa", + ClientSecrets = { new Secret("secret".Sha256()) }, - - public static IEnumerable Clients => - new Client[] - { - new Client + AllowedGrantTypes = { - ClientId = "spa", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = - { - GrantType.AuthorizationCode, - GrantType.ClientCredentials, - OidcConstants.GrantTypes.TokenExchange - }, - - RedirectUris = { "https://localhost:6001/signin-oidc" }, - - BackChannelLogoutUri = "https://localhost:6001/bff/backchannel", - - PostLogoutRedirectUris = { "https://localhost:6001/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "api" }, + GrantType.AuthorizationCode, + GrantType.ClientCredentials, + OidcConstants.GrantTypes.TokenExchange }, - }; - } -} \ No newline at end of file + + RedirectUris = { "https://localhost:6001/signin-oidc" }, + + BackChannelLogoutUri = "https://localhost:6001/bff/backchannel", + + PostLogoutRedirectUris = { "https://localhost:6001/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "api" }, + }, + }; +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Extensions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Extensions.cs index 5a936ce2..9bb37c64 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Extensions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Extensions.cs @@ -1,8 +1,8 @@ -// // Copyright (c) Duende Software. All rights reserved. -// // See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using TokenExchange.IdentityServer; using Serilog; +using TokenExchange.IdentityServer; internal static class Extensions { @@ -29,9 +29,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); app.UseDeveloperExceptionPage(); app.UseStaticFiles(); @@ -41,7 +41,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseAuthorization(); app.MapRazorPages() .RequireAuthorization(); - + return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs index f45a6399..6314aad9 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,71 +12,118 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +[SecurityHeaders] +[AllowAnonymous] +public class Index : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class Index : PageModel + private readonly TestUserStore _users; + private readonly IIdentityServerInteractionService _interaction; + private readonly IClientStore _clientStore; + private readonly IEventService _events; + private readonly IAuthenticationSchemeProvider _schemeProvider; + private readonly IIdentityProviderStore _identityProviderStore; + + public ViewModel View { get; set; } + + [BindProperty] + public InputModel Input { get; set; } + + public Index( + IIdentityServerInteractionService interaction, + IClientStore clientStore, + IAuthenticationSchemeProvider schemeProvider, + IIdentityProviderStore identityProviderStore, + IEventService events, + TestUserStore users = null) + { + // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + + _interaction = interaction; + _clientStore = clientStore; + _schemeProvider = schemeProvider; + _identityProviderStore = identityProviderStore; + _events = events; + } + + public async Task OnGet(string returnUrl) { - private readonly TestUserStore _users; - private readonly IIdentityServerInteractionService _interaction; - private readonly IClientStore _clientStore; - private readonly IEventService _events; - private readonly IAuthenticationSchemeProvider _schemeProvider; - private readonly IIdentityProviderStore _identityProviderStore; - - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } - - public Index( - IIdentityServerInteractionService interaction, - IClientStore clientStore, - IAuthenticationSchemeProvider schemeProvider, - IIdentityProviderStore identityProviderStore, - IEventService events, - TestUserStore users = null) + await BuildModelAsync(returnUrl); + + if (View.IsExternalLoginOnly) { - // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - - _interaction = interaction; - _clientStore = clientStore; - _schemeProvider = schemeProvider; - _identityProviderStore = identityProviderStore; - _events = events; + // we only have one option for logging in and it's an external provider + return RedirectToPage("/ExternalLogin/Challenge/Index", new { scheme = View.ExternalLoginScheme, returnUrl }); } - - public async Task OnGet(string returnUrl) + + return Page(); + } + + public async Task OnPost() + { + // check if we are in the context of an authorization request + var context = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); + + // the user clicked the "cancel" button + if (Input.Button != "login") { - await BuildModelAsync(returnUrl); - - if (View.IsExternalLoginOnly) + if (context != null) { - // we only have one option for logging in and it's an external provider - return RedirectToPage("/ExternalLogin/Challenge/Index", new { scheme = View.ExternalLoginScheme, returnUrl }); - } + // if the user cancels, send a result back into IdentityServer as if they + // denied the consent (even if this client does not require consent). + // this will send back an access denied OIDC error response to the client. + await _interaction.DenyAuthorizationAsync(context, AuthorizationError.AccessDenied); - return Page(); + // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null + if (context.IsNativeClient()) + { + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(Input.ReturnUrl); + } + + return Redirect(Input.ReturnUrl); + } + else + { + // since we don't have a valid context, then we just go back to the home page + return Redirect("~/"); + } } - - public async Task OnPost() - { - // check if we are in the context of an authorization request - var context = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); - // the user clicked the "cancel" button - if (Input.Button != "login") + if (ModelState.IsValid) + { + // validate username/password against in-memory store + if (_users.ValidateCredentials(Input.Username, Input.Password)) { - if (context != null) + var user = _users.FindByUsername(Input.Username); + await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId: context?.Client.ClientId)); + + // only set explicit expiration here if user chooses "remember me". + // otherwise we rely upon expiration configured in cookie middleware. + AuthenticationProperties props = null; + if (LoginOptions.AllowRememberLogin && Input.RememberLogin) + { + props = new AuthenticationProperties + { + IsPersistent = true, + ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) + }; + } + ; + + // issue authentication cookie with subject ID and username + var isuser = new IdentityServerUser(user.SubjectId) { - // if the user cancels, send a result back into IdentityServer as if they - // denied the consent (even if this client does not require consent). - // this will send back an access denied OIDC error response to the client. - await _interaction.DenyAuthorizationAsync(context, AuthorizationError.AccessDenied); + DisplayName = user.Username + }; - // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null + await HttpContext.SignInAsync(isuser, props); + + if (context != null) + { if (context.IsNativeClient()) { // The client is native, so this change in how to @@ -81,148 +131,101 @@ public async Task OnPost() return this.LoadingPage(Input.ReturnUrl); } + // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null return Redirect(Input.ReturnUrl); } - else + + // request for a local page + if (Url.IsLocalUrl(Input.ReturnUrl)) + { + return Redirect(Input.ReturnUrl); + } + else if (string.IsNullOrEmpty(Input.ReturnUrl)) { - // since we don't have a valid context, then we just go back to the home page return Redirect("~/"); } - } - - if (ModelState.IsValid) - { - // validate username/password against in-memory store - if (_users.ValidateCredentials(Input.Username, Input.Password)) + else { - var user = _users.FindByUsername(Input.Username); - await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId: context?.Client.ClientId)); - - // only set explicit expiration here if user chooses "remember me". - // otherwise we rely upon expiration configured in cookie middleware. - AuthenticationProperties props = null; - if (LoginOptions.AllowRememberLogin && Input.RememberLogin) - { - props = new AuthenticationProperties - { - IsPersistent = true, - ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) - }; - }; - - // issue authentication cookie with subject ID and username - var isuser = new IdentityServerUser(user.SubjectId) - { - DisplayName = user.Username - }; - - await HttpContext.SignInAsync(isuser, props); - - if (context != null) - { - if (context.IsNativeClient()) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(Input.ReturnUrl); - } - - // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null - return Redirect(Input.ReturnUrl); - } - - // request for a local page - if (Url.IsLocalUrl(Input.ReturnUrl)) - { - return Redirect(Input.ReturnUrl); - } - else if (string.IsNullOrEmpty(Input.ReturnUrl)) - { - return Redirect("~/"); - } - else - { - // user might have clicked on a malicious link - should be logged - throw new Exception("invalid return URL"); - } + // user might have clicked on a malicious link - should be logged + throw new Exception("invalid return URL"); } - - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); - ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } - // something went wrong, show form with error - await BuildModelAsync(Input.ReturnUrl); - return Page(); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); + ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } - - private async Task BuildModelAsync(string returnUrl) + + // something went wrong, show form with error + await BuildModelAsync(Input.ReturnUrl); + return Page(); + } + + private async Task BuildModelAsync(string returnUrl) + { + Input = new InputModel { - Input = new InputModel + ReturnUrl = returnUrl + }; + + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) + { + var local = context.IdP == Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider; + + // this is meant to short circuit the UI and only trigger the one external IdP + View = new ViewModel { - ReturnUrl = returnUrl + EnableLocalLogin = local, }; - - var context = await _interaction.GetAuthorizationContextAsync(returnUrl); - if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) - { - var local = context.IdP == Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider; - // this is meant to short circuit the UI and only trigger the one external IdP - View = new ViewModel - { - EnableLocalLogin = local, - }; - - Input.Username = context?.LoginHint; + Input.Username = context?.LoginHint; - if (!local) - { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider { AuthenticationScheme = context.IdP } }; - } + if (!local) + { + View.ExternalProviders = new[] { new ViewModel.ExternalProvider { AuthenticationScheme = context.IdP } }; } + } - var schemes = await _schemeProvider.GetAllSchemesAsync(); + var schemes = await _schemeProvider.GetAllSchemesAsync(); - var providers = schemes - .Where(x => x.DisplayName != null) - .Select(x => new ViewModel.ExternalProvider - { - DisplayName = x.DisplayName ?? x.Name, - AuthenticationScheme = x.Name - }).ToList(); + var providers = schemes + .Where(x => x.DisplayName != null) + .Select(x => new ViewModel.ExternalProvider + { + DisplayName = x.DisplayName ?? x.Name, + AuthenticationScheme = x.Name + }).ToList(); - var dyanmicSchemes = (await _identityProviderStore.GetAllSchemeNamesAsync()) - .Where(x => x.Enabled) - .Select(x => new ViewModel.ExternalProvider - { - AuthenticationScheme = x.Scheme, - DisplayName = x.DisplayName - }); - providers.AddRange(dyanmicSchemes); + var dyanmicSchemes = (await _identityProviderStore.GetAllSchemeNamesAsync()) + .Where(x => x.Enabled) + .Select(x => new ViewModel.ExternalProvider + { + AuthenticationScheme = x.Scheme, + DisplayName = x.DisplayName + }); + providers.AddRange(dyanmicSchemes); - var allowLocal = true; - if (context?.Client.ClientId != null) + var allowLocal = true; + if (context?.Client.ClientId != null) + { + var client = await _clientStore.FindEnabledClientByIdAsync(context.Client.ClientId); + if (client != null) { - var client = await _clientStore.FindEnabledClientByIdAsync(context.Client.ClientId); - if (client != null) - { - allowLocal = client.EnableLocalLogin; + allowLocal = client.EnableLocalLogin; - if (client.IdentityProviderRestrictions != null && client.IdentityProviderRestrictions.Any()) - { - providers = providers.Where(provider => client.IdentityProviderRestrictions.Contains(provider.AuthenticationScheme)).ToList(); - } + if (client.IdentityProviderRestrictions != null && client.IdentityProviderRestrictions.Any()) + { + providers = providers.Where(provider => client.IdentityProviderRestrictions.Contains(provider.AuthenticationScheme)).ToList(); } } - - View = new ViewModel - { - AllowRememberLogin = LoginOptions.AllowRememberLogin, - EnableLocalLogin = allowLocal && LoginOptions.AllowLocalLogin, - ExternalProviders = providers.ToArray() - }; } + + View = new ViewModel + { + AllowRememberLogin = LoginOptions.AllowRememberLogin, + EnableLocalLogin = allowLocal && LoginOptions.AllowLocalLogin, + ExternalProviders = providers.ToArray() + }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs index caa1a396..32d16202 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,23 +1,22 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +public class InputModel { - public class InputModel - { - [Required] - public string Username { get; set; } - - [Required] - public string Password { get; set; } - - public bool RememberLogin { get; set; } - - public string ReturnUrl { get; set; } - - public string Button { get; set; } - } -} \ No newline at end of file + [Required] + public string Username { get; set; } + + [Required] + public string Password { get; set; } + + public bool RememberLogin { get; set; } + + public string ReturnUrl { get; set; } + + public string Button { get; set; } +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs index 0301cc46..6771380a 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,10 +1,12 @@ -namespace TokenExchange.IdentityServer.Pages.Login +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Login; + +public class LoginOptions { - public class LoginOptions - { - public static bool AllowLocalLogin = true; - public static bool AllowRememberLogin = true; - public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); - public static string InvalidCredentialsErrorMessage = "Invalid username or password"; - } + public static bool AllowLocalLogin = true; + public static bool AllowRememberLogin = true; + public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); + public static string InvalidCredentialsErrorMessage = "Invalid username or password"; } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs index fe99688d..3fe06534 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,24 +1,23 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Login +namespace TokenExchange.IdentityServer.Pages.Login; + +public class ViewModel { - public class ViewModel - { - public bool AllowRememberLogin { get; set; } = true; - public bool EnableLocalLogin { get; set; } = true; + public bool AllowRememberLogin { get; set; } = true; + public bool EnableLocalLogin { get; set; } = true; - public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); - public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; - public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - - public class ExternalProvider - { - public string DisplayName { get; set; } - public string AuthenticationScheme { get; set; } - } + public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; + public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; + + public class ExternalProvider + { + public string DisplayName { get; set; } + public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs index bc27f424..02fcd888 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -7,91 +10,90 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +[SecurityHeaders] +[AllowAnonymous] +public class Index : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IEventService _events; + + [BindProperty] + public string LogoutId { get; set; } + + public Index(IIdentityServerInteractionService interaction, IEventService events) + { + _interaction = interaction; + _events = events; + } + + public async Task OnGet(string logoutId) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IEventService _events; + LogoutId = logoutId; - [BindProperty] - public string LogoutId { get; set; } + var showLogoutPrompt = LogoutOptions.ShowLogoutPrompt; - public Index(IIdentityServerInteractionService interaction, IEventService events) + if (User?.Identity.IsAuthenticated != true) { - _interaction = interaction; - _events = events; + // if the user is not authenticated, then just show logged out page + showLogoutPrompt = false; } - - public async Task OnGet(string logoutId) + else { - LogoutId = logoutId; - - var showLogoutPrompt = LogoutOptions.ShowLogoutPrompt; - - if (User?.Identity.IsAuthenticated != true) + var context = await _interaction.GetLogoutContextAsync(LogoutId); + if (context?.ShowSignoutPrompt == false) { - // if the user is not authenticated, then just show logged out page + // it's safe to automatically sign-out showLogoutPrompt = false; } - else - { - var context = await _interaction.GetLogoutContextAsync(LogoutId); - if (context?.ShowSignoutPrompt == false) - { - // it's safe to automatically sign-out - showLogoutPrompt = false; - } - } - - if (showLogoutPrompt == false) - { - // if the request for logout was properly authenticated from IdentityServer, then - // we don't need to show the prompt and can just log the user out directly. - return await OnPost(); - } + } - return Page(); + if (showLogoutPrompt == false) + { + // if the request for logout was properly authenticated from IdentityServer, then + // we don't need to show the prompt and can just log the user out directly. + return await OnPost(); } - public async Task OnPost() + return Page(); + } + + public async Task OnPost() + { + if (User?.Identity.IsAuthenticated == true) { - if (User?.Identity.IsAuthenticated == true) + // if there's no current logout context, we need to create one + // this captures necessary info from the current logged in user + // this can still return null if there is no context needed + LogoutId ??= await _interaction.CreateLogoutContextAsync(); + + // delete local authentication cookie + await HttpContext.SignOutAsync(); + + // raise the logout event + await _events.RaiseAsync(new UserLogoutSuccessEvent(User.GetSubjectId(), User.GetDisplayName())); + + // see if we need to trigger federated logout + var idp = User.FindFirst(JwtClaimTypes.IdentityProvider)?.Value; + + // if it's a local login we can ignore this workflow + if (idp != null && idp != Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider) { - // if there's no current logout context, we need to create one - // this captures necessary info from the current logged in user - // this can still return null if there is no context needed - LogoutId ??= await _interaction.CreateLogoutContextAsync(); - - // delete local authentication cookie - await HttpContext.SignOutAsync(); - - // raise the logout event - await _events.RaiseAsync(new UserLogoutSuccessEvent(User.GetSubjectId(), User.GetDisplayName())); - - // see if we need to trigger federated logout - var idp = User.FindFirst(JwtClaimTypes.IdentityProvider)?.Value; - - // if it's a local login we can ignore this workflow - if (idp != null && idp != Duende.IdentityServer.IdentityServerConstants.LocalIdentityProvider) + // we need to see if the provider supports external logout + if (await HttpContext.GetSchemeSupportsSignOutAsync(idp)) { - // we need to see if the provider supports external logout - if (await HttpContext.GetSchemeSupportsSignOutAsync(idp)) - { - // build a return URL so the upstream provider will redirect back - // to us after the user has logged out. this allows us to then - // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); - - // this triggers a redirect to the external provider for sign-out - return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); - } + // build a return URL so the upstream provider will redirect back + // to us after the user has logged out. this allows us to then + // complete our single sign-out processing. + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + + // this triggers a redirect to the external provider for sign-out + return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); } } - - return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } + + return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index f6165930..d0d1a94e 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,34 +1,36 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +[SecurityHeaders] +[AllowAnonymous] +public class LoggedOut : PageModel { - [SecurityHeaders] - [AllowAnonymous] - public class LoggedOut : PageModel + private readonly IIdentityServerInteractionService _interactionService; + + public LoggedOutViewModel View { get; set; } + + public LoggedOut(IIdentityServerInteractionService interactionService) { - private readonly IIdentityServerInteractionService _interactionService; - - public LoggedOutViewModel View { get; set; } + _interactionService = interactionService; + } - public LoggedOut(IIdentityServerInteractionService interactionService) - { - _interactionService = interactionService; - } + public async Task OnGet(string logoutId) + { + // get context information (client name, post logout redirect URI and iframe for federated signout) + var logout = await _interactionService.GetLogoutContextAsync(logoutId); - public async Task OnGet(string logoutId) + View = new LoggedOutViewModel { - // get context information (client name, post logout redirect URI and iframe for federated signout) - var logout = await _interactionService.GetLogoutContextAsync(logoutId); - - View = new LoggedOutViewModel - { - AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, - PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, - SignOutIframeUrl = logout?.SignOutIFrameUrl - }; - } + AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, + PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + SignOutIframeUrl = logout?.SignOutIFrameUrl + }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index f64c7d6c..549c2c07 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,15 +1,13 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Logout; -namespace TokenExchange.IdentityServer.Pages.Logout +public class LoggedOutViewModel { - public class LoggedOutViewModel - { - public string PostLogoutRedirectUri { get; set; } - public string ClientName { get; set; } - public string SignOutIframeUrl { get; set; } - public bool AutomaticRedirectAfterSignOut { get; set; } - } -} \ No newline at end of file + public string PostLogoutRedirectUri { get; set; } + public string ClientName { get; set; } + public string SignOutIframeUrl { get; set; } + public bool AutomaticRedirectAfterSignOut { get; set; } +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 3e73fcec..1d859558 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,9 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Logout +namespace TokenExchange.IdentityServer.Pages.Logout; + +public class LogoutOptions { - public class LogoutOptions - { - public static bool ShowLogoutPrompt = true; - public static bool AutomaticRedirectAfterSignOut = false; - } + public static bool ShowLogoutPrompt = true; + public static bool AutomaticRedirectAfterSignOut = false; } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs index c52c6b9c..b0c88c7a 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -8,29 +8,28 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[SecurityHeaders] +[Authorize] +public class AllModel : PageModel { - [SecurityHeaders] - [Authorize] - public class AllModel : PageModel - { - public IEnumerable Logins { get; set; } + public IEnumerable Logins { get; set; } - [BindProperty, Required] - public string Id { get; set; } - [BindProperty, Required] - public string Button { get; set; } + [BindProperty, Required] + public string Id { get; set; } + [BindProperty, Required] + public string Button { get; set; } - private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; + private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; - public AllModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService) - { - _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; - } + public AllModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService) + { + _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; + } - public async Task OnGet() - { - Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); - } + public async Task OnGet() + { + Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs index 3ab2137d..6fb87dfc 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -7,213 +10,212 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[Authorize] +[SecurityHeadersAttribute] +public class Consent : PageModel { - [Authorize] - [SecurityHeadersAttribute] - public class Consent : PageModel + private readonly IBackchannelAuthenticationInteractionService _interaction; + private readonly IEventService _events; + private readonly ILogger _logger; + + public Consent( + IBackchannelAuthenticationInteractionService interaction, + IEventService events, + ILogger logger) { - private readonly IBackchannelAuthenticationInteractionService _interaction; - private readonly IEventService _events; - private readonly ILogger _logger; - - public Consent( - IBackchannelAuthenticationInteractionService interaction, - IEventService events, - ILogger logger) - { - _interaction = interaction; - _events = events; - _logger = logger; - } + _interaction = interaction; + _events = events; + _logger = logger; + } + + public ViewModel View { get; set; } - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } + [BindProperty] + public InputModel Input { get; set; } - public async Task OnGet(string id) + public async Task OnGet(string id) + { + View = await BuildViewModelAsync(id); + if (View == null) { - View = await BuildViewModelAsync(id); - if (View == null) - { - return RedirectToPage("/Home/Error/Index"); - } + return RedirectToPage("/Home/Error/Index"); + } - Input = new InputModel - { - Id = id - }; + Input = new InputModel + { + Id = id + }; - return Page(); - } + return Page(); + } - public async Task OnPost() + public async Task OnPost() + { + // validate return url is still valid + var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); + if (request == null || request.Subject.GetSubjectId() != User.GetSubjectId()) { - // validate return url is still valid - var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); - if (request == null || request.Subject.GetSubjectId() != User.GetSubjectId()) - { - _logger.LogError("Invalid id {id}", Input.Id); - return RedirectToPage("/Home/Error/Index"); - } + _logger.LogError("Invalid id {id}", Input.Id); + return RedirectToPage("/Home/Error/Index"); + } - CompleteBackchannelLoginRequest result = null; + CompleteBackchannelLoginRequest result = null; - // user clicked 'no' - send back the standard 'access_denied' response - if (Input?.Button == "no") - { - result = new CompleteBackchannelLoginRequest(Input.Id); + // user clicked 'no' - send back the standard 'access_denied' response + if (Input?.Button == "no") + { + result = new CompleteBackchannelLoginRequest(Input.Id); - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input?.Button == "yes") + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input?.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } - - result = new CompleteBackchannelLoginRequest(Input.Id) - { - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; - - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, result.ScopesValuesConsented, false)); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } - else + + result = new CompleteBackchannelLoginRequest(Input.Id) { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); - } + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, result.ScopesValuesConsented, false)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (result != null) - { - // communicate outcome of consent back to identityserver - await _interaction.CompleteLoginRequestAsync(result); - - return RedirectToPage("/Ciba/All"); - } + if (result != null) + { + // communicate outcome of consent back to identityserver + await _interaction.CompleteLoginRequestAsync(result); - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.Id, Input); - return Page(); + return RedirectToPage("/Ciba/All"); } - private async Task BuildViewModelAsync(string id, InputModel model = null) + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.Id, Input); + return Page(); + } + + private async Task BuildViewModelAsync(string id, InputModel model = null) + { + var request = await _interaction.GetLoginRequestByInternalIdAsync(id); + if (request != null && request.Subject.GetSubjectId() == User.GetSubjectId()) { - var request = await _interaction.GetLoginRequestByInternalIdAsync(id); - if (request != null && request.Subject.GetSubjectId() == User.GetSubjectId()) - { - return CreateConsentViewModel(model, id, request); - } - else - { - _logger.LogError("No backchannel login request matching id: {id}", id); - } - return null; + return CreateConsentViewModel(model, id, request); + } + else + { + _logger.LogError("No backchannel login request matching id: {id}", id); } + return null; + } - private ViewModel CreateConsentViewModel( - InputModel model, string id, - BackchannelUserLoginRequest request) + private ViewModel CreateConsentViewModel( + InputModel model, string id, + BackchannelUserLoginRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - BindingMessage = request.BindingMessage - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + BindingMessage = request.BindingMessage + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources - .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) - .ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources + .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) + .ToArray(); - var resourceIndicators = request.RequestedResourceIndicators ?? Enumerable.Empty(); - var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); + var resourceIndicators = request.RequestedResourceIndicators ?? Enumerable.Empty(); + var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x => new ResourceViewModel - { - Name = x.Name, - DisplayName = x.DisplayName ?? x.Name, - }).ToArray(); - apiScopes.Add(scopeVm); - } - } - if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) + .Select(x => new ResourceViewModel + { + Name = x.Name, + DisplayName = x.DisplayName ?? x.Name, + }).ToArray(); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Name = identity.Name, - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; + + return vm; + } - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) - { - displayName += ":" + parsedScopeValue.ParsedParameter; - } + Name = identity.Name, + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - return new ScopeViewModel - { - Name = parsedScopeValue.ParsedName, - Value = parsedScopeValue.RawValue, - DisplayName = displayName, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + { + displayName += ":" + parsedScopeValue.ParsedParameter; } - private ScopeViewModel GetOfflineAccessScope(bool check) + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = ConsentOptions.OfflineAccessDisplayName, - Description = ConsentOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Name = parsedScopeValue.ParsedName, + Value = parsedScopeValue.RawValue, + DisplayName = displayName, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = ConsentOptions.OfflineAccessDisplayName, + Description = ConsentOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs index 76a4e81e..367d3ed1 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,16 +1,15 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class ConsentOptions { - public class ConsentOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs index 819c2c6f..8339292a 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,33 +7,32 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +[AllowAnonymous] +[SecurityHeaders] +public class IndexModel : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class IndexModel : PageModel - { - public BackchannelUserLoginRequest LoginRequest { get; set; } + public BackchannelUserLoginRequest LoginRequest { get; set; } - private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; - private readonly ILogger _logger; + private readonly IBackchannelAuthenticationInteractionService _backchannelAuthenticationInteraction; + private readonly ILogger _logger; - public IndexModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService, ILogger logger) - { - _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; - _logger = logger; - } + public IndexModel(IBackchannelAuthenticationInteractionService backchannelAuthenticationInteractionService, ILogger logger) + { + _backchannelAuthenticationInteraction = backchannelAuthenticationInteractionService; + _logger = logger; + } - public async Task OnGet(string id) + public async Task OnGet(string id) + { + LoginRequest = await _backchannelAuthenticationInteraction.GetLoginRequestByInternalIdAsync(id); + if (LoginRequest == null) { - LoginRequest = await _backchannelAuthenticationInteraction.GetLoginRequestByInternalIdAsync(id); - if (LoginRequest == null) - { - _logger.LogWarning("Invalid backchannel login id {id}", id); - return RedirectToPage("/home/error/index"); - } - - return Page(); + _logger.LogWarning("Invalid backchannel login id {id}", id); + return RedirectToPage("/home/error/index"); } + + return Page(); } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs index f0a65a26..e2a8d8e7 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/InputModel.cs @@ -1,14 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public string Id { get; set; } - public string Description { get; set; } - } -} \ No newline at end of file + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public string Id { get; set; } + public string Description { get; set; } +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs index 67809dfb..f1e0f0ea 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,35 +1,34 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Ciba +namespace TokenExchange.IdentityServer.Pages.Ciba; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - - public string BindingMessage { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + + public string BindingMessage { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Name { get; set; } - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - public IEnumerable Resources { get; set; } - } +public class ScopeViewModel +{ + public string Name { get; set; } + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } + public IEnumerable Resources { get; set; } +} - public class ResourceViewModel - { - public string Name { get; set; } - public string DisplayName { get; set; } - } +public class ResourceViewModel +{ + public string Name { get; set; } + public string DisplayName { get; set; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs index 5236a26a..94088934 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,16 +1,15 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class ConsentOptions { - public class ConsentOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs index a592401d..8ecaa945 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -8,218 +11,217 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +[Authorize] +[SecurityHeadersAttribute] +public class Index : PageModel { - [Authorize] - [SecurityHeadersAttribute] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IEventService _events; + private readonly ILogger _logger; + + public Index( + IIdentityServerInteractionService interaction, + IEventService events, + ILogger logger) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IEventService _events; - private readonly ILogger _logger; - - public Index( - IIdentityServerInteractionService interaction, - IEventService events, - ILogger logger) - { - _interaction = interaction; - _events = events; - _logger = logger; - } - - public ViewModel View { get; set; } - - [BindProperty] - public InputModel Input { get; set; } + _interaction = interaction; + _events = events; + _logger = logger; + } - public async Task OnGet(string returnUrl) - { - View = await BuildViewModelAsync(returnUrl); - if (View == null) - { - return RedirectToPage("/Error/Index"); - } + public ViewModel View { get; set; } - Input = new InputModel - { - ReturnUrl = returnUrl, - }; + [BindProperty] + public InputModel Input { get; set; } - return Page(); + public async Task OnGet(string returnUrl) + { + View = await BuildViewModelAsync(returnUrl); + if (View == null) + { + return RedirectToPage("/Error/Index"); } - public async Task OnPost() + Input = new InputModel { - // validate return url is still valid - var request = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); - if (request == null) return RedirectToPage("/Error/Index"); + ReturnUrl = returnUrl, + }; - ConsentResponse grantedConsent = null; + return Page(); + } - // user clicked 'no' - send back the standard 'access_denied' response - if (Input?.Button == "no") - { - grantedConsent = new ConsentResponse { Error = AuthorizationError.AccessDenied }; + public async Task OnPost() + { + // validate return url is still valid + var request = await _interaction.GetAuthorizationContextAsync(Input.ReturnUrl); + if (request == null) return RedirectToPage("/Error/Index"); - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input?.Button == "yes") - { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) - { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } + ConsentResponse grantedConsent = null; - grantedConsent = new ConsentResponse - { - RememberConsent = Input.RememberConsent, - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; + // user clicked 'no' - send back the standard 'access_denied' response + if (Input?.Button == "no") + { + grantedConsent = new ConsentResponse { Error = AuthorizationError.AccessDenied }; - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); - } - else + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input?.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + { + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } + + grantedConsent = new ConsentResponse + { + RememberConsent = Input.RememberConsent, + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (grantedConsent != null) - { - // communicate outcome of consent back to identityserver - await _interaction.GrantConsentAsync(request, grantedConsent); - - // redirect back to authorization endpoint - if (request.IsNativeClient() == true) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(Input.ReturnUrl); - } + if (grantedConsent != null) + { + // communicate outcome of consent back to identityserver + await _interaction.GrantConsentAsync(request, grantedConsent); - return Redirect(Input.ReturnUrl); + // redirect back to authorization endpoint + if (request.IsNativeClient() == true) + { + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(Input.ReturnUrl); } - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.ReturnUrl, Input); - return Page(); + return Redirect(Input.ReturnUrl); } - private async Task BuildViewModelAsync(string returnUrl, InputModel model = null) + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.ReturnUrl, Input); + return Page(); + } + + private async Task BuildViewModelAsync(string returnUrl, InputModel model = null) + { + var request = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (request != null) { - var request = await _interaction.GetAuthorizationContextAsync(returnUrl); - if (request != null) - { - return CreateConsentViewModel(model, returnUrl, request); - } - else - { - _logger.LogError("No consent request matching request: {0}", returnUrl); - } - return null; + return CreateConsentViewModel(model, returnUrl, request); } + else + { + _logger.LogError("No consent request matching request: {0}", returnUrl); + } + return null; + } - private ViewModel CreateConsentViewModel( - InputModel model, string returnUrl, - AuthorizationRequest request) + private ViewModel CreateConsentViewModel( + InputModel model, string returnUrl, + AuthorizationRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - AllowRememberConsent = request.Client.AllowRememberConsent - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + AllowRememberConsent = request.Client.AllowRememberConsent + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources - .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) - .ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources + .Select(x => CreateScopeViewModel(x, model?.ScopesConsented == null || model.ScopesConsented?.Contains(x.Name) == true)) + .ToArray(); - var resourceIndicators = request.Parameters.GetValues(OidcConstants.AuthorizeRequest.Resource) ?? Enumerable.Empty(); - var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); + var resourceIndicators = request.Parameters.GetValues(OidcConstants.AuthorizeRequest.Resource) ?? Enumerable.Empty(); + var apiResources = request.ValidatedResources.Resources.ApiResources.Where(x => resourceIndicators.Contains(x.Name)); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) - .Select(x => new ResourceViewModel - { - Name = x.Name, - DisplayName = x.DisplayName ?? x.Name, - }).ToArray(); - apiScopes.Add(scopeVm); - } - } - if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + scopeVm.Resources = apiResources.Where(x => x.Scopes.Contains(parsedScope.ParsedName)) + .Select(x => new ResourceViewModel + { + Name = x.Name, + DisplayName = x.DisplayName ?? x.Name, + }).ToArray(); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (ConsentOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Name = identity.Name, - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; + + return vm; + } - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) - { - displayName += ":" + parsedScopeValue.ParsedParameter; - } + Name = identity.Name, + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - return new ScopeViewModel - { - Name = parsedScopeValue.ParsedName, - Value = parsedScopeValue.RawValue, - DisplayName = displayName, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + { + displayName += ":" + parsedScopeValue.ParsedParameter; } - private ScopeViewModel GetOfflineAccessScope(bool check) + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = ConsentOptions.OfflineAccessDisplayName, - Description = ConsentOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Name = parsedScopeValue.ParsedName, + Value = parsedScopeValue.RawValue, + DisplayName = displayName, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = ConsentOptions.OfflineAccessDisplayName, + Description = ConsentOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs index 00650131..2d856f9c 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/InputModel.cs @@ -1,15 +1,14 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public bool RememberConsent { get; set; } = true; - public string ReturnUrl { get; set; } - public string Description { get; set; } - } -} \ No newline at end of file + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public bool RememberConsent { get; set; } = true; + public string ReturnUrl { get; set; } + public string Description { get; set; } +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs index f463c3d1..c5442540 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Consent/ViewModel.cs @@ -1,34 +1,33 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Consent +namespace TokenExchange.IdentityServer.Pages.Consent; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public bool AllowRememberConsent { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public bool AllowRememberConsent { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Name { get; set; } - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - public IEnumerable Resources { get; set; } - } +public class ScopeViewModel +{ + public string Name { get; set; } + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } + public IEnumerable Resources { get; set; } +} - public class ResourceViewModel - { - public string Name { get; set; } - public string DisplayName { get; set; } - } +public class ResourceViewModel +{ + public string Name { get; set; } + public string DisplayName { get; set; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs index 43da36c0..75908a8d 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,17 +1,16 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +public class DeviceOptions { - public class DeviceOptions - { - public static bool EnableOfflineAccess = true; - public static string OfflineAccessDisplayName = "Offline Access"; - public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; + public static bool EnableOfflineAccess = true; + public static string OfflineAccessDisplayName = "Offline Access"; + public static string OfflineAccessDescription = "Access to your applications and resources, even when you are offline"; - public static readonly string InvalidUserCode = "Invalid user code"; - public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; - public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; - } + public static readonly string InvalidUserCode = "Invalid user code"; + public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; + public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs index b66f1d70..fb33a2aa 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,212 +1,215 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using TokenExchange.IdentityServer.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using TokenExchange.IdentityServer.Pages.Consent; -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + private readonly IDeviceFlowInteractionService _interaction; + private readonly IEventService _events; + private readonly IOptions _options; + private readonly ILogger _logger; + + public Index( + IDeviceFlowInteractionService interaction, + IEventService eventService, + IOptions options, + ILogger logger) { - private readonly IDeviceFlowInteractionService _interaction; - private readonly IEventService _events; - private readonly IOptions _options; - private readonly ILogger _logger; - - public Index( - IDeviceFlowInteractionService interaction, - IEventService eventService, - IOptions options, - ILogger logger) - { - _interaction = interaction; - _events = eventService; - _options = options; - _logger = logger; - } + _interaction = interaction; + _events = eventService; + _options = options; + _logger = logger; + } - public ViewModel View { get; set; } + public ViewModel View { get; set; } - [BindProperty] - public InputModel Input { get; set; } + [BindProperty] + public InputModel Input { get; set; } - public async Task OnGet(string userCode) + public async Task OnGet(string userCode) + { + if (string.IsNullOrWhiteSpace(userCode)) { - if (String.IsNullOrWhiteSpace(userCode)) - { - View = new ViewModel(); - Input = new InputModel(); - return Page(); - } - - View = await BuildViewModelAsync(userCode); - if (View == null) - { - ModelState.AddModelError("", DeviceOptions.InvalidUserCode); - View = new ViewModel(); - Input = new InputModel(); - return Page(); - } - - Input = new InputModel { - UserCode = userCode, - }; + View = new ViewModel(); + Input = new InputModel(); + return Page(); + } + View = await BuildViewModelAsync(userCode); + if (View == null) + { + ModelState.AddModelError("", DeviceOptions.InvalidUserCode); + View = new ViewModel(); + Input = new InputModel(); return Page(); } - public async Task OnPost() + Input = new InputModel { - var request = await _interaction.GetAuthorizationContextAsync(Input.UserCode); - if (request == null) return RedirectToPage("/Error/Index"); + UserCode = userCode, + }; + + return Page(); + } - ConsentResponse grantedConsent = null; + public async Task OnPost() + { + var request = await _interaction.GetAuthorizationContextAsync(Input.UserCode); + if (request == null) return RedirectToPage("/Error/Index"); + + ConsentResponse grantedConsent = null; - // user clicked 'no' - send back the standard 'access_denied' response - if (Input.Button == "no") + // user clicked 'no' - send back the standard 'access_denied' response + if (Input.Button == "no") + { + grantedConsent = new ConsentResponse { - grantedConsent = new ConsentResponse - { - Error = AuthorizationError.AccessDenied - }; + Error = AuthorizationError.AccessDenied + }; - // emit event - await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); - } - // user clicked 'yes' - validate the data - else if (Input.Button == "yes") + // emit event + await _events.RaiseAsync(new ConsentDeniedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues)); + } + // user clicked 'yes' - validate the data + else if (Input.Button == "yes") + { + // if the user consented to some scope, build the response model + if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) { - // if the user consented to some scope, build the response model - if (Input.ScopesConsented != null && Input.ScopesConsented.Any()) + var scopes = Input.ScopesConsented; + if (ConsentOptions.EnableOfflineAccess == false) { - var scopes = Input.ScopesConsented; - if (ConsentOptions.EnableOfflineAccess == false) - { - scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); - } - - grantedConsent = new ConsentResponse - { - RememberConsent = Input.RememberConsent, - ScopesValuesConsented = scopes.ToArray(), - Description = Input.Description - }; - - // emit event - await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); + scopes = scopes.Where(x => x != Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess); } - else + + grantedConsent = new ConsentResponse { - ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); - } + RememberConsent = Input.RememberConsent, + ScopesValuesConsented = scopes.ToArray(), + Description = Input.Description + }; + + // emit event + await _events.RaiseAsync(new ConsentGrantedEvent(User.GetSubjectId(), request.Client.ClientId, request.ValidatedResources.RawScopeValues, grantedConsent.ScopesValuesConsented, grantedConsent.RememberConsent)); } else { - ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + ModelState.AddModelError("", ConsentOptions.MustChooseOneErrorMessage); } + } + else + { + ModelState.AddModelError("", ConsentOptions.InvalidSelectionErrorMessage); + } - if (grantedConsent != null) - { - // communicate outcome of consent back to identityserver - await _interaction.HandleRequestAsync(Input.UserCode, grantedConsent); - - // indicate that's it ok to redirect back to authorization endpoint - return RedirectToPage("/Device/Success"); - } + if (grantedConsent != null) + { + // communicate outcome of consent back to identityserver + await _interaction.HandleRequestAsync(Input.UserCode, grantedConsent); - // we need to redisplay the consent UI - View = await BuildViewModelAsync(Input.UserCode, Input); - return Page(); + // indicate that's it ok to redirect back to authorization endpoint + return RedirectToPage("/Device/Success"); } + // we need to redisplay the consent UI + View = await BuildViewModelAsync(Input.UserCode, Input); + return Page(); + } - private async Task BuildViewModelAsync(string userCode, InputModel model = null) - { - var request = await _interaction.GetAuthorizationContextAsync(userCode); - if (request != null) - { - return CreateConsentViewModel(model, request); - } - return null; + private async Task BuildViewModelAsync(string userCode, InputModel model = null) + { + var request = await _interaction.GetAuthorizationContextAsync(userCode); + if (request != null) + { + return CreateConsentViewModel(model, request); } - private ViewModel CreateConsentViewModel(InputModel model, DeviceFlowAuthorizationRequest request) + return null; + } + + private ViewModel CreateConsentViewModel(InputModel model, DeviceFlowAuthorizationRequest request) + { + var vm = new ViewModel { - var vm = new ViewModel - { - ClientName = request.Client.ClientName ?? request.Client.ClientId, - ClientUrl = request.Client.ClientUri, - ClientLogoUrl = request.Client.LogoUri, - AllowRememberConsent = request.Client.AllowRememberConsent - }; + ClientName = request.Client.ClientName ?? request.Client.ClientId, + ClientUrl = request.Client.ClientUri, + ClientLogoUrl = request.Client.LogoUri, + AllowRememberConsent = request.Client.AllowRememberConsent + }; - vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, model == null || model.ScopesConsented?.Contains(x.Name) == true)).ToArray(); + vm.IdentityScopes = request.ValidatedResources.Resources.IdentityResources.Select(x => CreateScopeViewModel(x, model == null || model.ScopesConsented?.Contains(x.Name) == true)).ToArray(); - var apiScopes = new List(); - foreach (var parsedScope in request.ValidatedResources.ParsedScopes) - { - var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); - if (apiScope != null) - { - var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); - apiScopes.Add(scopeVm); - } - } - if (DeviceOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) + var apiScopes = new List(); + foreach (var parsedScope in request.ValidatedResources.ParsedScopes) + { + var apiScope = request.ValidatedResources.Resources.FindApiScope(parsedScope.ParsedName); + if (apiScope != null) { - apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); + var scopeVm = CreateScopeViewModel(parsedScope, apiScope, model == null || model.ScopesConsented?.Contains(parsedScope.RawValue) == true); + apiScopes.Add(scopeVm); } - vm.ApiScopes = apiScopes; - - return vm; } - - private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + if (DeviceOptions.EnableOfflineAccess && request.ValidatedResources.Resources.OfflineAccess) { - return new ScopeViewModel - { - Value = identity.Name, - DisplayName = identity.DisplayName ?? identity.Name, - Description = identity.Description, - Emphasize = identity.Emphasize, - Required = identity.Required, - Checked = check || identity.Required - }; + apiScopes.Add(GetOfflineAccessScope(model == null || model.ScopesConsented?.Contains(Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess) == true)); } + vm.ApiScopes = apiScopes; - public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + return vm; + } + + private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool check) + { + return new ScopeViewModel { - return new ScopeViewModel - { - Value = parsedScopeValue.RawValue, - // todo: use the parsed scope value in the display? - DisplayName = apiScope.DisplayName ?? apiScope.Name, - Description = apiScope.Description, - Emphasize = apiScope.Emphasize, - Required = apiScope.Required, - Checked = check || apiScope.Required - }; - } + Value = identity.Name, + DisplayName = identity.DisplayName ?? identity.Name, + Description = identity.Description, + Emphasize = identity.Emphasize, + Required = identity.Required, + Checked = check || identity.Required + }; + } - private ScopeViewModel GetOfflineAccessScope(bool check) + public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) + { + return new ScopeViewModel { - return new ScopeViewModel - { - Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, - DisplayName = DeviceOptions.OfflineAccessDisplayName, - Description = DeviceOptions.OfflineAccessDescription, - Emphasize = true, - Checked = check - }; - } + Value = parsedScopeValue.RawValue, + // todo: use the parsed scope value in the display? + DisplayName = apiScope.DisplayName ?? apiScope.Name, + Description = apiScope.Description, + Emphasize = apiScope.Emphasize, + Required = apiScope.Required, + Checked = check || apiScope.Required + }; + } + + private ScopeViewModel GetOfflineAccessScope(bool check) + { + return new ScopeViewModel + { + Value = Duende.IdentityServer.IdentityServerConstants.StandardScopes.OfflineAccess, + DisplayName = DeviceOptions.OfflineAccessDisplayName, + Description = DeviceOptions.OfflineAccessDescription, + Emphasize = true, + Checked = check + }; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs index 16f1a802..5f9ce222 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/InputModel.cs @@ -1,12 +1,14 @@ -namespace TokenExchange.IdentityServer.Pages.Device +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Device; + +public class InputModel { - public class InputModel - { - public string Button { get; set; } - public IEnumerable ScopesConsented { get; set; } - public bool RememberConsent { get; set; } = true; - public string ReturnUrl { get; set; } - public string Description { get; set; } - public string UserCode { get; set; } - } + public string Button { get; set; } + public IEnumerable ScopesConsented { get; set; } + public bool RememberConsent { get; set; } = true; + public string ReturnUrl { get; set; } + public string Description { get; set; } + public string UserCode { get; set; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs index a0419e66..1b8bcbd8 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,14 +1,16 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Device +namespace TokenExchange.IdentityServer.Pages.Device; + +[SecurityHeaders] +[Authorize] +public class SuccessModel : PageModel { - [SecurityHeaders] - [Authorize] - public class SuccessModel : PageModel + public void OnGet() { - public void OnGet() - { - } } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs index baecbab6..bfe8fb2c 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Device/ViewModel.cs @@ -1,23 +1,25 @@ -namespace TokenExchange.IdentityServer.Pages.Device +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Device; + +public class ViewModel { - public class ViewModel - { - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public bool AllowRememberConsent { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public bool AllowRememberConsent { get; set; } - public IEnumerable IdentityScopes { get; set; } - public IEnumerable ApiScopes { get; set; } - } + public IEnumerable IdentityScopes { get; set; } + public IEnumerable ApiScopes { get; set; } +} - public class ScopeViewModel - { - public string Value { get; set; } - public string DisplayName { get; set; } - public string Description { get; set; } - public bool Emphasize { get; set; } - public bool Required { get; set; } - public bool Checked { get; set; } - } +public class ScopeViewModel +{ + public string Value { get; set; } + public string DisplayName { get; set; } + public string Description { get; set; } + public bool Emphasize { get; set; } + public bool Required { get; set; } + public bool Checked { get; set; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 9182c083..bdc479c4 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,27 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; -namespace TokenExchange.IdentityServer.Pages.Diagnostics +namespace TokenExchange.IdentityServer.Pages.Diagnostics; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + public ViewModel View { get; set; } + + public async Task OnGet() { - public ViewModel View { get; set; } - - public async Task OnGet() + var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; + if (!localAddresses.Contains(HttpContext.Connection.RemoteIpAddress.ToString())) { - var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; - if (!localAddresses.Contains(HttpContext.Connection.RemoteIpAddress.ToString())) - { - return NotFound(); - } - - View = new ViewModel(await HttpContext.AuthenticateAsync()); - - return Page(); + return NotFound(); } + + View = new ViewModel(await HttpContext.AuthenticateAsync()); + + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs index bd6edadf..b2c7525c 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,31 +1,30 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; + +namespace TokenExchange.IdentityServer.Pages.Diagnostics; -namespace TokenExchange.IdentityServer.Pages.Diagnostics +public class ViewModel { - public class ViewModel + public ViewModel(AuthenticateResult result) { - public ViewModel(AuthenticateResult result) - { - AuthenticateResult = result; + AuthenticateResult = result; - if (result.Properties.Items.ContainsKey("client_list")) - { - var encoded = result.Properties.Items["client_list"]; - var bytes = Base64Url.Decode(encoded); - var value = Encoding.UTF8.GetString(bytes); + if (result.Properties.Items.ContainsKey("client_list")) + { + var encoded = result.Properties.Items["client_list"]; + var bytes = Base64Url.Decode(encoded); + var value = Encoding.UTF8.GetString(bytes); - Clients = JsonSerializer.Deserialize(value); - } + Clients = JsonSerializer.Deserialize(value); } - - public AuthenticateResult AuthenticateResult { get; } - public IEnumerable Clients { get; } = new List(); } -} \ No newline at end of file + + public AuthenticateResult AuthenticateResult { get; } + public IEnumerable Clients { get; } = new List(); +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs index 6d89bdd6..51007550 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -7,38 +7,37 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages +namespace TokenExchange.IdentityServer.Pages; + +public static class Extensions { - public static class Extensions + /// + /// Determines if the authentication scheme support signout. + /// + public static async Task GetSchemeSupportsSignOutAsync(this HttpContext context, string scheme) { - /// - /// Determines if the authentication scheme support signout. - /// - public static async Task GetSchemeSupportsSignOutAsync(this HttpContext context, string scheme) - { - var provider = context.RequestServices.GetRequiredService(); - var handler = await provider.GetHandlerAsync(context, scheme); - return (handler is IAuthenticationSignOutHandler); - } + var provider = context.RequestServices.GetRequiredService(); + var handler = await provider.GetHandlerAsync(context, scheme); + return (handler is IAuthenticationSignOutHandler); + } - /// - /// Checks if the redirect URI is for a native client. - /// - public static bool IsNativeClient(this AuthorizationRequest context) - { - return !context.RedirectUri.StartsWith("https", StringComparison.Ordinal) - && !context.RedirectUri.StartsWith("http", StringComparison.Ordinal); - } + /// + /// Checks if the redirect URI is for a native client. + /// + public static bool IsNativeClient(this AuthorizationRequest context) + { + return !context.RedirectUri.StartsWith("https", StringComparison.Ordinal) + && !context.RedirectUri.StartsWith("http", StringComparison.Ordinal); + } - /// - /// Renders a loading page that is used to redirect back to the redirectUri. - /// - public static IActionResult LoadingPage(this PageModel page, string redirectUri) - { - page.HttpContext.Response.StatusCode = 200; - page.HttpContext.Response.Headers["Location"] = ""; + /// + /// Renders a loading page that is used to redirect back to the redirectUri. + /// + public static IActionResult LoadingPage(this PageModel page, string redirectUri) + { + page.HttpContext.Response.StatusCode = 200; + page.HttpContext.Response.Headers["Location"] = ""; - return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); - } + return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 82378252..2644a8ec 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -9,131 +12,130 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.ExternalLogin +namespace TokenExchange.IdentityServer.Pages.ExternalLogin; + +[AllowAnonymous] +[SecurityHeaders] +public class Callback : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Callback : PageModel + private readonly TestUserStore _users; + private readonly IIdentityServerInteractionService _interaction; + private readonly ILogger _logger; + private readonly IEventService _events; + + public Callback( + IIdentityServerInteractionService interaction, + IEventService events, + ILogger logger, + TestUserStore users = null) { - private readonly TestUserStore _users; - private readonly IIdentityServerInteractionService _interaction; - private readonly ILogger _logger; - private readonly IEventService _events; - - public Callback( - IIdentityServerInteractionService interaction, - IEventService events, - ILogger logger, - TestUserStore users = null) - { - // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - _interaction = interaction; - _logger = logger; - _events = events; - } - - public async Task OnGet() + _interaction = interaction; + _logger = logger; + _events = events; + } + + public async Task OnGet() + { + // read external identity from the temporary cookie + var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); + if (result?.Succeeded != true) { - // read external identity from the temporary cookie - var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); - if (result?.Succeeded != true) - { - throw new Exception("External authentication error"); - } + throw new Exception("External authentication error"); + } - var externalUser = result.Principal; + var externalUser = result.Principal; - if (_logger.IsEnabled(LogLevel.Debug)) - { - var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); - _logger.LogDebug("External claims: {@claims}", externalClaims); - } + if (_logger.IsEnabled(LogLevel.Debug)) + { + var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); + _logger.LogDebug("External claims: {@claims}", externalClaims); + } - // lookup our user and external provider info - // try to determine the unique id of the external user (issued by the provider) - // the most common claim type for that are the sub claim and the NameIdentifier - // depending on the external provider, some other claim type might be used - var userIdClaim = externalUser.FindFirst(JwtClaimTypes.Subject) ?? - externalUser.FindFirst(ClaimTypes.NameIdentifier) ?? - throw new Exception("Unknown userid"); + // lookup our user and external provider info + // try to determine the unique id of the external user (issued by the provider) + // the most common claim type for that are the sub claim and the NameIdentifier + // depending on the external provider, some other claim type might be used + var userIdClaim = externalUser.FindFirst(JwtClaimTypes.Subject) ?? + externalUser.FindFirst(ClaimTypes.NameIdentifier) ?? + throw new Exception("Unknown userid"); - var provider = result.Properties.Items["scheme"]; - var providerUserId = userIdClaim.Value; + var provider = result.Properties.Items["scheme"]; + var providerUserId = userIdClaim.Value; - // find external user - var user = _users.FindByExternalProvider(provider, providerUserId); - if (user == null) - { - // this might be where you might initiate a custom workflow for user registration - // in this sample we don't show how that would be done, as our sample implementation - // simply auto-provisions new external user - // - // remove the user id claim so we don't include it as an extra claim if/when we provision the user - var claims = externalUser.Claims.ToList(); - claims.Remove(userIdClaim); - user = _users.AutoProvisionUser(provider, providerUserId, claims.ToList()); - } + // find external user + var user = _users.FindByExternalProvider(provider, providerUserId); + if (user == null) + { + // this might be where you might initiate a custom workflow for user registration + // in this sample we don't show how that would be done, as our sample implementation + // simply auto-provisions new external user + // + // remove the user id claim so we don't include it as an extra claim if/when we provision the user + var claims = externalUser.Claims.ToList(); + claims.Remove(userIdClaim); + user = _users.AutoProvisionUser(provider, providerUserId, claims.ToList()); + } - // this allows us to collect any additional claims or properties - // for the specific protocols used and store them in the local auth cookie. - // this is typically used to store data needed for signout from those protocols. - var additionalLocalClaims = new List(); - var localSignInProps = new AuthenticationProperties(); - CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - - // issue authentication cookie for user - var isuser = new IdentityServerUser(user.SubjectId) - { - DisplayName = user.Username, - IdentityProvider = provider, - AdditionalClaims = additionalLocalClaims - }; + // this allows us to collect any additional claims or properties + // for the specific protocols used and store them in the local auth cookie. + // this is typically used to store data needed for signout from those protocols. + var additionalLocalClaims = new List(); + var localSignInProps = new AuthenticationProperties(); + CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); + + // issue authentication cookie for user + var isuser = new IdentityServerUser(user.SubjectId) + { + DisplayName = user.Username, + IdentityProvider = provider, + AdditionalClaims = additionalLocalClaims + }; - await HttpContext.SignInAsync(isuser, localSignInProps); + await HttpContext.SignInAsync(isuser, localSignInProps); - // delete temporary cookie used during external authentication - await HttpContext.SignOutAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); + // delete temporary cookie used during external authentication + await HttpContext.SignOutAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); - // retrieve return URL - var returnUrl = result.Properties.Items["returnUrl"] ?? "~/"; + // retrieve return URL + var returnUrl = result.Properties.Items["returnUrl"] ?? "~/"; - // check if external login is in the context of an OIDC request - var context = await _interaction.GetAuthorizationContextAsync(returnUrl); - await _events.RaiseAsync(new UserLoginSuccessEvent(provider, providerUserId, user.SubjectId, user.Username, true, context?.Client.ClientId)); + // check if external login is in the context of an OIDC request + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); + await _events.RaiseAsync(new UserLoginSuccessEvent(provider, providerUserId, user.SubjectId, user.Username, true, context?.Client.ClientId)); - if (context != null) + if (context != null) + { + if (context.IsNativeClient()) { - if (context.IsNativeClient()) - { - // The client is native, so this change in how to - // return the response is for better UX for the end user. - return this.LoadingPage(returnUrl); - } + // The client is native, so this change in how to + // return the response is for better UX for the end user. + return this.LoadingPage(returnUrl); } - - return Redirect(returnUrl); } - // if the external login is OIDC-based, there are certain things we need to preserve to make logout work - // this will be different for WS-Fed, SAML2p or other protocols - private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localClaims, AuthenticationProperties localSignInProps) + return Redirect(returnUrl); + } + + // if the external login is OIDC-based, there are certain things we need to preserve to make logout work + // this will be different for WS-Fed, SAML2p or other protocols + private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localClaims, AuthenticationProperties localSignInProps) + { + // if the external system sent a session id claim, copy it over + // so we can use it for single sign-out + var sid = externalResult.Principal.Claims.FirstOrDefault(x => x.Type == JwtClaimTypes.SessionId); + if (sid != null) { - // if the external system sent a session id claim, copy it over - // so we can use it for single sign-out - var sid = externalResult.Principal.Claims.FirstOrDefault(x => x.Type == JwtClaimTypes.SessionId); - if (sid != null) - { - localClaims.Add(new Claim(JwtClaimTypes.SessionId, sid.Value)); - } + localClaims.Add(new Claim(JwtClaimTypes.SessionId, sid.Value)); + } - // if the external provider issued an id_token, we'll keep it for signout - var idToken = externalResult.Properties.GetTokenValue("id_token"); - if (idToken != null) - { - localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); - } + // if the external provider issued an id_token, we'll keep it for signout + var idToken = externalResult.Properties.GetTokenValue("id_token"); + if (idToken != null) + { + localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index fa85c332..d0087dd3 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,46 +1,48 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.ExternalLogin +namespace TokenExchange.IdentityServer.Pages.ExternalLogin; + +[AllowAnonymous] +[SecurityHeaders] +public class Challenge : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Challenge : PageModel + private readonly IIdentityServerInteractionService _interactionService; + + public Challenge(IIdentityServerInteractionService interactionService) + { + _interactionService = interactionService; + } + + public IActionResult OnGet(string scheme, string returnUrl) { - private readonly IIdentityServerInteractionService _interactionService; + if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; - public Challenge(IIdentityServerInteractionService interactionService) + // validate returnUrl - either it is a valid OIDC URL or back to a local page + if (Url.IsLocalUrl(returnUrl) == false && _interactionService.IsValidReturnUrl(returnUrl) == false) { - _interactionService = interactionService; + // user might have clicked on a malicious link - should be logged + throw new Exception("invalid return URL"); } - - public IActionResult OnGet(string scheme, string returnUrl) + + // start challenge and roundtrip the return URL and scheme + var props = new AuthenticationProperties { - if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; + RedirectUri = Url.Page("/externallogin/callback"), - // validate returnUrl - either it is a valid OIDC URL or back to a local page - if (Url.IsLocalUrl(returnUrl) == false && _interactionService.IsValidReturnUrl(returnUrl) == false) + Items = { - // user might have clicked on a malicious link - should be logged - throw new Exception("invalid return URL"); + { "returnUrl", returnUrl }, + { "scheme", scheme }, } - - // start challenge and roundtrip the return URL and scheme - var props = new AuthenticationProperties - { - RedirectUri = Url.Page("/externallogin/callback"), - - Items = - { - { "returnUrl", returnUrl }, - { "scheme", scheme }, - } - }; - - return Challenge(props, scheme); - } + }; + + return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs index 7378fe22..5221def2 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -7,75 +10,74 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Grants +namespace TokenExchange.IdentityServer.Pages.Grants; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IClientStore _clients; + private readonly IResourceStore _resources; + private readonly IEventService _events; + + public Index(IIdentityServerInteractionService interaction, + IClientStore clients, + IResourceStore resources, + IEventService events) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IClientStore _clients; - private readonly IResourceStore _resources; - private readonly IEventService _events; + _interaction = interaction; + _clients = clients; + _resources = resources; + _events = events; + } - public Index(IIdentityServerInteractionService interaction, - IClientStore clients, - IResourceStore resources, - IEventService events) - { - _interaction = interaction; - _clients = clients; - _resources = resources; - _events = events; - } + public ViewModel View { get; set; } - public ViewModel View { get; set; } - - public async Task OnGet() - { - var grants = await _interaction.GetAllUserGrantsAsync(); + public async Task OnGet() + { + var grants = await _interaction.GetAllUserGrantsAsync(); - var list = new List(); - foreach (var grant in grants) + var list = new List(); + foreach (var grant in grants) + { + var client = await _clients.FindClientByIdAsync(grant.ClientId); + if (client != null) { - var client = await _clients.FindClientByIdAsync(grant.ClientId); - if (client != null) - { - var resources = await _resources.FindResourcesByScopeAsync(grant.Scopes); + var resources = await _resources.FindResourcesByScopeAsync(grant.Scopes); - var item = new GrantViewModel() - { - ClientId = client.ClientId, - ClientName = client.ClientName ?? client.ClientId, - ClientLogoUrl = client.LogoUri, - ClientUrl = client.ClientUri, - Description = grant.Description, - Created = grant.CreationTime, - Expires = grant.Expiration, - IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), - ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() - }; + var item = new GrantViewModel() + { + ClientId = client.ClientId, + ClientName = client.ClientName ?? client.ClientId, + ClientLogoUrl = client.LogoUri, + ClientUrl = client.ClientUri, + Description = grant.Description, + Created = grant.CreationTime, + Expires = grant.Expiration, + IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), + ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() + }; - list.Add(item); - } + list.Add(item); } - - View = new ViewModel - { - Grants = list - }; } - [BindProperty] - [Required] - public string ClientId { get; set; } - - public async Task OnPost() + View = new ViewModel { - await _interaction.RevokeUserConsentAsync(ClientId); - await _events.RaiseAsync(new GrantsRevokedEvent(User.GetSubjectId(), ClientId)); + Grants = list + }; + } - return RedirectToPage("/Grants/Index"); - } + [BindProperty] + [Required] + public string ClientId { get; set; } + + public async Task OnPost() + { + await _interaction.RevokeUserConsentAsync(ClientId); + await _events.RaiseAsync(new GrantsRevokedEvent(User.GetSubjectId(), ClientId)); + + return RedirectToPage("/Grants/Index"); } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs index ed75b191..0bdfabc9 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Grants/ViewModel.cs @@ -1,20 +1,22 @@ -namespace TokenExchange.IdentityServer.Pages.Grants +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace TokenExchange.IdentityServer.Pages.Grants; + +public class ViewModel { - public class ViewModel - { - public IEnumerable Grants { get; set; } - } + public IEnumerable Grants { get; set; } +} - public class GrantViewModel - { - public string ClientId { get; set; } - public string ClientName { get; set; } - public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - public string Description { get; set; } - public DateTime Created { get; set; } - public DateTime? Expires { get; set; } - public IEnumerable IdentityGrantNames { get; set; } - public IEnumerable ApiGrantNames { get; set; } - } +public class GrantViewModel +{ + public string ClientId { get; set; } + public string ClientName { get; set; } + public string ClientUrl { get; set; } + public string ClientLogoUrl { get; set; } + public string Description { get; set; } + public DateTime Created { get; set; } + public DateTime? Expires { get; set; } + public IEnumerable IdentityGrantNames { get; set; } + public IEnumerable ApiGrantNames { get; set; } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs index 9cb213bb..a25d5a0f 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,40 +1,42 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Error +namespace TokenExchange.IdentityServer.Pages.Error; + +[AllowAnonymous] +[SecurityHeaders] +public class Index : PageModel { - [AllowAnonymous] - [SecurityHeaders] - public class Index : PageModel + private readonly IIdentityServerInteractionService _interaction; + private readonly IWebHostEnvironment _environment; + + public ViewModel View { get; set; } + + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IWebHostEnvironment _environment; - - public ViewModel View { get; set; } - - public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) - { - _interaction = interaction; - _environment = environment; - } - - public async Task OnGet(string errorId) + _interaction = interaction; + _environment = environment; + } + + public async Task OnGet(string errorId) + { + View = new ViewModel(); + + // retrieve error details from identityserver + var message = await _interaction.GetErrorContextAsync(errorId); + if (message != null) { - View = new ViewModel(); + View.Error = message; - // retrieve error details from identityserver - var message = await _interaction.GetErrorContextAsync(errorId); - if (message != null) + if (!_environment.IsDevelopment()) { - View.Error = message; - - if (!_environment.IsDevelopment()) - { - // only show in development - message.ErrorDescription = null; - } + // only show in development + message.ErrorDescription = null; } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs index b727f474..8f867f77 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,21 +1,20 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -namespace TokenExchange.IdentityServer.Pages.Error +namespace TokenExchange.IdentityServer.Pages.Error; + +public class ViewModel { - public class ViewModel + public ViewModel() { - public ViewModel() - { - } - - public ViewModel(string error) - { - Error = new ErrorMessage { Error = error }; - } + } - public ErrorMessage Error { get; set; } + public ViewModel(string error) + { + Error = new ErrorMessage { Error = error }; } -} \ No newline at end of file + + public ErrorMessage Error { get; set; } +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs index 0b690a20..0d2a89d4 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Index.cshtml.cs @@ -1,17 +1,19 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Home +namespace TokenExchange.IdentityServer.Pages.Home; + +[AllowAnonymous] +public class Index : PageModel { - [AllowAnonymous] - public class Index : PageModel + public string Version; + + public void OnGet() { - public string Version; - - public void OnGet() - { - Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); - } + Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs index ca1c92c0..45835587 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,23 +1,25 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages.Redirect +namespace TokenExchange.IdentityServer.Pages.Redirect; + +[AllowAnonymous] +public class IndexModel : PageModel { - [AllowAnonymous] - public class IndexModel : PageModel - { - public string RedirectUri { get; set; } + public string RedirectUri { get; set; } - public IActionResult OnGet(string redirectUri) + public IActionResult OnGet(string redirectUri) + { + if (!Url.IsLocalUrl(redirectUri)) { - if (!Url.IsLocalUrl(redirectUri)) - { - return RedirectToPage("/Error/Index"); - } - - RedirectUri = redirectUri; - return Page(); + return RedirectToPage("/Error/Index"); } + + RedirectUri = redirectUri; + return Page(); } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs index 50021323..3276c0f7 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,55 +1,54 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace TokenExchange.IdentityServer.Pages +namespace TokenExchange.IdentityServer.Pages; + +public class SecurityHeadersAttribute : ActionFilterAttribute { - public class SecurityHeadersAttribute : ActionFilterAttribute + public override void OnResultExecuting(ResultExecutingContext context) { - public override void OnResultExecuting(ResultExecutingContext context) + var result = context.Result; + if (result is PageResult) { - var result = context.Result; - if (result is PageResult) + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options + if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) + { + context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options + if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) + { + context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy + var csp = "default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';"; + // also consider adding upgrade-insecure-requests once you have HTTPS in place for production + //csp += "upgrade-insecure-requests;"; + // also an example if you need client images to be displayed from twitter + // csp += "img-src 'self' https://pbs.twimg.com;"; + + // once for standards compliant browsers + if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) + { + context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); + } + // and once again for IE + if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) + { + context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); + } + + // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy + var referrer_policy = "no-referrer"; + if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options - if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) - { - context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options - if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) - { - context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy - var csp = "default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';"; - // also consider adding upgrade-insecure-requests once you have HTTPS in place for production - //csp += "upgrade-insecure-requests;"; - // also an example if you need client images to be displayed from twitter - // csp += "img-src 'self' https://pbs.twimg.com;"; - - // once for standards compliant browsers - if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) - { - context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); - } - // and once again for IE - if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) - { - context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); - } - - // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy - var referrer_policy = "no-referrer"; - if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) - { - context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); - } + context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); } } } diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs index fa6ed40e..471281e9 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Pages/TestUsers.cs @@ -1,65 +1,64 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; -namespace TokenExchange.IdentityServer +namespace TokenExchange.IdentityServer; + +public class TestUsers { - public class TestUsers + public static List Users { - public static List Users + get { - get + var address = new { - var address = new - { - street_address = "One Hacker Way", - locality = "Heidelberg", - postal_code = "69118", - country = "Germany" - }; - - return new List + street_address = "One Hacker Way", + locality = "Heidelberg", + postal_code = "69118", + country = "Germany" + }; + + return new List + { + new TestUser { - new TestUser + SubjectId = "818727", + Username = "alice", + Password = "alice", + Claims = { - SubjectId = "818727", - Username = "alice", - Password = "alice", - Claims = - { - new Claim(JwtClaimTypes.Name, "Alice Smith"), - new Claim(JwtClaimTypes.GivenName, "Alice"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } - }, - new TestUser + new Claim(JwtClaimTypes.Name, "Alice Smith"), + new Claim(JwtClaimTypes.GivenName, "Alice"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) + } + }, + new TestUser + { + SubjectId = "88421113", + Username = "bob", + Password = "bob", + Claims = { - SubjectId = "88421113", - Username = "bob", - Password = "bob", - Claims = - { - new Claim(JwtClaimTypes.Name, "Bob Smith"), - new Claim(JwtClaimTypes.GivenName, "Bob"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } + new Claim(JwtClaimTypes.Name, "Bob Smith"), + new Claim(JwtClaimTypes.GivenName, "Bob"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) } - }; - } + } + }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Program.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Program.cs index 590c72f7..867fd1ba 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Program.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Serilog; using Serilog.Events; Console.Title = "IdentityServer"; @@ -26,7 +29,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -37,4 +40,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs index a9deacfb..d6c7afa0 100644 --- a/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs +++ b/IdentityServer/v6/BFF/TokenExchange/TokenExchange.IdentityServer/TokenExchangeGrantValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Validation; using IdentityModel; @@ -15,30 +18,30 @@ public TokenExchangeGrantValidator(ITokenValidator validator) // register for urn:ietf:params:oauth:grant-type:token-exchange public string GrantType => OidcConstants.GrantTypes.TokenExchange; - + public async Task ValidateAsync(ExtensionGrantValidationContext context) { // default response is error context.Result = new GrantValidationResult(TokenRequestErrors.InvalidRequest); - + // the spec allows for various token types, most commonly you return an access token var customResponse = new Dictionary { { OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken } }; - + // read the incoming token var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); - + // and the token type var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - + // mandatory parameters if (string.IsNullOrWhiteSpace(subjectToken)) { return; } - + // for our impersonation/delegation scenario we require an access token if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) { @@ -62,8 +65,8 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) // create response context.Result = new GrantValidationResult( - subject: impersonateSub, + subject: impersonateSub, authenticationMethod: "swap-alice-and-bob", claims: impersonateClaims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/IdentityController.cs b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/IdentityController.cs index e0fc08f9..47fadc47 100755 --- a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/IdentityController.cs +++ b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/IdentityController.cs @@ -1,27 +1,28 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace ResourceBasedApi.Controllers +namespace ResourceBasedApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Program.cs b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Program.cs index 0fb8c559..61084574 100755 --- a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Program.cs +++ b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Program.cs @@ -1,36 +1,38 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace ResourceBasedApi +namespace ResourceBasedApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IWebHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IWebHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return WebHost.CreateDefaultBuilder(args) - .UseStartup() - .UseSerilog() - .Build(); - } + return WebHost.CreateDefaultBuilder(args) + .UseStartup() + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Selector.cs b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Selector.cs index a0b70b92..df8c5084 100755 --- a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Selector.cs +++ b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Selector.cs @@ -1,57 +1,59 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using Microsoft.AspNetCore.Http; -namespace ResourceBasedApi +namespace ResourceBasedApi; + +/// +/// Provides helper functions for forwarding logic +/// +public static class Selector { /// - /// Provides helper functions for forwarding logic + /// Provides a forwarding func for JWT vs reference tokens (based on existence of dot in token) /// - public static class Selector + /// Scheme name of the introspection handler + /// + public static Func ForwardReferenceToken(string introspectionScheme = "introspection") { - /// - /// Provides a forwarding func for JWT vs reference tokens (based on existence of dot in token) - /// - /// Scheme name of the introspection handler - /// - public static Func ForwardReferenceToken(string introspectionScheme = "introspection") + string Select(HttpContext context) { - string Select(HttpContext context) + var (scheme, credential) = GetSchemeAndCredential(context); + if (scheme.Equals("Bearer", StringComparison.OrdinalIgnoreCase) && + !credential.Contains(".")) { - var (scheme, credential) = GetSchemeAndCredential(context); - if (scheme.Equals("Bearer", StringComparison.OrdinalIgnoreCase) && - !credential.Contains(".")) - { - return introspectionScheme; - } - - return null; + return introspectionScheme; } - return Select; + return null; } - - /// - /// Extracts scheme and credential from Authorization header (if present) - /// - /// - /// - public static (string, string) GetSchemeAndCredential(HttpContext context) - { - var header = context.Request.Headers["Authorization"].FirstOrDefault(); - if (string.IsNullOrEmpty(header)) - { - return ("", ""); - } + return Select; + } - var parts = header.Split(' ', StringSplitOptions.RemoveEmptyEntries); - if (parts.Length != 2) - { - return ("", ""); - } + /// + /// Extracts scheme and credential from Authorization header (if present) + /// + /// + /// + public static (string, string) GetSchemeAndCredential(HttpContext context) + { + var header = context.Request.Headers["Authorization"].FirstOrDefault(); + + if (string.IsNullOrEmpty(header)) + { + return ("", ""); + } - return (parts[0], parts[1]); + var parts = header.Split(' ', StringSplitOptions.RemoveEmptyEntries); + if (parts.Length != 2) + { + return ("", ""); } + + return (parts[0], parts[1]); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Startup.cs b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Startup.cs index 3588cfb1..ecd4da42 100755 --- a/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Startup.cs +++ b/IdentityServer/v6/Basics/Apis/ResourceBasedApi/Startup.cs @@ -1,52 +1,54 @@ -using Microsoft.AspNetCore.Builder; -using Microsoft.Extensions.DependencyInjection; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Client; +using Microsoft.AspNetCore.Builder; +using Microsoft.Extensions.DependencyInjection; + +namespace ResourceBasedApi; -namespace ResourceBasedApi +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); + services.AddControllers(); + + services.AddCors(); + services.AddDistributedMemoryCache(); - services.AddCors(); - services.AddDistributedMemoryCache(); + services.AddAuthentication("token") - services.AddAuthentication("token") + // JWT tokens + .AddJwtBearer("token", options => + { + options.Authority = Urls.IdentityServer; + options.Audience = "resource2"; - // JWT tokens - .AddJwtBearer("token", options => - { - options.Authority = Urls.IdentityServer; - options.Audience = "resource2"; + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; + // if token does not contain a dot, it is a reference token + options.ForwardDefaultSelector = Selector.ForwardReferenceToken("introspection"); + }) - // if token does not contain a dot, it is a reference token - options.ForwardDefaultSelector = Selector.ForwardReferenceToken("introspection"); - }) + // reference tokens + .AddOAuth2Introspection("introspection", options => + { + options.Authority = Urls.IdentityServer; - // reference tokens - .AddOAuth2Introspection("introspection", options => - { - options.Authority = Urls.IdentityServer; + options.ClientId = "resource1"; + options.ClientSecret = "secret"; + }); + } - options.ClientId = "resource1"; - options.ClientSecret = "secret"; - }); - } + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); - public void Configure(IApplicationBuilder app) + app.UseEndpoints(endpoints => { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); - - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs b/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs index 38812ac3..fd3990bd 100755 --- a/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs @@ -1,28 +1,29 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace SampleApi.Controllers +namespace SampleApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - // this action simply echoes the claims back to the client - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + // this action simply echoes the claims back to the client + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs b/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs index 44fe9c6a..0c2f7f3f 100755 --- a/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs +++ b/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs @@ -1,36 +1,38 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SampleApi +namespace SampleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IWebHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IWebHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return WebHost.CreateDefaultBuilder(args) - .UseStartup() - .UseSerilog() - .Build(); - } + return WebHost.CreateDefaultBuilder(args) + .UseStartup() + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs b/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs index fba4a1f9..2dd9f54c 100755 --- a/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs +++ b/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs @@ -1,42 +1,44 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using Client; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -using Client; -namespace SampleApi +namespace SampleApi; + +public class Startup { - public class Startup + public Startup() { - public Startup() - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - } - - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = Urls.IdentityServer; - options.TokenValidationParameters.ValidateAudience = false; - - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + } - app.UseEndpoints(endpoints => + public void ConfigureServices(IServiceCollection services) + { + services.AddControllers(); + + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - endpoints.MapControllers().RequireAuthorization(); + options.Authority = Urls.IdentityServer; + options.TokenValidationParameters.ValidateAudience = false; + + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/Basics/ClientCredentials/src/Program.cs b/IdentityServer/v6/Basics/ClientCredentials/src/Program.cs index 95da53a2..247d1704 100755 --- a/IdentityServer/v6/Basics/ClientCredentials/src/Program.cs +++ b/IdentityServer/v6/Basics/ClientCredentials/src/Program.cs @@ -1,56 +1,58 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; -namespace Client +namespace Client; + +class Program { - class Program + public static async Task Main() { - public static async Task Main() - { - Console.Title = "Console Client Credentials Flow"; + Console.Title = "Console Client Credentials Flow"; - var response = await RequestTokenAsync(); - response.Show(); + var response = await RequestTokenAsync(); + response.Show(); - Console.ReadLine(); - await CallServiceAsync(response.AccessToken); - } + Console.ReadLine(); + await CallServiceAsync(response.AccessToken); + } - static async Task RequestTokenAsync() - { - var client = new HttpClient(); + static async Task RequestTokenAsync() + { + var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); - if (disco.IsError) throw new Exception(disco.Error); + var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); + if (disco.IsError) throw new Exception(disco.Error); - var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest - { - Address = disco.TokenEndpoint, + var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest + { + Address = disco.TokenEndpoint, - ClientId = "client.credentials.sample", - ClientSecret = "secret", - - Scope = "scope1" - }); + ClientId = "client.credentials.sample", + ClientSecret = "secret", + + Scope = "scope1" + }); - if (response.IsError) throw new Exception(response.Error); - return response; - } + if (response.IsError) throw new Exception(response.Error); + return response; + } - static async Task CallServiceAsync(string token) + static async Task CallServiceAsync(string token) + { + var client = new HttpClient { - var client = new HttpClient - { - BaseAddress = new Uri(Urls.SampleApi) - }; + BaseAddress = new Uri(Urls.SampleApi) + }; - client.SetBearerToken(token); - var response = await client.GetStringAsync("identity"); + client.SetBearerToken(token); + var response = await client.GetStringAsync("identity"); - "\n\nService claims:".ConsoleGreen(); - Console.WriteLine(response.PrettyPrintJson()); - } + "\n\nService claims:".ConsoleGreen(); + Console.WriteLine(response.PrettyPrintJson()); } } diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Clients.cs b/IdentityServer/v6/Basics/IdentityServer/src/Clients.cs index 0e17d247..2895ef2d 100755 --- a/IdentityServer/v6/Basics/IdentityServer/src/Clients.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Clients.cs @@ -1,144 +1,143 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; using Duende.IdentityServer; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + // client credentials flow sample + new Client { - // client credentials flow sample - new Client - { - ClientId = "client.credentials.sample", + ClientId = "client.credentials.sample", - AllowedGrantTypes = GrantTypes.ClientCredentials, - ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = GrantTypes.ClientCredentials, + ClientSecrets = { new Secret("secret".Sha256()) }, - AllowedScopes = { "scope1", "scope2" } - }, + AllowedScopes = { "scope1", "scope2" } + }, + + // JWT-based client authentication sample + new Client + { + ClientId = "jwt.client.credentials.sample", + + AllowedGrantTypes = GrantTypes.ClientCredentials, - // JWT-based client authentication sample - new Client + // this client uses an RSA key as client secret + // and https://docs.duendesoftware.com/identityserver/v5/tokens/authentication/jwt/ + ClientSecrets = { - ClientId = "jwt.client.credentials.sample", - - AllowedGrantTypes = GrantTypes.ClientCredentials, - - // this client uses an RSA key as client secret - // and https://docs.duendesoftware.com/identityserver/v5/tokens/authentication/jwt/ - ClientSecrets = + new Secret { - new Secret - { - Type = IdentityServerConstants.SecretTypes.JsonWebKey, - Value = "{'e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw'}" - } - }, - - AllowedScopes = { "scope1", "scope2" } + Type = IdentityServerConstants.SecretTypes.JsonWebKey, + Value = "{'e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw'}" + } }, - - // introspection sample - new Client - { - ClientId = "introspection.sample", - AllowedGrantTypes = GrantTypes.ClientCredentials, - ClientSecrets = { new Secret("secret".Sha256()) }, - - AccessTokenType = AccessTokenType.Reference, - - AllowedScopes = { "scope1", "scope2" } - }, + AllowedScopes = { "scope1", "scope2" } + }, + + // introspection sample + new Client + { + ClientId = "introspection.sample", - // MVC basic sample - new Client - { - ClientId = "interactive.mvc.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, + AllowedGrantTypes = GrantTypes.ClientCredentials, + ClientSecrets = { new Secret("secret".Sha256()) }, + + AccessTokenType = AccessTokenType.Reference, - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + AllowedScopes = { "scope1", "scope2" } + }, - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" } - }, + // MVC basic sample + new Client + { + ClientId = "interactive.mvc.sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" } + }, + + // MVC basic sample with token management + // this client has a short access token lifetime to experiment with automatic refresh + new Client + { + ClientId = "interactive.mvc.sample.short.token.lifetime", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + AccessTokenLifetime = 75, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" } + }, + + // MVC sample using JAR (signed authorize requests) and JWTs for client authentication + new Client + { + ClientId = "interactive.mvc.sample.jarjwt", - // MVC basic sample with token management - // this client has a short access token lifetime to experiment with automatic refresh - new Client - { - ClientId = "interactive.mvc.sample.short.token.lifetime", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - AccessTokenLifetime = 75, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" } - }, + // force client to use signed authorize request + RequireRequestObject = true, - // MVC sample using JAR (signed authorize requests) and JWTs for client authentication - new Client + // this client uses an RSA key as client secret + // this key is used for both validating the signature on the authorize request + // and for client authentication + // see https://docs.duendesoftware.com/identityserver/v5/advanced/jar/ + // and https://docs.duendesoftware.com/identityserver/v5/tokens/authentication/jwt/ + ClientSecrets = { - ClientId = "interactive.mvc.sample.jarjwt", - - // force client to use signed authorize request - RequireRequestObject = true, - - // this client uses an RSA key as client secret - // this key is used for both validating the signature on the authorize request - // and for client authentication - // see https://docs.duendesoftware.com/identityserver/v5/advanced/jar/ - // and https://docs.duendesoftware.com/identityserver/v5/tokens/authentication/jwt/ - ClientSecrets = + new Secret { - new Secret - { - Type = IdentityServerConstants.SecretTypes.JsonWebKey, - Value = "{'e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw'}" - } - }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" } - }, - - // MVC back-channel logout sample - new Client - { - ClientId = "mvc.backchannel.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - BackChannelLogoutUri = "https://localhost:44300/logout", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" } - }, - }; - } -} \ No newline at end of file + Type = IdentityServerConstants.SecretTypes.JsonWebKey, + Value = "{'e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw'}" + } + }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" } + }, + + // MVC back-channel logout sample + new Client + { + ClientId = "mvc.backchannel.sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + BackChannelLogoutUri = "https://localhost:44300/logout", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" } + }, + }; +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..ca3db9d1 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +232,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs index ac8eead0..7ea31c98 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; using System.Collections.Generic; using System.Linq; @@ -14,14 +13,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..67343b14 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -11,7 +13,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +30,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/InputModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/InputModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Extensions.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Extensions.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Pages/TestUsers.cs b/IdentityServer/v6/Basics/IdentityServer/src/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/Basics/IdentityServer/src/Pages/TestUsers.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Program.cs b/IdentityServer/v6/Basics/IdentityServer/src/Program.cs index 489340ae..1c3d8441 100755 --- a/IdentityServer/v6/Basics/IdentityServer/src/Program.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Resources.cs b/IdentityServer/v6/Basics/IdentityServer/src/Resources.cs index 871918fd..6ac99577 100755 --- a/IdentityServer/v6/Basics/IdentityServer/src/Resources.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Resources.cs @@ -1,43 +1,42 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; - public static IEnumerable ApiResources => - new ApiResource[] + public static IEnumerable ApiResources => + new ApiResource[] + { + // this resource is used in the introspection sample + // for introspection, a api secret is necessary + // this is one of the features prvovided by API resource (as opposed to plain scopes) + new ApiResource("resource1") { - // this resource is used in the introspection sample - // for introspection, a api secret is necessary - // this is one of the features prvovided by API resource (as opposed to plain scopes) - new ApiResource("resource1") + Scopes = { "scope2" }, + + ApiSecrets = { - Scopes = { "scope2" }, - - ApiSecrets = - { - new Secret("secret".Sha256()) - } + new Secret("secret".Sha256()) } - }; - } -} \ No newline at end of file + } + }; +} diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs b/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs index d569725b..327ef64e 100755 --- a/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Microsoft.AspNetCore.Builder; @@ -9,73 +9,72 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddRazorPages(); + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; + // see https://docs.duendesoftware.com/identityserver/v6/fundamentals/resources/api_scopes + options.EmitStaticAudienceClaim = true; + }) + .AddTestUsers(TestUsers.Users); + + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddInMemoryApiResources(Resources.ApiResources); + builder.AddInMemoryClients(Clients.List); + + // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication + builder.AddJwtBearerClientAuthentication(); - // see https://docs.duendesoftware.com/identityserver/v6/fundamentals/resources/api_scopes - options.EmitStaticAudienceClaim = true; - }) - .AddTestUsers(TestUsers.Users); - - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); - builder.AddInMemoryApiResources(Resources.ApiResources); - builder.AddInMemoryClients(Clients.List); - - // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication - builder.AddJwtBearerClientAuthentication(); - - services.AddAuthentication() - .AddOpenIdConnect("Google", "Sign-in with Google", options => - { - options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; + services.AddAuthentication() + .AddOpenIdConnect("Google", "Sign-in with Google", options => + { + options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; + options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; - options.Authority = "https://accounts.google.com/"; - options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; + options.Authority = "https://accounts.google.com/"; + options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; - options.CallbackPath = "/signin-google"; - options.Scope.Add("email"); - }); - } + options.CallbackPath = "/signin-google"; + options.Scope.Add("email"); + }); + } - public void Configure(IApplicationBuilder app) + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + app.UseDeveloperExceptionPage(); + } - app.UseStaticFiles(); + app.UseStaticFiles(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Introspection/src/Program.cs b/IdentityServer/v6/Basics/Introspection/src/Program.cs index 7e7899fd..0db4c025 100755 --- a/IdentityServer/v6/Basics/Introspection/src/Program.cs +++ b/IdentityServer/v6/Basics/Introspection/src/Program.cs @@ -1,54 +1,56 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; -namespace Client +namespace Client; + +class Program { - class Program + public static async Task Main() { - public static async Task Main() - { - var response = await RequestTokenAsync(); - response.Show(); + var response = await RequestTokenAsync(); + response.Show(); - Console.ReadLine(); - await CallServiceAsync(response.AccessToken); - } + Console.ReadLine(); + await CallServiceAsync(response.AccessToken); + } - static async Task RequestTokenAsync() - { - var client = new HttpClient(); + static async Task RequestTokenAsync() + { + var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); - if (disco.IsError) throw new Exception(disco.Error); + var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); + if (disco.IsError) throw new Exception(disco.Error); - var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest - { - Address = disco.TokenEndpoint, + var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest + { + Address = disco.TokenEndpoint, - ClientId = "introspection.sample", - ClientSecret = "secret", - - Scope = "scope2" - }); + ClientId = "introspection.sample", + ClientSecret = "secret", + + Scope = "scope2" + }); - if (response.IsError) throw new Exception(response.Error); - return response; - } + if (response.IsError) throw new Exception(response.Error); + return response; + } - static async Task CallServiceAsync(string token) + static async Task CallServiceAsync(string token) + { + var client = new HttpClient { - var client = new HttpClient - { - BaseAddress = new Uri(Urls.SampleApi) - }; + BaseAddress = new Uri(Urls.SampleApi) + }; - client.SetBearerToken(token); - var response = await client.GetStringAsync("identity"); + client.SetBearerToken(token); + var response = await client.GetStringAsync("identity"); - "\n\nService claims:".ConsoleGreen(); - Console.WriteLine(response.PrettyPrintJson()); - } + "\n\nService claims:".ConsoleGreen(); + Console.WriteLine(response.PrettyPrintJson()); } } diff --git a/IdentityServer/v6/Basics/JwtBasedClientAuthentication/src/Program.cs b/IdentityServer/v6/Basics/JwtBasedClientAuthentication/src/Program.cs index d768d2e6..3f456ada 100755 --- a/IdentityServer/v6/Basics/JwtBasedClientAuthentication/src/Program.cs +++ b/IdentityServer/v6/Basics/JwtBasedClientAuthentication/src/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; using System.Net.Http; @@ -8,82 +11,81 @@ using IdentityModel.Client; using Microsoft.IdentityModel.Tokens; -namespace Client +namespace Client; + +class Program { - class Program + // would normally load from a secure data store + private static string rsaKey = "{'d':'GmiaucNIzdvsEzGjZjd43SDToy1pz-Ph-shsOUXXh-dsYNGftITGerp8bO1iryXh_zUEo8oDK3r1y4klTonQ6bLsWw4ogjLPmL3yiqsoSjJa1G2Ymh_RY_sFZLLXAcrmpbzdWIAkgkHSZTaliL6g57vA7gxvd8L4s82wgGer_JmURI0ECbaCg98JVS0Srtf9GeTRHoX4foLWKc1Vq6NHthzqRMLZe-aRBNU9IMvXNd7kCcIbHCM3GTD_8cFj135nBPP2HOgC_ZXI1txsEf-djqJj8W5vaM7ViKU28IDv1gZGH3CatoysYx6jv1XJVvb2PH8RbFKbJmeyUm3Wvo-rgQ','dp':'YNjVBTCIwZD65WCht5ve06vnBLP_Po1NtL_4lkholmPzJ5jbLYBU8f5foNp8DVJBdFQW7wcLmx85-NC5Pl1ZeyA-Ecbw4fDraa5Z4wUKlF0LT6VV79rfOF19y8kwf6MigyrDqMLcH_CRnRGg5NfDsijlZXffINGuxg6wWzhiqqE','dq':'LfMDQbvTFNngkZjKkN2CBh5_MBG6Yrmfy4kWA8IC2HQqID5FtreiY2MTAwoDcoINfh3S5CItpuq94tlB2t-VUv8wunhbngHiB5xUprwGAAnwJ3DL39D2m43i_3YP-UO1TgZQUAOh7Jrd4foatpatTvBtY3F1DrCrUKE5Kkn770M','e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw','p':'7enorp9Pm9XSHaCvQyENcvdU99WCPbnp8vc0KnY_0g9UdX4ZDH07JwKu6DQEwfmUA1qspC-e_KFWTl3x0-I2eJRnHjLOoLrTjrVSBRhBMGEH5PvtZTTThnIY2LReH-6EhceGvcsJ_MhNDUEZLykiH1OnKhmRuvSdhi8oiETqtPE','q':'0CBLGi_kRPLqI8yfVkpBbA9zkCAshgrWWn9hsq6a7Zl2LcLaLBRUxH0q1jWnXgeJh9o5v8sYGXwhbrmuypw7kJ0uA3OgEzSsNvX5Ay3R9sNel-3Mqm8Me5OfWWvmTEBOci8RwHstdR-7b9ZT13jk-dsZI7OlV_uBja1ny9Nz9ts','qi':'pG6J4dcUDrDndMxa-ee1yG4KjZqqyCQcmPAfqklI2LmnpRIjcK78scclvpboI3JQyg6RCEKVMwAhVtQM6cBcIO3JrHgqeYDblp5wXHjto70HVW6Z8kBruNx1AH9E8LzNvSRL-JVTFzBkJuNgzKQfD0G77tQRgJ-Ri7qu3_9o1M4'}"; + + public static async Task Main() { - // would normally load from a secure data store - private static string rsaKey = "{'d':'GmiaucNIzdvsEzGjZjd43SDToy1pz-Ph-shsOUXXh-dsYNGftITGerp8bO1iryXh_zUEo8oDK3r1y4klTonQ6bLsWw4ogjLPmL3yiqsoSjJa1G2Ymh_RY_sFZLLXAcrmpbzdWIAkgkHSZTaliL6g57vA7gxvd8L4s82wgGer_JmURI0ECbaCg98JVS0Srtf9GeTRHoX4foLWKc1Vq6NHthzqRMLZe-aRBNU9IMvXNd7kCcIbHCM3GTD_8cFj135nBPP2HOgC_ZXI1txsEf-djqJj8W5vaM7ViKU28IDv1gZGH3CatoysYx6jv1XJVvb2PH8RbFKbJmeyUm3Wvo-rgQ','dp':'YNjVBTCIwZD65WCht5ve06vnBLP_Po1NtL_4lkholmPzJ5jbLYBU8f5foNp8DVJBdFQW7wcLmx85-NC5Pl1ZeyA-Ecbw4fDraa5Z4wUKlF0LT6VV79rfOF19y8kwf6MigyrDqMLcH_CRnRGg5NfDsijlZXffINGuxg6wWzhiqqE','dq':'LfMDQbvTFNngkZjKkN2CBh5_MBG6Yrmfy4kWA8IC2HQqID5FtreiY2MTAwoDcoINfh3S5CItpuq94tlB2t-VUv8wunhbngHiB5xUprwGAAnwJ3DL39D2m43i_3YP-UO1TgZQUAOh7Jrd4foatpatTvBtY3F1DrCrUKE5Kkn770M','e':'AQAB','kid':'ZzAjSnraU3bkWGnnAqLapYGpTyNfLbjbzgAPbbW2GEA','kty':'RSA','n':'wWwQFtSzeRjjerpEM5Rmqz_DsNaZ9S1Bw6UbZkDLowuuTCjBWUax0vBMMxdy6XjEEK4Oq9lKMvx9JzjmeJf1knoqSNrox3Ka0rnxXpNAz6sATvme8p9mTXyp0cX4lF4U2J54xa2_S9NF5QWvpXvBeC4GAJx7QaSw4zrUkrc6XyaAiFnLhQEwKJCwUw4NOqIuYvYp_IXhw-5Ti_icDlZS-282PcccnBeOcX7vc21pozibIdmZJKqXNsL1Ibx5Nkx1F1jLnekJAmdaACDjYRLL_6n3W4wUp19UvzB1lGtXcJKLLkqB6YDiZNu16OSiSprfmrRXvYmvD8m6Fnl5aetgKw','p':'7enorp9Pm9XSHaCvQyENcvdU99WCPbnp8vc0KnY_0g9UdX4ZDH07JwKu6DQEwfmUA1qspC-e_KFWTl3x0-I2eJRnHjLOoLrTjrVSBRhBMGEH5PvtZTTThnIY2LReH-6EhceGvcsJ_MhNDUEZLykiH1OnKhmRuvSdhi8oiETqtPE','q':'0CBLGi_kRPLqI8yfVkpBbA9zkCAshgrWWn9hsq6a7Zl2LcLaLBRUxH0q1jWnXgeJh9o5v8sYGXwhbrmuypw7kJ0uA3OgEzSsNvX5Ay3R9sNel-3Mqm8Me5OfWWvmTEBOci8RwHstdR-7b9ZT13jk-dsZI7OlV_uBja1ny9Nz9ts','qi':'pG6J4dcUDrDndMxa-ee1yG4KjZqqyCQcmPAfqklI2LmnpRIjcK78scclvpboI3JQyg6RCEKVMwAhVtQM6cBcIO3JrHgqeYDblp5wXHjto70HVW6Z8kBruNx1AH9E8LzNvSRL-JVTFzBkJuNgzKQfD0G77tQRgJ-Ri7qu3_9o1M4'}"; - - public static async Task Main() - { - var jwk = new JsonWebKey(rsaKey); - var response = await RequestTokenAsync(new SigningCredentials(jwk, "RS256")); - response.Show(); - - Console.ReadLine(); - await CallServiceAsync(response.AccessToken); - } + var jwk = new JsonWebKey(rsaKey); + var response = await RequestTokenAsync(new SigningCredentials(jwk, "RS256")); + response.Show(); + + Console.ReadLine(); + await CallServiceAsync(response.AccessToken); + } - static async Task RequestTokenAsync(SigningCredentials signingCredentials) - { - var client = new HttpClient(); + static async Task RequestTokenAsync(SigningCredentials signingCredentials) + { + var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); - if (disco.IsError) throw new Exception(disco.Error); + var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); + if (disco.IsError) throw new Exception(disco.Error); - var clientToken = CreateClientToken(signingCredentials,"jwt.client.credentials.sample", disco.TokenEndpoint); - var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest - { - Address = disco.TokenEndpoint, + var clientToken = CreateClientToken(signingCredentials, "jwt.client.credentials.sample", disco.TokenEndpoint); + var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest + { + Address = disco.TokenEndpoint, - ClientAssertion = - { - Type = OidcConstants.ClientAssertionTypes.JwtBearer, - Value = clientToken - }, - - Scope = "scope1" - }); + ClientAssertion = + { + Type = OidcConstants.ClientAssertionTypes.JwtBearer, + Value = clientToken + }, + + Scope = "scope1" + }); - if (response.IsError) throw new Exception(response.Error); - return response; - } - - private static string CreateClientToken(SigningCredentials credential, string clientId, string audience) - { - var now = DateTime.UtcNow; + if (response.IsError) throw new Exception(response.Error); + return response; + } + + private static string CreateClientToken(SigningCredentials credential, string clientId, string audience) + { + var now = DateTime.UtcNow; - var token = new JwtSecurityToken( - clientId, - audience, - new List() - { - new Claim(JwtClaimTypes.JwtId, Guid.NewGuid().ToString()), - new Claim(JwtClaimTypes.Subject, clientId), - new Claim(JwtClaimTypes.IssuedAt, now.ToEpochTime().ToString(), ClaimValueTypes.Integer64) - }, - now, - now.AddMinutes(1), - credential - ); + var token = new JwtSecurityToken( + clientId, + audience, + new List() + { + new Claim(JwtClaimTypes.JwtId, Guid.NewGuid().ToString()), + new Claim(JwtClaimTypes.Subject, clientId), + new Claim(JwtClaimTypes.IssuedAt, now.ToEpochTime().ToString(), ClaimValueTypes.Integer64) + }, + now, + now.AddMinutes(1), + credential + ); - var tokenHandler = new JwtSecurityTokenHandler(); - return tokenHandler.WriteToken(token); - } + var tokenHandler = new JwtSecurityTokenHandler(); + return tokenHandler.WriteToken(token); + } - static async Task CallServiceAsync(string token) + static async Task CallServiceAsync(string token) + { + var client = new HttpClient { - var client = new HttpClient - { - BaseAddress = new Uri(Urls.SampleApi) - }; + BaseAddress = new Uri(Urls.SampleApi) + }; - client.SetBearerToken(token); - var response = await client.GetStringAsync("identity"); + client.SetBearerToken(token); + var response = await client.GetStringAsync("identity"); - "\n\nService claims:".ConsoleGreen(); - Console.WriteLine(response.PrettyPrintJson()); - } + "\n\nService claims:".ConsoleGreen(); + Console.WriteLine(response.PrettyPrintJson()); } } diff --git a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs index 47b96239..59372cae 100755 --- a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs +++ b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Net.Http.Headers; using System.Text.Json; using System.Threading.Tasks; @@ -6,36 +9,35 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + + public HomeController(IHttpClientFactory httpClientFactory) + { + _httpClientFactory = httpClientFactory; + } + + [AllowAnonymous] + public IActionResult Index() => View(); + + public IActionResult Secure() => View(); + + public IActionResult Logout() => SignOut("oidc"); + + public async Task CallApi() { - private readonly IHttpClientFactory _httpClientFactory; - - public HomeController(IHttpClientFactory httpClientFactory) - { - _httpClientFactory = httpClientFactory; - } - - [AllowAnonymous] - public IActionResult Index() => View(); - - public IActionResult Secure() => View(); - - public IActionResult Logout() => SignOut("oidc"); - - public async Task CallApi() - { - var token = await HttpContext.GetTokenAsync("access_token"); - - var client = _httpClientFactory.CreateClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); - - var response = await client.GetStringAsync(Urls.SampleApi + "identity"); - var json = JsonDocument.Parse(response); - - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - return View(); - } + var token = await HttpContext.GetTokenAsync("access_token"); + + var client = _httpClientFactory.CreateClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); + + var response = await client.GetStringAsync(Urls.SampleApi + "identity"); + var json = JsonDocument.Parse(response); + + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs index 36610e97..35652623 100755 --- a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs +++ b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs @@ -1,8 +1,6 @@ -using IdentityModel; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; @@ -10,99 +8,103 @@ using System.Security.Claims; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel; +using IdentityModel.Client; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.IdentityModel.Tokens; + +namespace Client.Controllers; -namespace Client.Controllers +public class LogoutController : Controller { - public class LogoutController : Controller + public LogoutSessionManager LogoutSessions { get; } + + public LogoutController(LogoutSessionManager logoutSessions) { - public LogoutSessionManager LogoutSessions { get; } + LogoutSessions = logoutSessions; + } - public LogoutController(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + [HttpPost] + [AllowAnonymous] + public async Task Index(string logout_token) + { + Response.Headers.Add("Cache-Control", "no-cache, no-store"); + Response.Headers.Add("Pragma", "no-cache"); - [HttpPost] - [AllowAnonymous] - public async Task Index(string logout_token) + try { - Response.Headers.Add("Cache-Control", "no-cache, no-store"); - Response.Headers.Add("Pragma", "no-cache"); + var user = await ValidateLogoutToken(logout_token); - try - { - var user = await ValidateLogoutToken(logout_token); + // these are the sub & sid to signout + var sub = user.FindFirst("sub")?.Value; + var sid = user.FindFirst("sid")?.Value; - // these are the sub & sid to signout - var sub = user.FindFirst("sub")?.Value; - var sid = user.FindFirst("sid")?.Value; + LogoutSessions.Add(sub, sid); - LogoutSessions.Add(sub, sid); + return Ok(); + } + catch { } - return Ok(); - } - catch { } + return BadRequest(); + } - return BadRequest(); - } + private async Task ValidateLogoutToken(string logoutToken) + { + var claims = await ValidateJwt(logoutToken); - private async Task ValidateLogoutToken(string logoutToken) - { - var claims = await ValidateJwt(logoutToken); + if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); - if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); + var nonce = claims.FindFirstValue("nonce"); + if (!string.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); - var nonce = claims.FindFirstValue("nonce"); - if (!String.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); + var eventsJson = claims.FindFirst("events")?.Value; + if (string.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); - var eventsJson = claims.FindFirst("events")?.Value; - if (String.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); + var events = JsonSerializer.Deserialize>(eventsJson); + var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); + if (logoutEvent == false) throw new Exception("Invalid logout token"); - var events = JsonSerializer.Deserialize>(eventsJson); - var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); - if (logoutEvent == false) throw new Exception("Invalid logout token"); + return claims; + } - return claims; - } + private static async Task ValidateJwt(string jwt) + { + // read discovery document to find issuer and key material + var client = new HttpClient(); + var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); - private static async Task ValidateJwt(string jwt) + var keys = new List(); + foreach (var webKey in disco.KeySet.Keys) { - // read discovery document to find issuer and key material - var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); - - var keys = new List(); - foreach (var webKey in disco.KeySet.Keys) - { - var key = new JsonWebKey() - { - Kty = webKey.Kty, - Alg = webKey.Alg, - Kid = webKey.Kid, - X = webKey.X, - Y = webKey.Y, - Crv = webKey.Crv, - E = webKey.E, - N = webKey.N, - }; - keys.Add(key); - } - - var parameters = new TokenValidationParameters + var key = new JsonWebKey() { - ValidIssuer = disco.Issuer, - ValidAudience = "mvc.backchannel.sample", - IssuerSigningKeys = keys, - - NameClaimType = JwtClaimTypes.Name, - RoleClaimType = JwtClaimTypes.Role + Kty = webKey.Kty, + Alg = webKey.Alg, + Kid = webKey.Kid, + X = webKey.X, + Y = webKey.Y, + Crv = webKey.Crv, + E = webKey.E, + N = webKey.N, }; + keys.Add(key); + } - var handler = new JwtSecurityTokenHandler(); - handler.InboundClaimTypeMap.Clear(); + var parameters = new TokenValidationParameters + { + ValidIssuer = disco.Issuer, + ValidAudience = "mvc.backchannel.sample", + IssuerSigningKeys = keys, - var user = handler.ValidateToken(jwt, parameters, out var _); - return user; - } + NameClaimType = JwtClaimTypes.Name, + RoleClaimType = JwtClaimTypes.Role + }; + + var handler = new JwtSecurityTokenHandler(); + handler.InboundClaimTypeMap.Clear(); + + var user = handler.ValidateToken(jwt, parameters, out var _); + return user; } } diff --git a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs index 9a84a763..9b56f161 100755 --- a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs +++ b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs @@ -1,33 +1,35 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; + +namespace Client; -namespace Client +public class CookieEventHandler : CookieAuthenticationEvents { - public class CookieEventHandler : CookieAuthenticationEvents + public CookieEventHandler(LogoutSessionManager logoutSessions) { - public CookieEventHandler(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + LogoutSessions = logoutSessions; + } - public LogoutSessionManager LogoutSessions { get; } + public LogoutSessionManager LogoutSessions { get; } - public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + { + if (context.Principal.Identity.IsAuthenticated) { - if (context.Principal.Identity.IsAuthenticated) - { - var sub = context.Principal.FindFirst("sub")?.Value; - var sid = context.Principal.FindFirst("sid")?.Value; + var sub = context.Principal.FindFirst("sub")?.Value; + var sid = context.Principal.FindFirst("sid")?.Value; - if (LogoutSessions.IsLoggedOut(sub, sid)) - { - context.RejectPrincipal(); - await context.HttpContext.SignOutAsync(); + if (LogoutSessions.IsLoggedOut(sub, sid)) + { + context.RejectPrincipal(); + await context.HttpContext.SignOutAsync(); - // todo: if we have a refresh token, it should be revoked here. - } + // todo: if we have a refresh token, it should be revoked here. } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs index 18945a7e..9780f2d5 100755 --- a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs +++ b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs @@ -1,35 +1,37 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Collections.Generic; using System.Linq; -namespace Client +namespace Client; + +public class LogoutSessionManager { - public class LogoutSessionManager + // yes - that needs to be thread-safe, distributed etc (it's a sample) + List _sessions = new List(); + + public void Add(string sub, string sid) { - // yes - that needs to be thread-safe, distributed etc (it's a sample) - List _sessions = new List(); + _sessions.Add(new Session { Sub = sub, Sid = sid }); + } - public void Add(string sub, string sid) - { - _sessions.Add(new Session { Sub = sub, Sid = sid }); - } + public bool IsLoggedOut(string sub, string sid) + { + var matches = _sessions.Any(s => s.IsMatch(sub, sid)); + return matches; + } - public bool IsLoggedOut(string sub, string sid) - { - var matches = _sessions.Any(s => s.IsMatch(sub, sid)); - return matches; - } + private class Session + { + public string Sub { get; set; } + public string Sid { get; set; } - private class Session + public bool IsMatch(string sub, string sid) { - public string Sub { get; set; } - public string Sid { get; set; } - - public bool IsMatch(string sub, string sid) - { - return (Sid == sid && Sub == sub) || - (Sid == sid && Sub == null) || - (Sid == null && Sub == sub); - } + return (Sid == sid && Sub == sub) || + (Sid == sid && Sub == null) || + (Sid == null && Sub == sub); } } } diff --git a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Program.cs b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Program.cs index 8561404f..90be3e78 100755 --- a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Program.cs +++ b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Startup.cs b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Startup.cs index 0b82f421..3604b4f4 100755 --- a/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Startup.cs +++ b/IdentityServer/v6/Basics/MvcBackChannelLogout/src/Startup.cs @@ -1,82 +1,84 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + + services.AddControllersWithViews(); + services.AddHttpClient(); + + // implements the cookie event handler + services.AddTransient(); + + // demo version of a state management to keep track of logout notifications + services.AddSingleton(); + + services.AddAuthentication(options => { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - - services.AddControllersWithViews(); - services.AddHttpClient(); - - // implements the cookie event handler - services.AddTransient(); - - // demo version of a state management to keep track of logout notifications - services.AddSingleton(); - - services.AddAuthentication(options => + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.EventsType = typeof(CookieEventHandler); }) - .AddCookie(options => - { - options.EventsType = typeof(CookieEventHandler); - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = Urls.IdentityServer; - options.RequireHttpsMetadata = false; - - options.ClientId = "mvc.backchannel.sample"; - options.ClientSecret = "secret"; - - options.ResponseType = "code"; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + .AddOpenIdConnect("oidc", options => + { + options.Authority = Urls.IdentityServer; + options.RequireHttpsMetadata = false; - app.UseRouting(); + options.ClientId = "mvc.backchannel.sample"; + options.ClientSecret = "secret"; - app.UseAuthentication(); - app.UseAuthorization(); + options.ResponseType = "code"; - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); + + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/Basics/MvcBasic/src/Controllers/HomeController.cs b/IdentityServer/v6/Basics/MvcBasic/src/Controllers/HomeController.cs index 7c30bca3..f0f199fd 100755 --- a/IdentityServer/v6/Basics/MvcBasic/src/Controllers/HomeController.cs +++ b/IdentityServer/v6/Basics/MvcBasic/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Globalization; using System.Net.Http; using System.Net.Http.Headers; @@ -9,76 +12,75 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + private readonly IDiscoveryCache _discoveryCache; + + public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache discoveryCache) { - private readonly IHttpClientFactory _httpClientFactory; - private readonly IDiscoveryCache _discoveryCache; + _httpClientFactory = httpClientFactory; + _discoveryCache = discoveryCache; + } - public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache discoveryCache) - { - _httpClientFactory = httpClientFactory; - _discoveryCache = discoveryCache; - } - - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc", "Cookies"); - - public async Task CallApi() - { - var token = await HttpContext.GetTokenAsync("access_token"); + public IActionResult Logout() => SignOut("oidc", "Cookies"); + + public async Task CallApi() + { + var token = await HttpContext.GetTokenAsync("access_token"); - var client = _httpClientFactory.CreateClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); + var client = _httpClientFactory.CreateClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); - var response = await client.GetStringAsync(Urls.SampleApi + "identity"); - var json = JsonDocument.Parse(response); + var response = await client.GetStringAsync(Urls.SampleApi + "identity"); + var json = JsonDocument.Parse(response); - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - return View(); - } - - public async Task RefreshToken() - { - var disco = await _discoveryCache.GetAsync(); - if (disco.IsError) throw new Exception(disco.Error); + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + return View(); + } - var rt = await HttpContext.GetTokenAsync("refresh_token"); - var tokenClient = _httpClientFactory.CreateClient(); + public async Task RefreshToken() + { + var disco = await _discoveryCache.GetAsync(); + if (disco.IsError) throw new Exception(disco.Error); - var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest - { - Address = disco.TokenEndpoint, + var rt = await HttpContext.GetTokenAsync("refresh_token"); + var tokenClient = _httpClientFactory.CreateClient(); - ClientId = "interactive.mvc.sample", - ClientSecret = "secret", - RefreshToken = rt - }); + var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest + { + Address = disco.TokenEndpoint, - if (!tokenResult.IsError) - { - var oldIdToken = await HttpContext.GetTokenAsync("id_token"); - var newAccessToken = tokenResult.AccessToken; - var newRefreshToken = tokenResult.RefreshToken; - var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); + ClientId = "interactive.mvc.sample", + ClientSecret = "secret", + RefreshToken = rt + }); - var info = await HttpContext.AuthenticateAsync("Cookies"); + if (!tokenResult.IsError) + { + var oldIdToken = await HttpContext.GetTokenAsync("id_token"); + var newAccessToken = tokenResult.AccessToken; + var newRefreshToken = tokenResult.RefreshToken; + var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); - info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); - info.Properties.UpdateTokenValue("access_token", newAccessToken); - info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); + var info = await HttpContext.AuthenticateAsync("Cookies"); - await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); - return Redirect("~/Home/Secure"); - } + info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); + info.Properties.UpdateTokenValue("access_token", newAccessToken); + info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); - ViewData["Error"] = tokenResult.Error; - return View("Error"); + await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); + return Redirect("~/Home/Secure"); } + + ViewData["Error"] = tokenResult.Error; + return View("Error"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcBasic/src/Program.cs b/IdentityServer/v6/Basics/MvcBasic/src/Program.cs index 8561404f..90be3e78 100755 --- a/IdentityServer/v6/Basics/MvcBasic/src/Program.cs +++ b/IdentityServer/v6/Basics/MvcBasic/src/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/Basics/MvcBasic/src/Startup.cs b/IdentityServer/v6/Basics/MvcBasic/src/Startup.cs index 9a7936e9..27017da9 100755 --- a/IdentityServer/v6/Basics/MvcBasic/src/Startup.cs +++ b/IdentityServer/v6/Basics/MvcBasic/src/Startup.cs @@ -1,86 +1,88 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Net.Http; +using IdentityModel.Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); - services.AddHttpClient(); - - services.AddSingleton(r => - { - var factory = r.GetRequiredService(); - return new DiscoveryCache(Urls.IdentityServer, () => factory.CreateClient()); - }); + services.AddControllersWithViews(); + services.AddHttpClient(); - services.AddAuthentication(options => + services.AddSingleton(r => + { + var factory = r.GetRequiredService(); + return new DiscoveryCache(Urls.IdentityServer, () => factory.CreateClient()); + }); + + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.Cookie.Name = "mvcbasic"; }) - .AddCookie(options => - { - options.Cookie.Name = "mvcbasic"; - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = Urls.IdentityServer; - options.RequireHttpsMetadata = false; - - options.ClientId = "interactive.mvc.sample"; - options.ClientSecret = "secret"; - - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + .AddOpenIdConnect("oidc", options => + { + options.Authority = Urls.IdentityServer; + options.RequireHttpsMetadata = false; - app.UseRouting(); + options.ClientId = "interactive.mvc.sample"; + options.ClientSecret = "secret"; - app.UseAuthentication(); - app.UseAuthorization(); + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); + + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionConfigurationService.cs b/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionConfigurationService.cs index 4ab08718..2016c776 100755 --- a/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionConfigurationService.cs +++ b/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionConfigurationService.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using IdentityModel; using IdentityModel.AspNetCore.AccessTokenManagement; @@ -7,40 +10,39 @@ using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; -namespace Client +namespace Client; + +public class AssertionConfigurationService : DefaultTokenClientConfigurationService { - public class AssertionConfigurationService : DefaultTokenClientConfigurationService + private readonly AssertionService _assertionService; + + public AssertionConfigurationService( + UserAccessTokenManagementOptions userAccessTokenManagementOptions, + ClientAccessTokenManagementOptions clientAccessTokenManagementOptions, + IOptionsMonitor oidcOptions, IAuthenticationSchemeProvider schemeProvider, + ILogger logger, + AssertionService assertionService) + + : base( + userAccessTokenManagementOptions, + clientAccessTokenManagementOptions, + oidcOptions, + schemeProvider, + logger) { - private readonly AssertionService _assertionService; - - public AssertionConfigurationService( - UserAccessTokenManagementOptions userAccessTokenManagementOptions, - ClientAccessTokenManagementOptions clientAccessTokenManagementOptions, - IOptionsMonitor oidcOptions, IAuthenticationSchemeProvider schemeProvider, - ILogger logger, - AssertionService assertionService) - - : base( - userAccessTokenManagementOptions, - clientAccessTokenManagementOptions, - oidcOptions, - schemeProvider, - logger) - { - _assertionService = assertionService; - } + _assertionService = assertionService; + } - protected override Task CreateAssertionAsync(string clientName = null) + protected override Task CreateAssertionAsync(string clientName = null) + { + var assertion = new ClientAssertion { - var assertion = new ClientAssertion - { - Type = OidcConstants.ClientAssertionTypes.JwtBearer, - Value = _assertionService.CreateClientToken() - }; - - return Task.FromResult(assertion); - } + Type = OidcConstants.ClientAssertionTypes.JwtBearer, + Value = _assertionService.CreateClientToken() + }; - + return Task.FromResult(assertion); } -} \ No newline at end of file + + +} diff --git a/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionService.cs b/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionService.cs index 4079ee45..2c1c20aa 100755 --- a/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionService.cs +++ b/IdentityServer/v6/Basics/MvcJarJwt/src/AssertionService.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; @@ -6,74 +9,72 @@ using Microsoft.Extensions.Configuration; using Microsoft.IdentityModel.Protocols.OpenIdConnect; using Microsoft.IdentityModel.Tokens; -using Microsoft.VisualBasic; -namespace Client +namespace Client; + +public class AssertionService { - public class AssertionService + private readonly IConfiguration _configuration; + + public AssertionService(IConfiguration configuration) { - private readonly IConfiguration _configuration; + _configuration = configuration; + } - public AssertionService(IConfiguration configuration) - { - _configuration = configuration; - } - - public string CreateClientToken() - { - var now = DateTime.UtcNow; - var clientId = _configuration.GetValue("ClientId"); - - // in production you should load that key from some secure location - var key = _configuration.GetValue("Secrets:Key"); + public string CreateClientToken() + { + var now = DateTime.UtcNow; + var clientId = _configuration.GetValue("ClientId"); - var token = new JwtSecurityToken( - clientId, - Urls.IdentityServer + "/connect/token", - new List() - { - new Claim(JwtClaimTypes.JwtId, Guid.NewGuid().ToString()), - new Claim(JwtClaimTypes.Subject, clientId), - new Claim(JwtClaimTypes.IssuedAt, now.ToEpochTime().ToString(), ClaimValueTypes.Integer64) - }, - now, - now.AddMinutes(1), - new SigningCredentials(new JsonWebKey(key), "RS256") - ); + // in production you should load that key from some secure location + var key = _configuration.GetValue("Secrets:Key"); - var tokenHandler = new JwtSecurityTokenHandler(); - tokenHandler.OutboundClaimTypeMap.Clear(); - - return tokenHandler.WriteToken(token); - } + var token = new JwtSecurityToken( + clientId, + Urls.IdentityServer + "/connect/token", + new List() + { + new Claim(JwtClaimTypes.JwtId, Guid.NewGuid().ToString()), + new Claim(JwtClaimTypes.Subject, clientId), + new Claim(JwtClaimTypes.IssuedAt, now.ToEpochTime().ToString(), ClaimValueTypes.Integer64) + }, + now, + now.AddMinutes(1), + new SigningCredentials(new JsonWebKey(key), "RS256") + ); - public string SignAuthorizationRequest(OpenIdConnectMessage message) - { - var now = DateTime.UtcNow; - var clientId = _configuration.GetValue("ClientId"); - - // in production you should load that key from some secure location - var key = _configuration.GetValue("Secrets:Key"); + var tokenHandler = new JwtSecurityTokenHandler(); + tokenHandler.OutboundClaimTypeMap.Clear(); - var claims = new List(); - foreach (var parameter in message.Parameters) - { - claims.Add(new Claim(parameter.Key, parameter.Value)); - } + return tokenHandler.WriteToken(token); + } + + public string SignAuthorizationRequest(OpenIdConnectMessage message) + { + var now = DateTime.UtcNow; + var clientId = _configuration.GetValue("ClientId"); - var token = new JwtSecurityToken( - clientId, - Urls.IdentityServer, - claims, - now, - now.AddMinutes(1), - new SigningCredentials(new JsonWebKey(key), "RS256") - ); - - var tokenHandler = new JwtSecurityTokenHandler(); - tokenHandler.OutboundClaimTypeMap.Clear(); - - return tokenHandler.WriteToken(token); + // in production you should load that key from some secure location + var key = _configuration.GetValue("Secrets:Key"); + + var claims = new List(); + foreach (var parameter in message.Parameters) + { + claims.Add(new Claim(parameter.Key, parameter.Value)); } + + var token = new JwtSecurityToken( + clientId, + Urls.IdentityServer, + claims, + now, + now.AddMinutes(1), + new SigningCredentials(new JsonWebKey(key), "RS256") + ); + + var tokenHandler = new JwtSecurityTokenHandler(); + tokenHandler.OutboundClaimTypeMap.Clear(); + + return tokenHandler.WriteToken(token); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcJarJwt/src/Controllers/HomeController.cs b/IdentityServer/v6/Basics/MvcJarJwt/src/Controllers/HomeController.cs index 4a0f4cd0..8a0df307 100755 --- a/IdentityServer/v6/Basics/MvcJarJwt/src/Controllers/HomeController.cs +++ b/IdentityServer/v6/Basics/MvcJarJwt/src/Controllers/HomeController.cs @@ -1,40 +1,40 @@ -using System.Net.Http; -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + + public HomeController(IHttpClientFactory httpClientFactory) { - private readonly IHttpClientFactory _httpClientFactory; - - public HomeController(IHttpClientFactory httpClientFactory) - { - _httpClientFactory = httpClientFactory; - } - - [AllowAnonymous] - public IActionResult Index() => View(); - - public IActionResult Secure() => View(); - - public IActionResult Logout() => SignOut("oidc"); - - public async Task CallApi() - { - // retrieve client with token management from HTTP client factory - // repeat the API call to see that token a requested automatically (e.g. the iat and exp values slide) - var client = _httpClientFactory.CreateClient("client"); - var response = await client.GetStringAsync("identity"); - - var json = JsonDocument.Parse(response); - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - - return View(); - } + _httpClientFactory = httpClientFactory; + } + + [AllowAnonymous] + public IActionResult Index() => View(); + + public IActionResult Secure() => View(); + + public IActionResult Logout() => SignOut("oidc"); + + public async Task CallApi() + { + // retrieve client with token management from HTTP client factory + // repeat the API call to see that token a requested automatically (e.g. the iat and exp values slide) + var client = _httpClientFactory.CreateClient("client"); + var response = await client.GetStringAsync("identity"); + + var json = JsonDocument.Parse(response); + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + + return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcJarJwt/src/OidcEvents.cs b/IdentityServer/v6/Basics/MvcJarJwt/src/OidcEvents.cs index 4cda842b..5472240a 100755 --- a/IdentityServer/v6/Basics/MvcJarJwt/src/OidcEvents.cs +++ b/IdentityServer/v6/Basics/MvcJarJwt/src/OidcEvents.cs @@ -1,38 +1,40 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using IdentityModel; using Microsoft.AspNetCore.Authentication.OpenIdConnect; -namespace Client +namespace Client; + +public class OidcEvents : OpenIdConnectEvents { - public class OidcEvents : OpenIdConnectEvents + private readonly AssertionService _assertionService; + + public OidcEvents(AssertionService assertionService) + { + _assertionService = assertionService; + } + + public override Task AuthorizationCodeReceived(AuthorizationCodeReceivedContext context) { - private readonly AssertionService _assertionService; - - public OidcEvents(AssertionService assertionService) - { - _assertionService = assertionService; - } - - public override Task AuthorizationCodeReceived(AuthorizationCodeReceivedContext context) - { - context.TokenEndpointRequest.ClientAssertionType = OidcConstants.ClientAssertionTypes.JwtBearer; - context.TokenEndpointRequest.ClientAssertion = _assertionService.CreateClientToken(); - - return Task.CompletedTask; - } - - public override Task RedirectToIdentityProvider(RedirectContext context) - { - var request = _assertionService.SignAuthorizationRequest(context.ProtocolMessage); - var clientId = context.ProtocolMessage.ClientId; - var redirectUri = context.ProtocolMessage.RedirectUri; - - context.ProtocolMessage.Parameters.Clear(); - context.ProtocolMessage.ClientId = clientId; - context.ProtocolMessage.RedirectUri = redirectUri; - context.ProtocolMessage.SetParameter("request", request); - - return Task.CompletedTask; - } + context.TokenEndpointRequest.ClientAssertionType = OidcConstants.ClientAssertionTypes.JwtBearer; + context.TokenEndpointRequest.ClientAssertion = _assertionService.CreateClientToken(); + + return Task.CompletedTask; + } + + public override Task RedirectToIdentityProvider(RedirectContext context) + { + var request = _assertionService.SignAuthorizationRequest(context.ProtocolMessage); + var clientId = context.ProtocolMessage.ClientId; + var redirectUri = context.ProtocolMessage.RedirectUri; + + context.ProtocolMessage.Parameters.Clear(); + context.ProtocolMessage.ClientId = clientId; + context.ProtocolMessage.RedirectUri = redirectUri; + context.ProtocolMessage.SetParameter("request", request); + + return Task.CompletedTask; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcJarJwt/src/Program.cs b/IdentityServer/v6/Basics/MvcJarJwt/src/Program.cs index 8561404f..90be3e78 100755 --- a/IdentityServer/v6/Basics/MvcJarJwt/src/Program.cs +++ b/IdentityServer/v6/Basics/MvcJarJwt/src/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/Basics/MvcJarJwt/src/Startup.cs b/IdentityServer/v6/Basics/MvcJarJwt/src/Startup.cs index 020f0fdd..f69218f4 100755 --- a/IdentityServer/v6/Basics/MvcJarJwt/src/Startup.cs +++ b/IdentityServer/v6/Basics/MvcJarJwt/src/Startup.cs @@ -1,116 +1,117 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; +using System.IdentityModel.Tokens.Jwt; +using IdentityModel.AspNetCore.AccessTokenManagement; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; +using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using IdentityModel.AspNetCore.AccessTokenManagement; -using Microsoft.Extensions.Configuration; -using Client; -namespace Client +namespace Client; + +public class Startup { - public class Startup + private readonly IConfiguration _configuration; + + public Startup(IConfiguration configuration) { - private readonly IConfiguration _configuration; + _configuration = configuration; + } - public Startup(IConfiguration configuration) - { - _configuration = configuration; - } - - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + public void ConfigureServices(IServiceCollection services) + { + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); - services.AddHttpClient(); + services.AddControllersWithViews(); + services.AddHttpClient(); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; - }) - .AddCookie(options => - { - options.Cookie.Name = "mvc"; - - options.Events.OnSigningOut = async e => - { - // automatically revoke refresh token at signout time - await e.HttpContext.RevokeUserRefreshTokenAsync(); - }; - }) - .AddOpenIdConnect("oidc", options => + options.Cookie.Name = "mvc"; + + options.Events.OnSigningOut = async e => { - options.Authority = Urls.IdentityServer; - - // no static client secret - // the secret id created dynamically - options.ClientId = _configuration.GetValue("ClientId"); - - // needed to add JWR / private_key_jwt support - options.EventsType = typeof(OidcEvents); - - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - - // add service to create JWTs - services.AddSingleton(); - - // add event handler for OIDC events - services.AddTransient(); - - // add automatic token management - services.AddAccessTokenManagement(); - - // add service to create assertions for token management - services.AddTransient(); - - // add HTTP client to call protected API - services.AddUserAccessTokenHttpClient("client", configureClient: client => + // automatically revoke refresh token at signout time + await e.HttpContext.RevokeUserRefreshTokenAsync(); + }; + }) + .AddOpenIdConnect("oidc", options => { - client.BaseAddress = new Uri(Urls.SampleApi); + options.Authority = Urls.IdentityServer; + + // no static client secret + // the secret id created dynamically + options.ClientId = _configuration.GetValue("ClientId"); + + // needed to add JWR / private_key_jwt support + options.EventsType = typeof(OidcEvents); + + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; + + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } - public void Configure(IApplicationBuilder app) + // add service to create JWTs + services.AddSingleton(); + + // add event handler for OIDC events + services.AddTransient(); + + // add automatic token management + services.AddAccessTokenManagement(); + + // add service to create assertions for token management + services.AddTransient(); + + // add HTTP client to call protected API + services.AddUserAccessTokenHttpClient("client", configureClient: client => { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + client.BaseAddress = new Uri(Urls.SampleApi); + }); + } - app.UseRouting(); + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseRouting(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcTokenManagement/src/Controllers/HomeController.cs b/IdentityServer/v6/Basics/MvcTokenManagement/src/Controllers/HomeController.cs index 4a0f4cd0..8a0df307 100755 --- a/IdentityServer/v6/Basics/MvcTokenManagement/src/Controllers/HomeController.cs +++ b/IdentityServer/v6/Basics/MvcTokenManagement/src/Controllers/HomeController.cs @@ -1,40 +1,40 @@ -using System.Net.Http; -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + + public HomeController(IHttpClientFactory httpClientFactory) { - private readonly IHttpClientFactory _httpClientFactory; - - public HomeController(IHttpClientFactory httpClientFactory) - { - _httpClientFactory = httpClientFactory; - } - - [AllowAnonymous] - public IActionResult Index() => View(); - - public IActionResult Secure() => View(); - - public IActionResult Logout() => SignOut("oidc"); - - public async Task CallApi() - { - // retrieve client with token management from HTTP client factory - // repeat the API call to see that token a requested automatically (e.g. the iat and exp values slide) - var client = _httpClientFactory.CreateClient("client"); - var response = await client.GetStringAsync("identity"); - - var json = JsonDocument.Parse(response); - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - - return View(); - } + _httpClientFactory = httpClientFactory; + } + + [AllowAnonymous] + public IActionResult Index() => View(); + + public IActionResult Secure() => View(); + + public IActionResult Logout() => SignOut("oidc"); + + public async Task CallApi() + { + // retrieve client with token management from HTTP client factory + // repeat the API call to see that token a requested automatically (e.g. the iat and exp values slide) + var client = _httpClientFactory.CreateClient("client"); + var response = await client.GetStringAsync("identity"); + + var json = JsonDocument.Parse(response); + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + + return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/MvcTokenManagement/src/Program.cs b/IdentityServer/v6/Basics/MvcTokenManagement/src/Program.cs index 8561404f..90be3e78 100755 --- a/IdentityServer/v6/Basics/MvcTokenManagement/src/Program.cs +++ b/IdentityServer/v6/Basics/MvcTokenManagement/src/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/Basics/MvcTokenManagement/src/Startup.cs b/IdentityServer/v6/Basics/MvcTokenManagement/src/Startup.cs index e1e0c052..0eaacf32 100755 --- a/IdentityServer/v6/Basics/MvcTokenManagement/src/Startup.cs +++ b/IdentityServer/v6/Basics/MvcTokenManagement/src/Startup.cs @@ -1,94 +1,96 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); - services.AddHttpClient(); + services.AddControllersWithViews(); + services.AddHttpClient(); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; - }) - .AddCookie(options => - { - options.Cookie.Name = "mvc"; - - options.Events.OnSigningOut = async e => - { - // automatically revoke refresh token at signout time - await e.HttpContext.RevokeUserRefreshTokenAsync(); - }; - }) - .AddOpenIdConnect("oidc", options => + options.Cookie.Name = "mvc"; + + options.Events.OnSigningOut = async e => { - options.Authority = Urls.IdentityServer; - options.RequireHttpsMetadata = false; - - options.ClientId = "interactive.mvc.sample.short.token.lifetime"; - options.ClientSecret = "secret"; - - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - - // add automatic token management - services.AddAccessTokenManagement(); - - // add HTTP client to call protected API - services.AddUserAccessTokenHttpClient("client", configureClient: client => + // automatically revoke refresh token at signout time + await e.HttpContext.RevokeUserRefreshTokenAsync(); + }; + }) + .AddOpenIdConnect("oidc", options => { - client.BaseAddress = new Uri(Urls.SampleApi); + options.Authority = Urls.IdentityServer; + options.RequireHttpsMetadata = false; + + options.ClientId = "interactive.mvc.sample.short.token.lifetime"; + options.ClientSecret = "secret"; + + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; + + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } - public void Configure(IApplicationBuilder app) + // add automatic token management + services.AddAccessTokenManagement(); + + // add HTTP client to call protected API + services.AddUserAccessTokenHttpClient("client", configureClient: client => { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + client.BaseAddress = new Uri(Urls.SampleApi); + }); + } - app.UseRouting(); + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseRouting(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Basics/Shared/Constants.cs b/IdentityServer/v6/Basics/Shared/Constants.cs index 16615c97..b59e810c 100755 --- a/IdentityServer/v6/Basics/Shared/Constants.cs +++ b/IdentityServer/v6/Basics/Shared/Constants.cs @@ -1,13 +1,47 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +<<<<<<< TODO: Unmerged change from project 'Client', Before: namespace Client { public class Urls { public const string IdentityServer = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; - - // The API built with the OWIN pipeline defaults to not using TLS - // so that the sample will run "out of the box", without needing - // to create certificates and manage bindings with netsh. + public const string SampleApi = "https://localhost:5002/"; + + // The API built with the OWIN pipeline defaults to not using TLS + // so that the sample will run "out of the box", without needing + // to create certificates and manage bindings with netsh. public const string SampleOwinApi = "http://localhost:5003/"; + } +======= +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Client; + +public class Urls +{ + public const string IdentityServer = "https://localhost:5001"; + public const string SampleApi = "https://localhost:5002/"; + + // The API built with the OWIN pipeline defaults to not using TLS + // so that the sample will run "out of the box", without needing + // to create certificates and manage bindings with netsh. + public const string SampleOwinApi = "http://localhost:5003/"; +>>>>>>> After + // Copyright (c) Duende Software. All rights reserved. + // Licensed under the MIT License. See LICENSE in the project root for license information. + + namespace Client; + + public class Urls + { + public const string IdentityServer = "https://localhost:5001"; + public const string SampleApi = "https://localhost:5002/"; + + // The API built with the OWIN pipeline defaults to not using TLS + // so that the sample will run "out of the box", without needing + // to create certificates and manage bindings with netsh. + public const string SampleOwinApi = "http://localhost:5003/"; } -} \ No newline at end of file diff --git a/IdentityServer/v6/Basics/Shared/TokenResponseExtensions.cs b/IdentityServer/v6/Basics/Shared/TokenResponseExtensions.cs index 47c822ec..bfe434bd 100755 --- a/IdentityServer/v6/Basics/Shared/TokenResponseExtensions.cs +++ b/IdentityServer/v6/Basics/Shared/TokenResponseExtensions.cs @@ -1,101 +1,103 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; + +namespace Client; -namespace Client +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static void Show(this TokenResponse response) { - public static void Show(this TokenResponse response) + if (!response.IsError) { - if (!response.IsError) - { - "Token response:".ConsoleGreen(); - Console.WriteLine(response.Json); + "Token response:".ConsoleGreen(); + Console.WriteLine(response.Json); - if (response.AccessToken.Contains(".")) - { - "\nAccess Token (decoded):".ConsoleGreen(); + if (response.AccessToken.Contains(".")) + { + "\nAccess Token (decoded):".ConsoleGreen(); - var parts = response.AccessToken.Split('.'); - var header = parts[0]; - var claims = parts[1]; + var parts = response.AccessToken.Split('.'); + var header = parts[0]; + var claims = parts[1]; - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); - } + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); + } + } + else + { + if (response.ErrorType == ResponseErrorType.Http) + { + "HTTP error: ".ConsoleGreen(); + Console.WriteLine(response.Error); + "HTTP status code: ".ConsoleGreen(); + Console.WriteLine(response.HttpStatusCode); } else { - if (response.ErrorType == ResponseErrorType.Http) - { - "HTTP error: ".ConsoleGreen(); - Console.WriteLine(response.Error); - "HTTP status code: ".ConsoleGreen(); - Console.WriteLine(response.HttpStatusCode); - } - else - { - "Protocol error response:".ConsoleGreen(); - Console.WriteLine(response.Raw); - } + "Protocol error response:".ConsoleGreen(); + Console.WriteLine(response.Raw); } } - - public static string PrettyPrintJson(this string raw) - { - var doc = JsonDocument.Parse(raw).RootElement; - return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); - } } + public static string PrettyPrintJson(this string raw) + { + var doc = JsonDocument.Parse(raw).RootElement; + return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); + } +} + - public static class ConsoleExtensions +public static class ConsoleExtensions +{ + /// + /// Writes green text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleGreen(this string text) { - /// - /// Writes green text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleGreen(this string text) - { - text.ColoredWriteLine(ConsoleColor.Green); - } + text.ColoredWriteLine(ConsoleColor.Green); + } - /// - /// Writes red text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleRed(this string text) - { - text.ColoredWriteLine(ConsoleColor.Red); - } + /// + /// Writes red text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleRed(this string text) + { + text.ColoredWriteLine(ConsoleColor.Red); + } - /// - /// Writes yellow text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleYellow(this string text) - { - text.ColoredWriteLine(ConsoleColor.Yellow); - } + /// + /// Writes yellow text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleYellow(this string text) + { + text.ColoredWriteLine(ConsoleColor.Yellow); + } - /// - /// Writes out text with the specified ConsoleColor. - /// - /// The text. - /// The color. - [DebuggerStepThrough] - public static void ColoredWriteLine(this string text, ConsoleColor color) - { - Console.ForegroundColor = color; - Console.WriteLine(text); - Console.ResetColor(); - } + /// + /// Writes out text with the specified ConsoleColor. + /// + /// The text. + /// The color. + [DebuggerStepThrough] + public static void ColoredWriteLine(this string text, ConsoleColor color) + { + Console.ForegroundColor = color; + Console.WriteLine(text); + Console.ResetColor(); } } diff --git a/IdentityServer/v6/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs b/IdentityServer/v6/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs index d765f1d2..24ec68c5 100644 --- a/IdentityServer/v6/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs +++ b/IdentityServer/v6/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs @@ -1,6 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.Configuration; -using Duende.IdentityServer.Configuration.Models; using Duende.IdentityServer.Configuration.Models.DynamicClientRegistration; using Duende.IdentityServer.Configuration.RequestProcessing; using Duende.IdentityServer.Models; @@ -31,11 +33,11 @@ public PermissionsCheckingRequestProcessor(IdentityServerConfigurationOptions op // or inconsistent value context.Request.Extensions.Remove("client_secret"); - if(!context.Caller.HasClaim("scope", "IdentityServer.Configuration:SetClientSecret")) + if (!context.Caller.HasClaim("scope", "IdentityServer.Configuration:SetClientSecret")) { _logger.LogWarning("The dynamic client request includes a secret, but the required IdentityServer.Configuration:SetClientSecret scope is missing. The secret is ignored."); - } - else + } + else { var plainText = secretParam.ToString(); ArgumentNullException.ThrowIfNull(plainText); @@ -46,4 +48,4 @@ public PermissionsCheckingRequestProcessor(IdentityServerConfigurationOptions op } return await base.GenerateSecret(context); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/Configuration/Program.cs b/IdentityServer/v6/Configuration/Permissions/Configuration/Program.cs index 53f7a775..88c1cc33 100644 --- a/IdentityServer/v6/Configuration/Permissions/Configuration/Program.cs +++ b/IdentityServer/v6/Configuration/Permissions/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Configuration; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; @@ -9,7 +12,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); @@ -24,7 +27,7 @@ { options.Authority = "https://localhost:5001"; options.MapInboundClaims = false; - + options.TokenValidationParameters.ValidateAudience = false; options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); @@ -37,7 +40,7 @@ }); }); -builder.Services.AddTransient(); +builder.Services.AddTransient(); var app = builder.Build(); diff --git a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Constants.cs b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs index 6555704c..3da17c35 100644 --- a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs +++ b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; namespace ConsoleDcrClient; @@ -7,7 +10,7 @@ public static class DcrResponseExtensions { public static void Show(this DynamicClientRegistrationResponse response) { - Console.WriteLine(JsonSerializer.Serialize(new + Console.WriteLine(JsonSerializer.Serialize(new { response.ClientId, response.ClientSecret diff --git a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Program.cs b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Program.cs index 52ecade2..690234e3 100644 --- a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/Program.cs @@ -1,8 +1,6 @@ -using System; -using System.Net.Http; -using System.Text; -using System.Text.Json; -using System.Text.Json.Serialization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using ConsoleDcrClient; using IdentityModel.Client; @@ -18,7 +16,7 @@ var badDcrResponse = await RegisterClient(badTokenResponse.AccessToken); "This succeeded, but ignored our attempt to set a client secret.".ConsoleYellow(); Console.ReadLine(); - + $"\n\nObtaining access token for dynamic client using clientId: {badDcrResponse.ClientId} and secret {badDcrResponse.ClientSecret}".ConsoleYellow(); var badDynamicClientToken = await RequestTokenAsync(badDcrResponse.ClientId, badDcrResponse.ClientSecret); badDynamicClientToken.Show(); diff --git a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs index 43388de2..891eef84 100644 --- a/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v6/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -21,7 +24,8 @@ public static void Show(this TokenResponse response) Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(payload)))); - } else + } + else { "Token response:".ConsoleGreen(); Console.WriteLine(response.Json); @@ -49,4 +53,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Config.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Config.cs index 62dff82e..a5e2f936 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Config.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs index 86fcbb37..72d87cbc 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs @@ -1,716 +1,717 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +public partial class Configuration : Migration { - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs index 458cc8d2..1921be88 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs @@ -1,176 +1,177 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +public partial class Grants : Migration { - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Log.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..6376233f 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -57,4 +57,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Program.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/Program.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/IdentityServer/SeedData.cs b/IdentityServer/v6/Configuration/Permissions/IdentityServer/SeedData.cs index 2a50f8b3..a67feb5e 100644 --- a/IdentityServer/v6/Configuration/Permissions/IdentityServer/SeedData.cs +++ b/IdentityServer/v6/Configuration/Permissions/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v6/Configuration/Permissions/SimpleApi/IdentityController.cs b/IdentityServer/v6/Configuration/Permissions/SimpleApi/IdentityController.cs index aef2a365..177db977 100644 --- a/IdentityServer/v6/Configuration/Permissions/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/Configuration/Permissions/SimpleApi/IdentityController.cs @@ -1,26 +1,28 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; + +namespace SimpleApi.Controllers; -namespace SimpleApi.Controllers +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/SimpleApi/Program.cs b/IdentityServer/v6/Configuration/Permissions/SimpleApi/Program.cs index 5e0ed9ce..c46298f4 100644 --- a/IdentityServer/v6/Configuration/Permissions/SimpleApi/Program.cs +++ b/IdentityServer/v6/Configuration/Permissions/SimpleApi/Program.cs @@ -1,40 +1,41 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SimpleApi +namespace SimpleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }) - .UseSerilog() - .Build(); - } + return Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }) + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/Permissions/SimpleApi/Startup.cs b/IdentityServer/v6/Configuration/Permissions/SimpleApi/Startup.cs index d88b4a17..fd6ef3ee 100644 --- a/IdentityServer/v6/Configuration/Permissions/SimpleApi/Startup.cs +++ b/IdentityServer/v6/Configuration/Permissions/SimpleApi/Startup.cs @@ -1,42 +1,43 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace SimpleApi +namespace SimpleApi; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.MapInboundClaims = false; - - options.TokenValidationParameters.ValidateAudience = false; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - - services.AddAuthorization(options => + services.AddControllers(); + + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + options.Authority = "https://localhost:5001"; + options.MapInboundClaims = false; + + options.TokenValidationParameters.ValidateAudience = false; + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } - public void Configure(IApplicationBuilder app) + services.AddAuthorization(options => { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + }); + } - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/Configuration/Program.cs b/IdentityServer/v6/Configuration/PipelineRegistration/Configuration/Program.cs index b5b8cbab..2f995578 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/Configuration/Program.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; using Duende.IdentityServer.EntityFramework.DbContexts; @@ -7,7 +10,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs index 7785653f..1d218801 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs @@ -1,5 +1,6 @@ -using System; -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; using ConsoleDcrClient; using IdentityModel.Client; @@ -11,10 +12,10 @@ Console.Title = "DCR Client using PAT"; "Obtaining initial access token".ConsoleYellow(); -using IHost host = Host.CreateDefaultBuilder(args).Build(); -IConfiguration config = host.Services.GetRequiredService(); +using var host = Host.CreateDefaultBuilder(args).Build(); +var config = host.Services.GetRequiredService(); var pat = config.GetValue("IdentityServer.Configuration:PAT"); -while (String.IsNullOrEmpty(pat)) +while (string.IsNullOrEmpty(pat)) { "No Personal Access Token (PAT) configured. You can create a PAT by going to https://localhost:5001/PAT. Then enter your PAT here, or add it to configuration using user-secrets, environment variables, etc".ConsoleYellow(); pat = Console.ReadLine(); @@ -22,12 +23,12 @@ "\n\nRegistering dynamic client".ConsoleYellow(); var dcrResponse = await RegisterClient(pat); -if(dcrResponse.IsError) +if (dcrResponse.IsError) { "Failed to register a client".ConsoleRed(); dcrResponse.Error.ConsoleRed(); return; -} +} else { "Successfully registered a client with DCR!".ConsoleGreen(); @@ -109,4 +110,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs index f105d567..dee35993 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Config.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Config.cs index b7bfc023..87cfa3ff 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Config.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs index 86fcbb37..72d87cbc 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs @@ -1,716 +1,717 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +public partial class Configuration : Migration { - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs index 458cc8d2..1921be88 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs @@ -1,176 +1,177 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +public partial class Grants : Migration { - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs index a068344e..51129581 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,54 +10,53 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.PAT +namespace IdentityServer.Pages.PAT; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel - { - private readonly ITokenService _tokenService; - private readonly IIssuerNameService _issuerNameService; + private readonly ITokenService _tokenService; + private readonly IIssuerNameService _issuerNameService; - [BindProperty] - public ViewModel View { get; set; } + [BindProperty] + public ViewModel View { get; set; } - public string Token { get; set; } + public string Token { get; set; } - public Index(ITokenService tokenService, IIssuerNameService issuerNameService) - { - _tokenService = tokenService; - _issuerNameService = issuerNameService; - } + public Index(ITokenService tokenService, IIssuerNameService issuerNameService) + { + _tokenService = tokenService; + _issuerNameService = issuerNameService; + } - public void OnGet() - { - View = new ViewModel(); - } + public void OnGet() + { + View = new ViewModel(); + } - public async Task OnPost() + public async Task OnPost() + { + var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) { - var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) + Issuer = await _issuerNameService.GetCurrentAsync(), + Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), + CreationTime = DateTime.UtcNow, + ClientId = "client", + + Claims = new List { - Issuer = await _issuerNameService.GetCurrentAsync(), - Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), - CreationTime = DateTime.UtcNow, - ClientId = "client", - - Claims = new List - { - new("client_id", "client"), - new("sub", User.GetSubjectId()) - }, - - AccessTokenType = AccessTokenType.Reference - }; - - token.Claims.Add(new ("scope", "IdentityServer.Configuration")); - - Token = await _tokenService.CreateSecurityTokenAsync(token); - return Page(); - } + new("client_id", "client"), + new("sub", User.GetSubjectId()) + }, + + AccessTokenType = AccessTokenType.Reference + }; + + token.Claims.Add(new("scope", "IdentityServer.Configuration")); + + Token = await _tokenService.CreateSecurityTokenAsync(token); + return Page(); } } diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs index 5da55397..41fb61d4 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs @@ -1,11 +1,13 @@ -namespace IdentityServer.Pages.PAT +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages.PAT; + +public class ViewModel { - public class ViewModel - { - public int LifetimeDays { get; set; } = 365; - public bool IsReferenceToken { get; set; } = true; + public int LifetimeDays { get; set; } = 365; + public bool IsReferenceToken { get; set; } = true; - public bool ForApi1 { get; set; } = true; - public bool ForApi2 { get; set; } - } -} \ No newline at end of file + public bool ForApi1 { get; set; } = true; + public bool ForApi2 { get; set; } +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..6376233f 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -57,4 +57,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Program.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Program.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/SeedData.cs b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/SeedData.cs index 9be69c9a..dfe6a5c0 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/SeedData.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs b/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs index aef2a365..177db977 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs @@ -1,26 +1,28 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; + +namespace SimpleApi.Controllers; -namespace SimpleApi.Controllers +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Program.cs b/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Program.cs index 5e0ed9ce..c46298f4 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Program.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Program.cs @@ -1,40 +1,41 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SimpleApi +namespace SimpleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }) - .UseSerilog() - .Build(); - } + return Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }) + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Startup.cs b/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Startup.cs index d88b4a17..fd6ef3ee 100644 --- a/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Startup.cs +++ b/IdentityServer/v6/Configuration/PipelineRegistration/SimpleApi/Startup.cs @@ -1,42 +1,43 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace SimpleApi +namespace SimpleApi; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.MapInboundClaims = false; - - options.TokenValidationParameters.ValidateAudience = false; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - - services.AddAuthorization(options => + services.AddControllers(); + + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + options.Authority = "https://localhost:5001"; + options.MapInboundClaims = false; + + options.TokenValidationParameters.ValidateAudience = false; + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } - public void Configure(IApplicationBuilder app) + services.AddAuthorization(options => { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + }); + } - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/Configuration/Program.cs b/IdentityServer/v6/Configuration/SimpleDcr/Configuration/Program.cs index 9497659c..1e15eeb3 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/Configuration/Program.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; using Duende.IdentityServer.EntityFramework.DbContexts; @@ -7,7 +10,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); @@ -22,7 +25,7 @@ { options.Authority = "https://localhost:5001"; options.MapInboundClaims = false; - + options.TokenValidationParameters.ValidateAudience = false; options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); diff --git a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs index e497bd15..d2c2bb66 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs @@ -1,5 +1,6 @@ -using System; -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; using ConsoleDcrClient; using IdentityModel.Client; @@ -86,4 +87,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs index f105d567..dee35993 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Config.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Config.cs index f54155c0..9c16af2b 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Config.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs index 86fcbb37..72d87cbc 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs @@ -1,716 +1,717 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +public partial class Configuration : Migration { - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs index 458cc8d2..1921be88 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs @@ -1,176 +1,177 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +public partial class Grants : Migration { - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..6376233f 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -57,4 +57,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Program.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Program.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/SeedData.cs b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/SeedData.cs index 2a50f8b3..a67feb5e 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/SeedData.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/IdentityController.cs b/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/IdentityController.cs index aef2a365..177db977 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/IdentityController.cs @@ -1,26 +1,28 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; + +namespace SimpleApi.Controllers; -namespace SimpleApi.Controllers +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Program.cs b/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Program.cs index 5e0ed9ce..c46298f4 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Program.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Program.cs @@ -1,40 +1,41 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SimpleApi +namespace SimpleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }) - .UseSerilog() - .Build(); - } + return Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }) + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Startup.cs b/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Startup.cs index d88b4a17..fd6ef3ee 100644 --- a/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Startup.cs +++ b/IdentityServer/v6/Configuration/SimpleDcr/SimpleApi/Startup.cs @@ -1,42 +1,43 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace SimpleApi +namespace SimpleApi; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.MapInboundClaims = false; - - options.TokenValidationParameters.ValidateAudience = false; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - - services.AddAuthorization(options => + services.AddControllers(); + + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + options.Authority = "https://localhost:5001"; + options.MapInboundClaims = false; + + options.TokenValidationParameters.ValidateAudience = false; + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } - public void Configure(IApplicationBuilder app) + services.AddAuthorization(options => { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + }); + } - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/Program.cs b/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/Program.cs index 1af0e70d..e47fd371 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/Program.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Configuration; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; @@ -9,7 +12,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); @@ -24,7 +27,7 @@ { options.Authority = "https://localhost:5001"; options.MapInboundClaims = false; - + options.TokenValidationParameters.ValidateAudience = false; options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs b/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs index 769a98f0..44072d6e 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Cryptography; using Duende.IdentityServer.Configuration.Models; using Duende.IdentityServer.Configuration.Models.DynamicClientRegistration; @@ -74,4 +77,4 @@ protected override Task ValidateSoftwareStatementAsync(DynamicClien } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs index 9254439e..38a7c6b5 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs @@ -1,5 +1,6 @@ -using System; -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Cryptography; using System.Text.Json; using ConsoleDcrClient; @@ -117,4 +118,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs index f105d567..dee35993 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Config.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Config.cs index f54155c0..9c16af2b 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Config.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs index 86fcbb37..72d87cbc 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20230509053624_Configuration.cs @@ -1,716 +1,717 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +public partial class Configuration : Migration { - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs index 458cc8d2..1921be88 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20230509053621_Grants.cs @@ -1,176 +1,177 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +public partial class Grants : Migration { - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..6376233f 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -57,4 +57,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Program.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Program.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/SeedData.cs b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/SeedData.cs index 2a50f8b3..a67feb5e 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/SeedData.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs b/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs index aef2a365..177db977 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs @@ -1,26 +1,28 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Extensions.Logging; + +namespace SimpleApi.Controllers; -namespace SimpleApi.Controllers +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Program.cs b/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Program.cs index 5e0ed9ce..c46298f4 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Program.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Program.cs @@ -1,40 +1,41 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; -using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SimpleApi +namespace SimpleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }) - .UseSerilog() - .Build(); - } + return Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }) + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Startup.cs b/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Startup.cs index d88b4a17..fd6ef3ee 100644 --- a/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Startup.cs +++ b/IdentityServer/v6/Configuration/SoftwareStatement/SimpleApi/Startup.cs @@ -1,42 +1,43 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace SimpleApi +namespace SimpleApi; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.MapInboundClaims = false; - - options.TokenValidationParameters.ValidateAudience = false; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - - services.AddAuthorization(options => + services.AddControllers(); + + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + options.Authority = "https://localhost:5001"; + options.MapInboundClaims = false; + + options.TokenValidationParameters.ValidateAudience = false; + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } - public void Configure(IApplicationBuilder app) + services.AddAuthorization(options => { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + options.AddPolicy("SimpleApi", p => p.RequireClaim("scope", "SimpleApi")); + }); + } - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/Api/DPoP/ConfigureJwtBearerOptions.cs b/IdentityServer/v6/DPoP/Api/DPoP/ConfigureJwtBearerOptions.cs index 81523d4e..338b5cf4 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/ConfigureJwtBearerOptions.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/ConfigureJwtBearerOptions.cs @@ -1,6 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; -using System; namespace ApiHost; @@ -25,7 +28,7 @@ public void PostConfigure(string name, JwtBearerOptions options) { throw new Exception("Events on JwtBearerOptions must derive from DPoPJwtBearerEvents to work with the DPoP support."); } - + if (options.Events == null && options.EventsType == null) { options.EventsType = typeof(DPoPJwtBearerEvents); diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPExtensions.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPExtensions.cs index 553e503d..3b308fa0 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPExtensions.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPExtensions.cs @@ -1,10 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Http; using Microsoft.IdentityModel.Tokens; -using System.Collections.Generic; -using System.Linq; -using System.Text.Json; namespace ApiHost; diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPJwtBearerEvents.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPJwtBearerEvents.cs index 64bb8369..02340a6a 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPJwtBearerEvents.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPJwtBearerEvents.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text; +using System.Threading.Tasks; using IdentityModel; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; using Microsoft.Net.Http.Headers; -using System.Text; -using System.Threading.Tasks; using static IdentityModel.OidcConstants; namespace ApiHost; @@ -132,7 +135,7 @@ public override Task Challenge(JwtBearerChallengeContext context) context.Response.Headers.Add(HeaderNames.WWWAuthenticate, sb.ToString()); - + if (context.HttpContext.Items.ContainsKey("DPoP-Nonce")) { var nonce = context.HttpContext.Items["DPoP-Nonce"] as string; diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPMode.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPMode.cs index 989ce6b9..425d8491 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPMode.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPMode.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ApiHost; public enum DPoPMode diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPOptions.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPOptions.cs index 3685c255..eff80945 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPOptions.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPOptions.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; namespace ApiHost; diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonContext.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonContext.cs index 464587dd..c1222edf 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonContext.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonContext.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.Linq; using System.Security.Claims; @@ -30,7 +33,7 @@ public class DPoPProofValidatonContext /// The access token /// public string AccessToken { get; set; } - + /// /// The claims associated with the access token. /// diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonResult.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonResult.cs index 861b4141..89b6df9b 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonResult.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidatonResult.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace ApiHost; @@ -45,7 +48,7 @@ public class DPoPProofValidatonResult /// The jti value read from the payload. /// public string TokenId { get; set; } - + /// /// The ath value read from the payload. /// diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidator.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidator.cs index 90305608..d20cd27c 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidator.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPProofValidator.cs @@ -1,9 +1,6 @@ -using IdentityModel; -using Microsoft.AspNetCore.DataProtection; -using Microsoft.Extensions.Logging; -using Microsoft.Extensions.Options; -using Microsoft.IdentityModel.JsonWebTokens; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -11,6 +8,12 @@ using System.Text; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel; +using Microsoft.AspNetCore.DataProtection; +using Microsoft.Extensions.Logging; +using Microsoft.Extensions.Options; +using Microsoft.IdentityModel.JsonWebTokens; +using Microsoft.IdentityModel.Tokens; namespace ApiHost; @@ -54,7 +57,7 @@ public async Task ValidateAsync(DPoPProofValidatonCont try { - if (String.IsNullOrEmpty(context?.ProofToken)) + if (string.IsNullOrEmpty(context?.ProofToken)) { result.IsError = true; result.ErrorDescription = "Missing DPoP proof value."; @@ -161,7 +164,7 @@ protected virtual Task ValidateHeaderAsync(DPoPProofValidatonContext context, DP result.JsonWebKey = jwkJson; result.JsonWebKeyThumbprint = jwk.CreateThumbprint(); - + var accessToken = handler.ReadJsonWebToken(context.AccessToken); var cnf = accessToken.Claims.FirstOrDefault(c => c.Type == JwtClaimTypes.Confirmation); if (cnf == null) @@ -176,7 +179,7 @@ protected virtual Task ValidateHeaderAsync(DPoPProofValidatonContext context, DP result.IsError = true; result.ErrorDescription = "Invalid 'cnf' value."; return Task.CompletedTask; - } + } if (json.TryGetValue(JwtClaimTypes.ConfirmationMethods.JwkThumbprint, out var jktJson)) { var accessTokenJkt = jktJson.ToString(); @@ -244,7 +247,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.AccessTokenHash = ath as string; } - if (String.IsNullOrEmpty(result.AccessTokenHash)) + if (string.IsNullOrEmpty(result.AccessTokenHash)) { result.IsError = true; result.ErrorDescription = "Invalid 'ath' value."; @@ -270,7 +273,7 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont result.TokenId = jti as string; } - if (String.IsNullOrEmpty(result.TokenId)) + if (string.IsNullOrEmpty(result.TokenId)) { result.IsError = true; result.ErrorDescription = "Invalid 'jti' value."; @@ -295,11 +298,11 @@ protected virtual async Task ValidatePayloadAsync(DPoPProofValidatonContext cont { if (iat is int) { - result.IssuedAt = (int) iat; + result.IssuedAt = (int)iat; } if (iat is long) { - result.IssuedAt = (long) iat; + result.IssuedAt = (long)iat; } } @@ -415,7 +418,7 @@ protected virtual Task ValidateIatAsync(DPoPProofValidatonContext context, DPoPP /// protected virtual async Task ValidateNonceAsync(DPoPProofValidatonContext context, DPoPProofValidatonResult result) { - if (String.IsNullOrWhiteSpace(result.Nonce)) + if (string.IsNullOrWhiteSpace(result.Nonce)) { result.IsError = true; result.Error = OidcConstants.TokenErrors.UseDPoPNonce; @@ -467,7 +470,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo try { var value = DataProtector.Unprotect(result.Nonce); - if (Int64.TryParse(value, out long iat)) + if (long.TryParse(value, out var iat)) { return ValueTask.FromResult(iat); } @@ -487,7 +490,7 @@ protected virtual ValueTask GetUnixTimeFromNonceAsync(DPoPProofValidatonCo protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofValidatonResult result, TimeSpan clockSkew, long issuedAtTime) { var now = DateTimeOffset.UtcNow.ToUnixTimeSeconds(); - var start = now + (int) clockSkew.TotalSeconds; + var start = now + (int)clockSkew.TotalSeconds; if (start < issuedAtTime) { var diff = issuedAtTime - now; @@ -496,8 +499,8 @@ protected virtual bool IsExpired(DPoPProofValidatonContext context, DPoPProofVal } var dpopOptions = OptionsMonitor.Get(context.Scheme); - var expiration = issuedAtTime + (int) dpopOptions.ProofTokenValidityDuration.TotalSeconds; - var end = now - (int) clockSkew.TotalSeconds; + var expiration = issuedAtTime + (int)dpopOptions.ProofTokenValidityDuration.TotalSeconds; + var end = now - (int)clockSkew.TotalSeconds; if (expiration < end) { var diff = now - expiration; diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DPoPServiceCollectionExtensions.cs b/IdentityServer/v6/DPoP/Api/DPoP/DPoPServiceCollectionExtensions.cs index 249ba25e..436ad3fd 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DPoPServiceCollectionExtensions.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DPoPServiceCollectionExtensions.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Options; -using System; namespace ApiHost; @@ -17,7 +20,7 @@ public static IServiceCollection ConfigureDPoPTokensForScheme(this IServiceColle services.AddTransient(); services.AddSingleton>(new ConfigureJwtBearerOptions(scheme)); - + return services; } diff --git a/IdentityServer/v6/DPoP/Api/DPoP/DefaultReplayCache.cs b/IdentityServer/v6/DPoP/Api/DPoP/DefaultReplayCache.cs index c21dff3f..e56137f6 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/DefaultReplayCache.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/DefaultReplayCache.cs @@ -1,6 +1,9 @@ -using Microsoft.Extensions.Caching.Distributed; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; +using Microsoft.Extensions.Caching.Distributed; namespace ApiHost; @@ -38,4 +41,4 @@ public async Task ExistsAsync(string purpose, string handle) { return (await _cache.GetAsync(Prefix + purpose + handle, default)) != null; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/Api/DPoP/IReplayCache.cs b/IdentityServer/v6/DPoP/Api/DPoP/IReplayCache.cs index 27d6063d..b941cf90 100644 --- a/IdentityServer/v6/DPoP/Api/DPoP/IReplayCache.cs +++ b/IdentityServer/v6/DPoP/Api/DPoP/IReplayCache.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; diff --git a/IdentityServer/v6/DPoP/Api/IdentityController.cs b/IdentityServer/v6/DPoP/Api/IdentityController.cs index 530a8d4f..73b77d3f 100644 --- a/IdentityServer/v6/DPoP/Api/IdentityController.cs +++ b/IdentityServer/v6/DPoP/Api/IdentityController.cs @@ -1,42 +1,44 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace ApiHost.Controllers +namespace ApiHost.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase + private readonly ILogger _logger; + + public IdentityController(ILogger logger) + { + _logger = logger; + } + + [HttpGet] + public ActionResult Get() { - private readonly ILogger _logger; - - public IdentityController(ILogger logger) - { - _logger = logger; - } - - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); - - var scheme = Request.GetAuthorizationScheme(); - var proofToken = Request.GetDPoPProofToken(); - - return new JsonResult(new { scheme, proofToken, claims }); - } - - [HttpGet("TestNonce")] - [AllowAnonymous] - public ActionResult TestNonce() - { - var x = Request.GetDPoPProofToken(); - var props = new AuthenticationProperties(); - props.SetDPoPNonce("custom-nonce"); - - return Challenge(props); - } + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); + + var scheme = Request.GetAuthorizationScheme(); + var proofToken = Request.GetDPoPProofToken(); + + return new JsonResult(new { scheme, proofToken, claims }); + } + + [HttpGet("TestNonce")] + [AllowAnonymous] + public ActionResult TestNonce() + { + var x = Request.GetDPoPProofToken(); + var props = new AuthenticationProperties(); + props.SetDPoPNonce("custom-nonce"); + + return Challenge(props); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/Api/Program.cs b/IdentityServer/v6/DPoP/Api/Program.cs index 7a59e741..cffeac53 100644 --- a/IdentityServer/v6/DPoP/Api/Program.cs +++ b/IdentityServer/v6/DPoP/Api/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; @@ -5,35 +8,34 @@ using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace ApiHost +namespace ApiHost; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "DPoP API Host"; + Console.Title = "DPoP API Host"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }) - .UseSerilog() - .Build(); - } + return Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }) + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/Api/Startup.cs b/IdentityServer/v6/DPoP/Api/Startup.cs index 25d9b833..a94c08d5 100644 --- a/IdentityServer/v6/DPoP/Api/Startup.cs +++ b/IdentityServer/v6/DPoP/Api/Startup.cs @@ -1,40 +1,42 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace ApiHost +namespace ApiHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - services.AddCors(); + services.AddControllers(); + services.AddCors(); - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.TokenValidationParameters.ValidateAudience = false; - options.MapInboundClaims = false; + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => + { + options.Authority = "https://localhost:5001"; + options.TokenValidationParameters.ValidateAudience = false; + options.MapInboundClaims = false; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; + }); - // layers DPoP onto the "token" scheme above - services.ConfigureDPoPTokensForScheme("token"); - } + // layers DPoP onto the "token" scheme above + services.ConfigureDPoPTokensForScheme("token"); + } - public void Configure(IApplicationBuilder app) - { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/ClientCredentials/DPoPClient.cs b/IdentityServer/v6/DPoP/ClientCredentials/DPoPClient.cs index c1417b22..80a93172 100644 --- a/IdentityServer/v6/DPoP/ClientCredentials/DPoPClient.cs +++ b/IdentityServer/v6/DPoP/ClientCredentials/DPoPClient.cs @@ -1,12 +1,12 @@ -// Copyright (c) Brock Allen & Dominick Baier. All rights reserved. -// Licensed under the Apache License, Version 2.0. See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; using System; using System.Net.Http; using System.Threading; using System.Threading.Tasks; +using Microsoft.Extensions.Hosting; +using Microsoft.Extensions.Logging; namespace ClientCredentialsDPoPClient; @@ -24,7 +24,7 @@ public DPoPClient(ILogger logger, IHttpClientFactory factory) protected override async Task ExecuteAsync(CancellationToken stoppingToken) { await Task.Delay(2000, stoppingToken); - + while (!stoppingToken.IsCancellationRequested) { Console.WriteLine("\n\n"); @@ -32,11 +32,11 @@ protected override async Task ExecuteAsync(CancellationToken stoppingToken) var client = _clientFactory.CreateClient("client"); var response = await client.GetAsync("identity", stoppingToken); - + if (response.IsSuccessStatusCode) { var content = await response.Content.ReadAsStringAsync(stoppingToken); - _logger.LogInformation("API response: {response}", content); + _logger.LogInformation("API response: {response}", content); } else { @@ -46,4 +46,4 @@ protected override async Task ExecuteAsync(CancellationToken stoppingToken) await Task.Delay(5000, stoppingToken); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/ClientCredentials/Program.cs b/IdentityServer/v6/DPoP/ClientCredentials/Program.cs index 79cbae70..45958d89 100644 --- a/IdentityServer/v6/DPoP/ClientCredentials/Program.cs +++ b/IdentityServer/v6/DPoP/ClientCredentials/Program.cs @@ -1,13 +1,14 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using System.Security.Cryptography; +using System.Text.Json; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; +using Microsoft.IdentityModel.Tokens; using Serilog; -using System; -using Duende.AccessTokenManagement; using Serilog.Sinks.SystemConsole.Themes; -using Microsoft.IdentityModel.Tokens; -using System.Security.Cryptography; -using System.Text.Json; -using IdentityModel; namespace ClientCredentialsDPoPClient; @@ -27,7 +28,7 @@ public static IHostBuilder CreateHostBuilder(string[] args) { var host = Host.CreateDefaultBuilder(args) .UseSerilog() - + .ConfigureServices((services) => { services.AddDistributedMemoryCache(); @@ -65,4 +66,4 @@ private static string CreateDPoPKey() return jwkJson; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Clients.cs b/IdentityServer/v6/DPoP/IdentityServer/Clients.cs index 1836dc58..d0cccfb1 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Clients.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Clients.cs @@ -1,32 +1,30 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + new Client { - new Client - { - ClientId = "dpop", - // "905e4892-7610-44cb-a122-6209b38c882f" hashed - ClientSecrets = { new Secret("H+90jjtmDc3/HiNmtKwuBZG9eNOvpahx2jscGscejqE=") }, + ClientId = "dpop", + // "905e4892-7610-44cb-a122-6209b38c882f" hashed + ClientSecrets = { new Secret("H+90jjtmDc3/HiNmtKwuBZG9eNOvpahx2jscGscejqE=") }, - AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, + AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, - RedirectUris = { "https://localhost:5010/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:5010/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:5010/signout-callback-oidc" }, + RedirectUris = { "https://localhost:5010/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:5010/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:5010/signout-callback-oidc" }, - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1" } - }, - }; - } -} \ No newline at end of file + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1" } + }, + }; +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 6ef5f175..919ec723 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 0b52399c..77dfce75 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,8 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; -using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -20,14 +21,14 @@ public class Index : PageModel [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, TestUserStore users = null) { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -36,7 +37,7 @@ public IActionResult OnGet(string returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -117,4 +118,4 @@ public async Task OnPost() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/InputModel.cs index 49b6a5db..03ce5f9c 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -20,4 +20,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 46e12f66..96342892 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -22,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -35,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -54,7 +57,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -105,7 +108,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -144,7 +148,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -152,14 +156,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -219,4 +223,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/LoginOptions.cs index eb8c1e17..0002ca0e 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/ViewModel.cs index f0646bd8..e20e9786 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 7d2562ae..b53f0e87 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 6d91b9bb..8bab27bc 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/All.cshtml.cs index d408fb28..5e0d5f5e 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 98378bff..f22b496c 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Index.cshtml.cs index 2cd8ef7f..ea44e3d8 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/InputModel.cs index 7c3641da..57d18dbb 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ViewModel.cs index 8149e813..c1ad7d15 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/Index.cshtml.cs index ec575f35..4bec3732 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/InputModel.cs index 7d4214a5..43687653 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ViewModel.cs index 85e6ee73..e428f6a5 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Index.cshtml.cs index aff2d4c3..0d6463d0 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/InputModel.cs index 157286f1..24ad7f4d 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/ViewModel.cs index 01085a84..0ae2c0a2 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d8479e8..fa2b29c7 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/ViewModel.cs index e4d95ba6..cdaa950f 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Extensions.cs index 04b68949..36e9f458 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 2a737dc6..5c6167da 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 47659e97..8f964c62 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/Index.cshtml.cs index fc915847..4ad13735 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/ViewModel.cs index 4036019b..4ee8797b 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/Index.cshtml.cs index eae43a6c..ff58dbab 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Index.cshtml.cs index 1c8a457e..7a12da13 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/Redirect/Index.cshtml.cs index 06cb51d8..97328d76 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 46488122..18f6b497 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,61 +1,64 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServerHost.Pages.ServerSideSessions +namespace IdentityServerHost.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string SessionId { get; set; } + [BindProperty] + public string SessionId { get; set; } - public async Task OnPost() + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v6/DPoP/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/DPoP/IdentityServer/Pages/TestUsers.cs index 1a3fe938..70946afd 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Program.cs b/IdentityServer/v6/DPoP/IdentityServer/Program.cs index acc3f415..5becd3cd 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Program.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Program.cs @@ -1,60 +1,56 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Resources.cs b/IdentityServer/v6/DPoP/IdentityServer/Resources.cs index 9c4cc744..a4430c44 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Resources.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Resources.cs @@ -1,26 +1,24 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + }; - } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/IdentityServer/Startup.cs b/IdentityServer/v6/DPoP/IdentityServer/Startup.cs index 6f0bf095..a6b4ad5c 100644 --- a/IdentityServer/v6/DPoP/IdentityServer/Startup.cs +++ b/IdentityServer/v6/DPoP/IdentityServer/Startup.cs @@ -1,63 +1,55 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +namespace IdentityServerHost; -using Microsoft.AspNetCore.Builder; -using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; -using Microsoft.Extensions.DependencyInjection; -using Microsoft.Extensions.Hosting; - -namespace IdentityServerHost +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) + { + Environment = environment; + Configuration = configuration; + } + + public void ConfigureServices(IServiceCollection services) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + services.AddRazorPages(); - public Startup(IWebHostEnvironment environment, IConfiguration configuration) + var builder = services.AddIdentityServer(options => { - Environment = environment; - Configuration = configuration; - } + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; + + // see https://docs.duendesoftware.com/identityserver/v5/basics/resources + options.EmitStaticAudienceClaim = true; + }); + + builder.AddTestUsers(TestUsers.Users); + builder.AddInMemoryClients(Clients.List); + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + } - public void ConfigureServices(IServiceCollection services) + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - services.AddRazorPages(); - - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - - // see https://docs.duendesoftware.com/identityserver/v5/basics/resources - options.EmitStaticAudienceClaim = true; - }); - - builder.AddTestUsers(TestUsers.Users); - builder.AddInMemoryClients(Clients.List); - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); + app.UseDeveloperExceptionPage(); } - public void Configure(IApplicationBuilder app) + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } - - app.UseStaticFiles(); - - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/DPoP/WebClient/Controllers/HomeController.cs b/IdentityServer/v6/DPoP/WebClient/Controllers/HomeController.cs index e15a8ce3..2ad673c4 100644 --- a/IdentityServer/v6/DPoP/WebClient/Controllers/HomeController.cs +++ b/IdentityServer/v6/DPoP/WebClient/Controllers/HomeController.cs @@ -1,45 +1,46 @@ -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http; using System.Threading.Tasks; -using Microsoft.AspNetCore.Authentication; using Duende.AccessTokenManagement.OpenIdConnect; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace WebClient.Controllers; -namespace WebClient.Controllers +public class HomeController : Controller { - public class HomeController : Controller - { - private readonly IHttpClientFactory _httpClientFactory; + private readonly IHttpClientFactory _httpClientFactory; - public HomeController(IHttpClientFactory httpClientFactory) - { - _httpClientFactory = httpClientFactory; - } + public HomeController(IHttpClientFactory httpClientFactory) + { + _httpClientFactory = httpClientFactory; + } - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); - - public async Task Renew() - { - await HttpContext.GetUserAccessTokenAsync(new UserTokenRequestParameters { ForceRenewal = true }); - return RedirectToAction(nameof(Secure)); - } + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc"); + public async Task Renew() + { + await HttpContext.GetUserAccessTokenAsync(new UserTokenRequestParameters { ForceRenewal = true }); + return RedirectToAction(nameof(Secure)); + } - public async Task CallApi() - { - var client = _httpClientFactory.CreateClient("client"); + public IActionResult Logout() => SignOut("oidc"); - var response = await client.GetStringAsync("identity"); - ViewBag.Json = response.PrettyPrintJson(); - - return View(); - } + public async Task CallApi() + { + var client = _httpClientFactory.CreateClient("client"); + var response = await client.GetStringAsync("identity"); + ViewBag.Json = response.PrettyPrintJson(); + return View(); } -} \ No newline at end of file + + +} diff --git a/IdentityServer/v6/DPoP/WebClient/CustomProofService.cs b/IdentityServer/v6/DPoP/WebClient/CustomProofService.cs index 79579726..cf455872 100644 --- a/IdentityServer/v6/DPoP/WebClient/CustomProofService.cs +++ b/IdentityServer/v6/DPoP/WebClient/CustomProofService.cs @@ -1,6 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Threading.Tasks; using Duende.AccessTokenManagement; using Microsoft.Extensions.Logging; -using System.Threading.Tasks; namespace WebClient; diff --git a/IdentityServer/v6/DPoP/WebClient/Program.cs b/IdentityServer/v6/DPoP/WebClient/Program.cs index 43e7d7b7..c66ff7aa 100644 --- a/IdentityServer/v6/DPoP/WebClient/Program.cs +++ b/IdentityServer/v6/DPoP/WebClient/Program.cs @@ -1,48 +1,50 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; -using System; -namespace WebClient +namespace WebClient; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Warning() - .MinimumLevel.Override("IdentityModel", LogEventLevel.Debug) - .MinimumLevel.Override("System.Net.Http", LogEventLevel.Information) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .MinimumLevel.Override("MvcDPoP", LogEventLevel.Debug) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}") - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Warning() + .MinimumLevel.Override("IdentityModel", LogEventLevel.Debug) + .MinimumLevel.Override("System.Net.Http", LogEventLevel.Information) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .MinimumLevel.Override("MvcDPoP", LogEventLevel.Debug) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}") + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }) - .UseSerilog(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }) + .UseSerilog(); } diff --git a/IdentityServer/v6/DPoP/WebClient/Startup.cs b/IdentityServer/v6/DPoP/WebClient/Startup.cs index 62a63a77..40d0586e 100644 --- a/IdentityServer/v6/DPoP/WebClient/Startup.cs +++ b/IdentityServer/v6/DPoP/WebClient/Startup.cs @@ -1,110 +1,110 @@ -using Duende.AccessTokenManagement; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Builder; -using Microsoft.Extensions.DependencyInjection; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.IdentityModel.Tokens.Jwt; -using System.Reflection.PortableExecutable; using System.Security.Cryptography; using System.Text.Json; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Builder; +using Microsoft.Extensions.DependencyInjection; +using Microsoft.IdentityModel.Tokens; + +namespace WebClient; -namespace WebClient +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - // add MVC - services.AddControllersWithViews(); + // add MVC + services.AddControllersWithViews(); - // add cookie-based session management with OpenID Connect authentication - services.AddAuthentication(options => + // add cookie-based session management with OpenID Connect authentication + services.AddAuthentication(options => + { + options.DefaultScheme = "cookie"; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie("cookie", options => { - options.DefaultScheme = "cookie"; - options.DefaultChallengeScheme = "oidc"; - }) - .AddCookie("cookie", options => - { - options.Cookie.Name = "mvcdpop"; - - options.ExpireTimeSpan = TimeSpan.FromHours(8); - options.SlidingExpiration = false; - - options.Events.OnSigningOut = async e => - { - // automatically revoke refresh token at signout time - await e.HttpContext.RevokeRefreshTokenAsync(); - }; - }) - .AddOpenIdConnect("oidc", options => + options.Cookie.Name = "mvcdpop"; + + options.ExpireTimeSpan = TimeSpan.FromHours(8); + options.SlidingExpiration = false; + + options.Events.OnSigningOut = async e => { - options.Authority = "https://localhost:5001"; - options.RequireHttpsMetadata = false; - - options.ClientId = "dpop"; - options.ClientSecret = "905e4892-7610-44cb-a122-6209b38c882f"; - - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.ResponseMode = "query"; - options.UsePkce = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - - // this is only needed if you want to override/prevent dpop from being used on certain API endpoints - //services.AddTransient(); - - // add automatic token management - services.AddOpenIdConnectAccessTokenManagement(options => + // automatically revoke refresh token at signout time + await e.HttpContext.RevokeRefreshTokenAsync(); + }; + }) + .AddOpenIdConnect("oidc", options => { - // create and configure a DPoP JWK - var rsaKey = new RsaSecurityKey(RSA.Create(2048)); - var jwk = JsonWebKeyConverter.ConvertFromSecurityKey(rsaKey); - jwk.Alg = "PS256"; - options.DPoPJsonWebKey = JsonSerializer.Serialize(jwk); - }); + options.Authority = "https://localhost:5001"; + options.RequireHttpsMetadata = false; - // add HTTP client to call protected API - services.AddUserAccessTokenHttpClient("client", configureClient: client => - { - client.BaseAddress = new Uri("https://localhost:5005"); + options.ClientId = "dpop"; + options.ClientSecret = "905e4892-7610-44cb-a122-6209b38c882f"; + + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.ResponseMode = "query"; + options.UsePkce = true; + + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } - public void Configure(IApplicationBuilder app) + // this is only needed if you want to override/prevent dpop from being used on certain API endpoints + //services.AddTransient(); + + // add automatic token management + services.AddOpenIdConnectAccessTokenManagement(options => + { + // create and configure a DPoP JWK + var rsaKey = new RsaSecurityKey(RSA.Create(2048)); + var jwk = JsonWebKeyConverter.ConvertFromSecurityKey(rsaKey); + jwk.Alg = "PS256"; + options.DPoPJsonWebKey = JsonSerializer.Serialize(jwk); + }); + + // add HTTP client to call protected API + services.AddUserAccessTokenHttpClient("client", configureClient: client => { - app.UseDeveloperExceptionPage(); - app.UseHttpsRedirection(); - app.UseStaticFiles(); + client.BaseAddress = new Uri("https://localhost:5005"); + }); + } + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseHttpsRedirection(); + app.UseStaticFiles(); - app.UseRouting(); + app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } } diff --git a/IdentityServer/v6/DPoP/WebClient/TestHandler.cs b/IdentityServer/v6/DPoP/WebClient/TestHandler.cs index 020bb2ec..d90b76bf 100644 --- a/IdentityServer/v6/DPoP/WebClient/TestHandler.cs +++ b/IdentityServer/v6/DPoP/WebClient/TestHandler.cs @@ -1,8 +1,11 @@ -using Microsoft.Extensions.Logging; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Net.Http; using System.Threading; using System.Threading.Tasks; +using Microsoft.Extensions.Logging; namespace WebClient; @@ -19,7 +22,7 @@ protected override async Task SendAsync(HttpRequestMessage var response = await base.SendAsync(request, cancellationToken); if (response.Headers.Contains("WWW-Authenticate")) { - foreach(var value in response.Headers.WwwAuthenticate) + foreach (var value in response.Headers.WwwAuthenticate) { _logger.LogInformation("Response from API {url}, WWW-Authenticate: {header}", request.RequestUri.AbsoluteUri, value.ToString()); } diff --git a/IdentityServer/v6/DPoP/WebClient/TokenResponseExtensions.cs b/IdentityServer/v6/DPoP/WebClient/TokenResponseExtensions.cs index 16b5b8d5..fd71d1ef 100644 --- a/IdentityServer/v6/DPoP/WebClient/TokenResponseExtensions.cs +++ b/IdentityServer/v6/DPoP/WebClient/TokenResponseExtensions.cs @@ -1,13 +1,15 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace WebClient +using System.Text.Json; + +namespace WebClient; + +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static string PrettyPrintJson(this string raw) { - public static string PrettyPrintJson(this string raw) - { - var doc = JsonDocument.Parse(raw).RootElement; - return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); - } + var doc = JsonDocument.Parse(raw).RootElement; + return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Config.cs b/IdentityServer/v6/Diagnostics/Otel/src/Config.cs index c1770d01..38201171 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Config.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace Otel; @@ -38,7 +41,7 @@ public static class Config { ClientId = "interactive", ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, diff --git a/IdentityServer/v6/Diagnostics/Otel/src/HostingExtensions.cs b/IdentityServer/v6/Diagnostics/Otel/src/HostingExtensions.cs index 9d265e13..7d1f33b0 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/HostingExtensions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/HostingExtensions.cs @@ -1,7 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using OpenTelemetry.Resources; using OpenTelemetry.Trace; -using Otel; using Serilog; namespace Otel; @@ -28,7 +30,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde isBuilder.AddInMemoryIdentityResources(Config.IdentityResources); isBuilder.AddInMemoryApiScopes(Config.ApiScopes); isBuilder.AddInMemoryClients(Config.Clients); - + builder.Services.AddAuthentication() .AddGoogle(options => { @@ -40,19 +42,19 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientId = "copy client ID from Google here"; options.ClientSecret = "copy client secret from Google here"; }); - + builder.Services.AddOpenTelemetryTracing(builder => { builder .AddConsoleExporter() - + // all avavilabe sources .AddSource(IdentityServerConstants.Tracing.Basic) .AddSource(IdentityServerConstants.Tracing.Cache) .AddSource(IdentityServerConstants.Tracing.Services) .AddSource(IdentityServerConstants.Tracing.Stores) .AddSource(IdentityServerConstants.Tracing.Validation) - + .SetResourceBuilder( ResourceBuilder.CreateDefault() .AddService("IdentityServerHost.Sample")) @@ -60,14 +62,14 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde .AddAspNetCoreInstrumentation() .AddSqlClientInstrumentation(); }); - + return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -77,10 +79,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs index 8b7049c8..6a21e7dd 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs @@ -1,12 +1,13 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; -namespace Otel.Pages.Account +namespace Otel.Pages.Account; + +public class AccessDeniedModel : PageModel { - public class AccessDeniedModel : PageModel + public void OnGet() { - public void OnGet() - { - } } } diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs index 6404b6c8..ec238ed4 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -23,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -37,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -108,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -147,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -155,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -226,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs index a0991b2d..66854e33 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs index de173a19..e45a92b6 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs index 34f60e26..0e52268c 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Login; @@ -10,14 +10,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs index 4f966ce2..c9a31994 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs index 674a654e..446795a8 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace Otel.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs index ffb0b583..8c94c656 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs index f87f19a7..6cf741e2 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs index 83efcd40..3f12897f 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs index b3bf5e37..3b3b1ad8 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs index a00602da..3e54cf33 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs index 93858e80..e4fd9450 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs index ff7c07ae..9446e679 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Ciba; @@ -10,4 +10,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs index e0f71a27..e1a376f0 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs index cb118db1..f419b122 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs index a4bab7fd..cb7b914c 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/InputModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/InputModel.cs index 5b3d097f..0f769ce9 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Consent; @@ -11,4 +11,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs index c04b1794..bd683ba2 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs index 89348434..39767c26 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs index 4c4dd5e0..d229dffe 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs @@ -1,14 +1,17 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using Otel.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using Otel.Pages.Consent; namespace Otel.Pages.Device; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/InputModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/InputModel.cs index e8726767..8fe939f5 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs index 4f8af0b4..642345b8 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/ViewModel.cs index dfc93a94..cc7c9bb6 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs index 31a0b996..bd1ce57d 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace Otel.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace Otel.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs index cb359bac..93915f19 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace Otel.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Extensions.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Extensions.cs index b28bc0a4..e936f44f 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Extensions.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs index b3e41d4d..e76cffd4 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs index 17f9d6ba..f8308c69 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs index 05662e0f..bff755a1 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs index ebc4bc3e..6a86ad33 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs index cf45bb1e..d1377e45 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs index 29f7515d..a87c84ba 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Index.cshtml.cs index 6cb08023..ed7623b5 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace Otel.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs index bba8996a..18c53dfe 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs index f4d3d232..255eb2cc 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Pages/TestUsers.cs b/IdentityServer/v6/Diagnostics/Otel/src/Pages/TestUsers.cs index 5612c9e9..129559bd 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Pages/TestUsers.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace Otel; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Diagnostics/Otel/src/Program.cs b/IdentityServer/v6/Diagnostics/Otel/src/Program.cs index 131d4055..e49d49f7 100644 --- a/IdentityServer/v6/Diagnostics/Otel/src/Program.cs +++ b/IdentityServer/v6/Diagnostics/Otel/src/Program.cs @@ -1,4 +1,7 @@ -using Otel; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Otel; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/Api/ConfirmationValidationMiddleware.cs b/IdentityServer/v6/MTLS/Api/ConfirmationValidationMiddleware.cs index 77dc8060..43f23713 100644 --- a/IdentityServer/v6/MTLS/Api/ConfirmationValidationMiddleware.cs +++ b/IdentityServer/v6/MTLS/Api/ConfirmationValidationMiddleware.cs @@ -1,68 +1,70 @@ -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; -using Newtonsoft.Json.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Security.Cryptography; using System.Threading.Tasks; +using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.AspNetCore.Builder; +using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Logging; +using Newtonsoft.Json.Linq; + +namespace SampleApi; -namespace SampleApi +public static class ConfirmationValidationExtensions { - public static class ConfirmationValidationExtensions + public static IApplicationBuilder UseConfirmationValidation(this IApplicationBuilder app, ConfirmationValidationMiddlewareOptions options = default) { - public static IApplicationBuilder UseConfirmationValidation(this IApplicationBuilder app, ConfirmationValidationMiddlewareOptions options = default) - { - return app.UseMiddleware(options ?? new ConfirmationValidationMiddlewareOptions()); - } + return app.UseMiddleware(options ?? new ConfirmationValidationMiddlewareOptions()); } +} + +public class ConfirmationValidationMiddlewareOptions +{ + public string JwtBearerSchemeName { get; set; } = JwtBearerDefaults.AuthenticationScheme; +} + +// this middleware validate the cnf claim (if present) against the thumbprint of the X.509 client certificate for the current client +public class ConfirmationValidationMiddleware +{ + private readonly RequestDelegate _next; + private readonly ILogger _logger; + private readonly ConfirmationValidationMiddlewareOptions _options; - public class ConfirmationValidationMiddlewareOptions + public ConfirmationValidationMiddleware(RequestDelegate next, ILogger logger, ConfirmationValidationMiddlewareOptions options = null) { - public string JwtBearerSchemeName { get; set; } = JwtBearerDefaults.AuthenticationScheme; + _next = next; + _logger = logger; + _options ??= new ConfirmationValidationMiddlewareOptions(); } - - // this middleware validate the cnf claim (if present) against the thumbprint of the X.509 client certificate for the current client - public class ConfirmationValidationMiddleware - { - private readonly RequestDelegate _next; - private readonly ILogger _logger; - private readonly ConfirmationValidationMiddlewareOptions _options; - - public ConfirmationValidationMiddleware(RequestDelegate next, ILogger logger, ConfirmationValidationMiddlewareOptions options = null) - { - _next = next; - _logger = logger; - _options ??= new ConfirmationValidationMiddlewareOptions(); - } - public async Task Invoke(HttpContext ctx) + public async Task Invoke(HttpContext ctx) + { + if (ctx.User.Identity.IsAuthenticated) { - if (ctx.User.Identity.IsAuthenticated) + var cnfJson = ctx.User.FindFirst("cnf")?.Value; + if (!string.IsNullOrWhiteSpace(cnfJson)) { - var cnfJson = ctx.User.FindFirst("cnf")?.Value; - if (!String.IsNullOrWhiteSpace(cnfJson)) - { - var certificate = await ctx.Connection.GetClientCertificateAsync(); - var thumbprint = Base64UrlTextEncoder.Encode(certificate.GetCertHash(HashAlgorithmName.SHA256)); - - var cnf = JObject.Parse(cnfJson); - var sha256 = cnf.Value("x5t#S256"); + var certificate = await ctx.Connection.GetClientCertificateAsync(); + var thumbprint = Base64UrlTextEncoder.Encode(certificate.GetCertHash(HashAlgorithmName.SHA256)); - if (String.IsNullOrWhiteSpace(sha256) || - !thumbprint.Equals(sha256, StringComparison.OrdinalIgnoreCase)) - { - _logger.LogError("certificate thumbprint does not match cnf claim."); - await ctx.ChallengeAsync(_options.JwtBearerSchemeName); - return; - } - - _logger.LogDebug("certificate thumbprint matches cnf claim."); + var cnf = JObject.Parse(cnfJson); + var sha256 = cnf.Value("x5t#S256"); + + if (string.IsNullOrWhiteSpace(sha256) || + !thumbprint.Equals(sha256, StringComparison.OrdinalIgnoreCase)) + { + _logger.LogError("certificate thumbprint does not match cnf claim."); + await ctx.ChallengeAsync(_options.JwtBearerSchemeName); + return; } - } - await _next(ctx); + _logger.LogDebug("certificate thumbprint matches cnf claim."); + } } + + await _next(ctx); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/Api/IdentityController.cs b/IdentityServer/v6/MTLS/Api/IdentityController.cs index 38812ac3..fd3990bd 100644 --- a/IdentityServer/v6/MTLS/Api/IdentityController.cs +++ b/IdentityServer/v6/MTLS/Api/IdentityController.cs @@ -1,28 +1,29 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace SampleApi.Controllers +namespace SampleApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - // this action simply echoes the claims back to the client - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + // this action simply echoes the claims back to the client + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/Api/Program.cs b/IdentityServer/v6/MTLS/Api/Program.cs index 44fe9c6a..0c2f7f3f 100644 --- a/IdentityServer/v6/MTLS/Api/Program.cs +++ b/IdentityServer/v6/MTLS/Api/Program.cs @@ -1,36 +1,38 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SampleApi +namespace SampleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IWebHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IWebHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return WebHost.CreateDefaultBuilder(args) - .UseStartup() - .UseSerilog() - .Build(); - } + return WebHost.CreateDefaultBuilder(args) + .UseStartup() + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/Api/Startup.cs b/IdentityServer/v6/MTLS/Api/Startup.cs index d8aeaa98..17396ae5 100644 --- a/IdentityServer/v6/MTLS/Api/Startup.cs +++ b/IdentityServer/v6/MTLS/Api/Startup.cs @@ -1,66 +1,68 @@ -using System.IdentityModel.Tokens.Jwt; -using Microsoft.AspNetCore.Builder; -using Microsoft.Extensions.DependencyInjection; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using System.Security.Cryptography.X509Certificates; -using Microsoft.AspNetCore.Server.Kestrel.Core; +using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; +using Microsoft.AspNetCore.Server.Kestrel.Core; +using Microsoft.Extensions.DependencyInjection; -namespace SampleApi +namespace SampleApi; + +public class Startup { - public class Startup + public Startup() { - public Startup() - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - } - - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + } - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.TokenValidationParameters.ValidateAudience = false; - - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); + public void ConfigureServices(IServiceCollection services) + { + services.AddControllers(); - // for local testing, we will use kestrel's MTLS - // this requires DNS to be setup -- hosts file would contain: - // 127.0.0.1 ::1 api.localhost - var mtls_localhost = new X509Certificate2("api.localhost.pfx", "password"); - services.Configure(options => + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - options.ListenLocalhost(6001, config => config.UseHttps()); - options.ListenLocalhost(6002, config => + options.Authority = "https://localhost:5001"; + options.TokenValidationParameters.ValidateAudience = false; + + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; + }); + + // for local testing, we will use kestrel's MTLS + // this requires DNS to be setup -- hosts file would contain: + // 127.0.0.1 ::1 api.localhost + var mtls_localhost = new X509Certificate2("api.localhost.pfx", "password"); + services.Configure(options => + { + options.ListenLocalhost(6001, config => config.UseHttps()); + options.ListenLocalhost(6002, config => + { + config.UseHttps(https => { - config.UseHttps(https => - { - https.ClientCertificateMode = Microsoft.AspNetCore.Server.Kestrel.Https.ClientCertificateMode.RequireCertificate; - https.AllowAnyClientCertificate(); - https.ServerCertificate = mtls_localhost; - }); + https.ClientCertificateMode = Microsoft.AspNetCore.Server.Kestrel.Https.ClientCertificateMode.RequireCertificate; + https.AllowAnyClientCertificate(); + https.ServerCertificate = mtls_localhost; }); }); + }); - } + } - public void Configure(IApplicationBuilder app) - { - app.UseRouting(); - - app.UseAuthentication(); - app.UseConfirmationValidation(); + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseConfirmationValidation(); - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/ClientCredentials/ConsoleExtensions.cs b/IdentityServer/v6/MTLS/ClientCredentials/ConsoleExtensions.cs index a3d54b37..db225cd4 100644 --- a/IdentityServer/v6/MTLS/ClientCredentials/ConsoleExtensions.cs +++ b/IdentityServer/v6/MTLS/ClientCredentials/ConsoleExtensions.cs @@ -1,64 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; using IdentityModel; -namespace Shared +namespace Shared; + +public static class ConsoleExtensions { - public static class ConsoleExtensions + /// + /// Writes green text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleGreen(this string text) { - /// - /// Writes green text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleGreen(this string text) - { - text.ColoredWriteLine(ConsoleColor.Green); - } + text.ColoredWriteLine(ConsoleColor.Green); + } - /// - /// Writes red text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleRed(this string text) - { - text.ColoredWriteLine(ConsoleColor.Red); - } + /// + /// Writes red text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleRed(this string text) + { + text.ColoredWriteLine(ConsoleColor.Red); + } - /// - /// Writes yellow text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleYellow(this string text) - { - text.ColoredWriteLine(ConsoleColor.Yellow); - } + /// + /// Writes yellow text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleYellow(this string text) + { + text.ColoredWriteLine(ConsoleColor.Yellow); + } - /// - /// Writes out text with the specified ConsoleColor. - /// - /// The text. - /// The color. - [DebuggerStepThrough] - public static void ColoredWriteLine(this string text, ConsoleColor color) - { - Console.ForegroundColor = color; - Console.WriteLine(text); - Console.ResetColor(); - } + /// + /// Writes out text with the specified ConsoleColor. + /// + /// The text. + /// The color. + [DebuggerStepThrough] + public static void ColoredWriteLine(this string text, ConsoleColor color) + { + Console.ForegroundColor = color; + Console.WriteLine(text); + Console.ResetColor(); + } - public static void ShowAccessToken(this string accessToken) - { - var parts = accessToken.Split('.'); - var header = parts[0]; - var payload = parts[1]; + public static void ShowAccessToken(this string accessToken) + { + var parts = accessToken.Split('.'); + var header = parts[0]; + var payload = parts[1]; - Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(Encoding.UTF8.GetString(Base64Url.Decode(header))), new JsonSerializerOptions { WriteIndented = true })); - Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(Encoding.UTF8.GetString(Base64Url.Decode(payload))), new JsonSerializerOptions { WriteIndented = true })); - } + Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(Encoding.UTF8.GetString(Base64Url.Decode(header))), new JsonSerializerOptions { WriteIndented = true })); + Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(Encoding.UTF8.GetString(Base64Url.Decode(payload))), new JsonSerializerOptions { WriteIndented = true })); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/ClientCredentials/Program.cs b/IdentityServer/v6/MTLS/ClientCredentials/Program.cs index 76813455..cffdf921 100644 --- a/IdentityServer/v6/MTLS/ClientCredentials/Program.cs +++ b/IdentityServer/v6/MTLS/ClientCredentials/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Security.Cryptography.X509Certificates; using System.Text.Json; @@ -6,67 +9,66 @@ using IdentityModel.Client; using Shared; -namespace Client +namespace Client; + +public static class Urls { - public static class Urls - { - public const string IdentityServer = "https://localhost:5001"; + public const string IdentityServer = "https://localhost:5001"; - public const string ApiBaseMtls = "https://api.localhost:6002"; - public const string ApiMtls = ApiBaseMtls + "/identity"; - } + public const string ApiBaseMtls = "https://api.localhost:6002"; + public const string ApiMtls = ApiBaseMtls + "/identity"; +} - public class Program +public class Program +{ + public static async Task Main() { - public static async Task Main() - { - Console.Title = "Console MTLS Client"; + Console.Title = "Console MTLS Client"; - var response = await RequestTokenAsync(); - response.Show(); + var response = await RequestTokenAsync(); + response.Show(); - await CallServiceAsync(response.AccessToken); - } + await CallServiceAsync(response.AccessToken); + } - static async Task RequestTokenAsync() - { - var client = new HttpClient(GetHandler()); + static async Task RequestTokenAsync() + { + var client = new HttpClient(GetHandler()); - var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); - if (disco.IsError) throw new Exception(disco.Error); + var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); + if (disco.IsError) throw new Exception(disco.Error); - var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest - { - Address = disco.MtlsEndpointAliases.TokenEndpoint, + var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest + { + Address = disco.MtlsEndpointAliases.TokenEndpoint, - ClientId = "mtls", - ClientCredentialStyle = ClientCredentialStyle.PostBody, - Scope = "scope1" - }); + ClientId = "mtls", + ClientCredentialStyle = ClientCredentialStyle.PostBody, + Scope = "scope1" + }); - if (response.IsError) throw new Exception(response.Error); - return response; - } + if (response.IsError) throw new Exception(response.Error); + return response; + } - static async Task CallServiceAsync(string token) - { - var client = new HttpClient(GetHandler()); - client.SetBearerToken(token); + static async Task CallServiceAsync(string token) + { + var client = new HttpClient(GetHandler()); + client.SetBearerToken(token); - var response = await client.GetStringAsync(Urls.ApiMtls); + var response = await client.GetStringAsync(Urls.ApiMtls); - "\n\nService claims:".ConsoleGreen(); - Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(response), new JsonSerializerOptions { WriteIndented = true })); - } + "\n\nService claims:".ConsoleGreen(); + Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(response), new JsonSerializerOptions { WriteIndented = true })); + } - static SocketsHttpHandler GetHandler() - { - var handler = new SocketsHttpHandler(); + static SocketsHttpHandler GetHandler() + { + var handler = new SocketsHttpHandler(); - var cert = new X509Certificate2("client.p12", "changeit"); - handler.SslOptions.ClientCertificates = new X509CertificateCollection { cert }; + var cert = new X509Certificate2("client.p12", "changeit"); + handler.SslOptions.ClientCertificates = new X509CertificateCollection { cert }; - return handler; - } + return handler; } } diff --git a/IdentityServer/v6/MTLS/ClientCredentials/TokenResponseExtensions.cs b/IdentityServer/v6/MTLS/ClientCredentials/TokenResponseExtensions.cs index f6c908c1..775bb465 100644 --- a/IdentityServer/v6/MTLS/ClientCredentials/TokenResponseExtensions.cs +++ b/IdentityServer/v6/MTLS/ClientCredentials/TokenResponseExtensions.cs @@ -1,41 +1,41 @@ -using System; -using System.Text; -using IdentityModel; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using IdentityModel.Client; -namespace Shared +namespace Shared; + +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static void Show(this TokenResponse response) { - public static void Show(this TokenResponse response) + if (!response.IsError) { - if (!response.IsError) - { - "Token response:".ConsoleGreen(); - Console.WriteLine(response.Json); + "Token response:".ConsoleGreen(); + Console.WriteLine(response.Json); - if (response.AccessToken.Contains(".")) - { - "\nAccess Token (decoded):".ConsoleGreen(); + if (response.AccessToken.Contains(".")) + { + "\nAccess Token (decoded):".ConsoleGreen(); - response.AccessToken.ShowAccessToken(); - } + response.AccessToken.ShowAccessToken(); + } + } + else + { + if (response.ErrorType == ResponseErrorType.Http) + { + "HTTP error: ".ConsoleGreen(); + Console.WriteLine(response.Error); + "HTTP status code: ".ConsoleGreen(); + Console.WriteLine(response.HttpStatusCode); } else { - if (response.ErrorType == ResponseErrorType.Http) - { - "HTTP error: ".ConsoleGreen(); - Console.WriteLine(response.Error); - "HTTP status code: ".ConsoleGreen(); - Console.WriteLine(response.HttpStatusCode); - } - else - { - "Protocol error response:".ConsoleGreen(); - Console.WriteLine(response.Raw); - } + "Protocol error response:".ConsoleGreen(); + Console.WriteLine(response.Raw); } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Clients.cs b/IdentityServer/v6/MTLS/IdentityServer/Clients.cs index 17d7ac87..f84a95a0 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Clients.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Clients.cs @@ -1,39 +1,38 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; using Duende.IdentityServer; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + new Client { - new Client - { - ClientId = "mtls", + ClientId = "mtls", - ClientSecrets = + ClientSecrets = + { + new Secret("5D9E9B6B333CD42C99D1DE6175CC0F3EF99DDF68") { - new Secret("5D9E9B6B333CD42C99D1DE6175CC0F3EF99DDF68") - { - Type = IdentityServerConstants.SecretTypes.X509CertificateThumbprint - }, + Type = IdentityServerConstants.SecretTypes.X509CertificateThumbprint }, + }, - AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, + AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, - RedirectUris = { "https://localhost:44301/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44301/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44301/signout-callback-oidc" }, + RedirectUris = { "https://localhost:44301/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44301/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44301/signout-callback-oidc" }, - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1" } - }, - }; - } -} \ No newline at end of file + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1" } + }, + }; +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..ca3db9d1 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +232,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..1f098524 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,14 +14,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..91b24225 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -11,7 +14,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +31,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/MTLS/IdentityServer/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Program.cs b/IdentityServer/v6/MTLS/IdentityServer/Program.cs index acc3f415..e001f65f 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Program.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Resources.cs b/IdentityServer/v6/MTLS/IdentityServer/Resources.cs index 9c4cc744..9e8cadc4 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Resources.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Resources.cs @@ -1,26 +1,25 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + }; - } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/MTLS/IdentityServer/Startup.cs b/IdentityServer/v6/MTLS/IdentityServer/Startup.cs index 8b003c2e..8fc16e3c 100644 --- a/IdentityServer/v6/MTLS/IdentityServer/Startup.cs +++ b/IdentityServer/v6/MTLS/IdentityServer/Startup.cs @@ -1,93 +1,92 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Security.Cryptography.X509Certificates; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Server.Kestrel.Core; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using System.Security.Cryptography.X509Certificates; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddRazorPages(); + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; + // see https://docs.duendesoftware.com/identityserver/v5/basics/resources + options.EmitStaticAudienceClaim = true; - // see https://docs.duendesoftware.com/identityserver/v5/basics/resources - options.EmitStaticAudienceClaim = true; - - // MTLS stuff - options.MutualTls.Enabled = true; - options.MutualTls.AlwaysEmitConfirmationClaim = true; - options.MutualTls.DomainName = "mtls.localhost:5099"; - // set this to be explicit when using a domain name for mTLS - options.IssuerUri = "https://localhost:5001"; - }); + // MTLS stuff + options.MutualTls.Enabled = true; + options.MutualTls.AlwaysEmitConfirmationClaim = true; + options.MutualTls.DomainName = "mtls.localhost:5099"; + // set this to be explicit when using a domain name for mTLS + options.IssuerUri = "https://localhost:5001"; + }); - builder.AddTestUsers(TestUsers.Users); - builder.AddInMemoryClients(Clients.List); - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddTestUsers(TestUsers.Users); + builder.AddInMemoryClients(Clients.List); + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); - // this allows MTLS to be used as client authentication - builder.AddMutualTlsSecretValidators(); + // this allows MTLS to be used as client authentication + builder.AddMutualTlsSecretValidators(); - // for local testing, we will use kestrel's MTLS - // this requires DNS to be setup -- hosts file would contain: - // 127.0.0.1 ::1 mtls.localhost - var mtls_localhost = new X509Certificate2("mtls.localhost.pfx", "password"); - services.Configure(options => + // for local testing, we will use kestrel's MTLS + // this requires DNS to be setup -- hosts file would contain: + // 127.0.0.1 ::1 mtls.localhost + var mtls_localhost = new X509Certificate2("mtls.localhost.pfx", "password"); + services.Configure(options => + { + options.ListenLocalhost(5001, config => config.UseHttps()); + options.ListenLocalhost(5099, config => { - options.ListenLocalhost(5001, config => config.UseHttps()); - options.ListenLocalhost(5099, config => + config.UseHttps(https => { - config.UseHttps(https => - { - https.ClientCertificateMode = Microsoft.AspNetCore.Server.Kestrel.Https.ClientCertificateMode.RequireCertificate; - https.AllowAnyClientCertificate(); - https.ServerCertificate = mtls_localhost; - }); + https.ClientCertificateMode = Microsoft.AspNetCore.Server.Kestrel.Https.ClientCertificateMode.RequireCertificate; + https.AllowAnyClientCertificate(); + https.ServerCertificate = mtls_localhost; }); }); - } + }); + } - public void Configure(IApplicationBuilder app) + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + app.UseDeveloperExceptionPage(); + } - app.UseStaticFiles(); + app.UseStaticFiles(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/Api/IdentityController.cs b/IdentityServer/v6/PAT/src/Api/IdentityController.cs index e0fc08f9..47fadc47 100755 --- a/IdentityServer/v6/PAT/src/Api/IdentityController.cs +++ b/IdentityServer/v6/PAT/src/Api/IdentityController.cs @@ -1,27 +1,28 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace ResourceBasedApi.Controllers +namespace ResourceBasedApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/Api/Program.cs b/IdentityServer/v6/PAT/src/Api/Program.cs index 0fb8c559..61084574 100755 --- a/IdentityServer/v6/PAT/src/Api/Program.cs +++ b/IdentityServer/v6/PAT/src/Api/Program.cs @@ -1,36 +1,38 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace ResourceBasedApi +namespace ResourceBasedApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IWebHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IWebHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return WebHost.CreateDefaultBuilder(args) - .UseStartup() - .UseSerilog() - .Build(); - } + return WebHost.CreateDefaultBuilder(args) + .UseStartup() + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/Api/Selector.cs b/IdentityServer/v6/PAT/src/Api/Selector.cs index a0b70b92..df8c5084 100755 --- a/IdentityServer/v6/PAT/src/Api/Selector.cs +++ b/IdentityServer/v6/PAT/src/Api/Selector.cs @@ -1,57 +1,59 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using Microsoft.AspNetCore.Http; -namespace ResourceBasedApi +namespace ResourceBasedApi; + +/// +/// Provides helper functions for forwarding logic +/// +public static class Selector { /// - /// Provides helper functions for forwarding logic + /// Provides a forwarding func for JWT vs reference tokens (based on existence of dot in token) /// - public static class Selector + /// Scheme name of the introspection handler + /// + public static Func ForwardReferenceToken(string introspectionScheme = "introspection") { - /// - /// Provides a forwarding func for JWT vs reference tokens (based on existence of dot in token) - /// - /// Scheme name of the introspection handler - /// - public static Func ForwardReferenceToken(string introspectionScheme = "introspection") + string Select(HttpContext context) { - string Select(HttpContext context) + var (scheme, credential) = GetSchemeAndCredential(context); + if (scheme.Equals("Bearer", StringComparison.OrdinalIgnoreCase) && + !credential.Contains(".")) { - var (scheme, credential) = GetSchemeAndCredential(context); - if (scheme.Equals("Bearer", StringComparison.OrdinalIgnoreCase) && - !credential.Contains(".")) - { - return introspectionScheme; - } - - return null; + return introspectionScheme; } - return Select; + return null; } - - /// - /// Extracts scheme and credential from Authorization header (if present) - /// - /// - /// - public static (string, string) GetSchemeAndCredential(HttpContext context) - { - var header = context.Request.Headers["Authorization"].FirstOrDefault(); - if (string.IsNullOrEmpty(header)) - { - return ("", ""); - } + return Select; + } - var parts = header.Split(' ', StringSplitOptions.RemoveEmptyEntries); - if (parts.Length != 2) - { - return ("", ""); - } + /// + /// Extracts scheme and credential from Authorization header (if present) + /// + /// + /// + public static (string, string) GetSchemeAndCredential(HttpContext context) + { + var header = context.Request.Headers["Authorization"].FirstOrDefault(); + + if (string.IsNullOrEmpty(header)) + { + return ("", ""); + } - return (parts[0], parts[1]); + var parts = header.Split(' ', StringSplitOptions.RemoveEmptyEntries); + if (parts.Length != 2) + { + return ("", ""); } + + return (parts[0], parts[1]); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/Api/Startup.cs b/IdentityServer/v6/PAT/src/Api/Startup.cs index b191747f..575a187f 100755 --- a/IdentityServer/v6/PAT/src/Api/Startup.cs +++ b/IdentityServer/v6/PAT/src/Api/Startup.cs @@ -1,51 +1,53 @@ -using Microsoft.AspNetCore.Builder; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace ResourceBasedApi +namespace ResourceBasedApi; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); + services.AddControllers(); - services.AddCors(); - services.AddDistributedMemoryCache(); + services.AddCors(); + services.AddDistributedMemoryCache(); - services.AddAuthentication("token") + services.AddAuthentication("token") - // JWT tokens - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.Audience = "api1"; + // JWT tokens + .AddJwtBearer("token", options => + { + options.Authority = "https://localhost:5001"; + options.Audience = "api1"; + + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; + // if token does not contain a dot, it is a reference token + options.ForwardDefaultSelector = Selector.ForwardReferenceToken("introspection"); + }) - // if token does not contain a dot, it is a reference token - options.ForwardDefaultSelector = Selector.ForwardReferenceToken("introspection"); - }) + // reference tokens + .AddOAuth2Introspection("introspection", options => + { + options.Authority = "https://localhost:5001"; - // reference tokens - .AddOAuth2Introspection("introspection", options => - { - options.Authority = "https://localhost:5001"; + options.ClientId = "api1"; + options.ClientSecret = "secret"; + }); + } - options.ClientId = "api1"; - options.ClientSecret = "secret"; - }); - } + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); - public void Configure(IApplicationBuilder app) + app.UseEndpoints(endpoints => { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); - - app.UseEndpoints(endpoints => - { - endpoints.MapControllers().RequireAuthorization(); - }); - } + endpoints.MapControllers().RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/Client/Program.cs b/IdentityServer/v6/PAT/src/Client/Program.cs index 14b1bd24..1ee9c0c4 100755 --- a/IdentityServer/v6/PAT/src/Client/Program.cs +++ b/IdentityServer/v6/PAT/src/Client/Program.cs @@ -1,38 +1,40 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Net.Http.Headers; using System.Threading.Tasks; -namespace Client +namespace Client; + +class Program { - class Program + public static async Task Main() { - public static async Task Main() - { - var client = new HttpClient(); - - while (true) - { - Console.WriteLine("Token:"); - var token = Console.ReadLine(); - if (string.IsNullOrWhiteSpace(token)) break; - - var request = new HttpRequestMessage(HttpMethod.Get, "https://localhost:5002/identity"); - request.Headers.Authorization = new AuthenticationHeaderValue("Bearer", token); + var client = new HttpClient(); - var response = await client.SendAsync(request); + while (true) + { + Console.WriteLine("Token:"); + var token = Console.ReadLine(); + if (string.IsNullOrWhiteSpace(token)) break; + + var request = new HttpRequestMessage(HttpMethod.Get, "https://localhost:5002/identity"); + request.Headers.Authorization = new AuthenticationHeaderValue("Bearer", token); - if (!response.IsSuccessStatusCode) - { - Console.WriteLine("error:" + response.StatusCode); - } + var response = await client.SendAsync(request); - var content = await response.Content.ReadAsStringAsync(); - Console.WriteLine(content); - Console.ReadKey(); + if (!response.IsSuccessStatusCode) + { + Console.WriteLine("error:" + response.StatusCode); } - - - } + + var content = await response.Content.ReadAsStringAsync(); + Console.WriteLine(content); + Console.ReadKey(); + } + + } } diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Config.cs b/IdentityServer/v6/PAT/src/IdentityServer/Config.cs index 5e7396f8..8e769e89 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Config.cs @@ -1,84 +1,83 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace PAT +namespace PAT; + +public static class Config { - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; - // API resources to enable introspection (if needed) - public static IEnumerable ApiResources => - new ApiResource[] + // API resources to enable introspection (if needed) + public static IEnumerable ApiResources => + new ApiResource[] + { + new ApiResource("api1") { - new ApiResource("api1") + Scopes = { - Scopes = - { - "scope1" - }, - ApiSecrets = - { - new Secret("secret".Sha256()) - } + "scope1" }, - new ApiResource("api2") + ApiSecrets = { - Scopes = - { - "scope2" - }, - ApiSecrets = - { - new Secret("secret".Sha256()) - } + new Secret("secret".Sha256()) } - }; - - public static IEnumerable Clients => - new Client[] + }, + new ApiResource("api2") { - // m2m client credentials flow client - new Client + Scopes = { - ClientId = "pat.client", - ClientSecrets = { new Secret("511536EF-F270-4058-80CA-1C89C192F69A".Sha256()) }, - AllowedGrantTypes = GrantTypes.ClientCredentials, - - AllowedScopes = { "scope1", "scope2" } + "scope2" }, - - // interactive client using code flow + pkce - new Client + ApiSecrets = { - ClientId = "interactive", - ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, + new Secret("secret".Sha256()) + } + } + }; - AllowedGrantTypes = GrantTypes.Code, + public static IEnumerable Clients => + new Client[] + { + // m2m client credentials flow client + new Client + { + ClientId = "pat.client", + ClientSecrets = { new Secret("511536EF-F270-4058-80CA-1C89C192F69A".Sha256()) }, + AllowedGrantTypes = GrantTypes.ClientCredentials, - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + AllowedScopes = { "scope1", "scope2" } + }, - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope2" } - }, - }; - } -} \ No newline at end of file + // interactive client using code flow + pkce + new Client + { + ClientId = "interactive", + ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope2" } + }, + }; +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..ca3db9d1 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +232,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..7ea31c98 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; using System.Collections.Generic; using System.Linq; @@ -14,14 +13,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..67343b14 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -11,7 +13,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +30,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Extensions.cs index eea7335e..e874430a 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs index 0b94c4f3..57f2770d 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Security.Claims; @@ -10,65 +13,64 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServerHost.Pages.PAT +namespace IdentityServerHost.Pages.PAT; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel - { - private readonly ITokenService _tokenService; - private readonly IIssuerNameService _issuerNameService; + private readonly ITokenService _tokenService; + private readonly IIssuerNameService _issuerNameService; - [BindProperty] - public ViewModel View { get; set; } + [BindProperty] + public ViewModel View { get; set; } - public string Token { get; set; } + public string Token { get; set; } - public Index(ITokenService tokenService, IIssuerNameService issuerNameService) - { - _tokenService = tokenService; - _issuerNameService = issuerNameService; - } + public Index(ITokenService tokenService, IIssuerNameService issuerNameService) + { + _tokenService = tokenService; + _issuerNameService = issuerNameService; + } - public void OnGet() - { - View = new ViewModel(); - } + public void OnGet() + { + View = new ViewModel(); + } - public async Task OnPost() + public async Task OnPost() + { + var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) { - var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) + Issuer = await _issuerNameService.GetCurrentAsync(), + Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), + CreationTime = DateTime.UtcNow, + ClientId = "pat.client", + + Claims = new List { - Issuer = await _issuerNameService.GetCurrentAsync(), - Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), - CreationTime = DateTime.UtcNow, - ClientId = "pat.client", + new("client_id", "pat.client"), + new("sub", User.GetSubjectId()) + }, - Claims = new List - { - new("client_id", "pat.client"), - new("sub", User.GetSubjectId()) - }, - - AccessTokenType = View.IsReferenceToken ? AccessTokenType.Reference : AccessTokenType.Jwt - }; + AccessTokenType = View.IsReferenceToken ? AccessTokenType.Reference : AccessTokenType.Jwt + }; - if (View.ForApi1) - { - token.Audiences.Add("api1"); - token.Claims.Add(new ("scope", "scope1")); - } + if (View.ForApi1) + { + token.Audiences.Add("api1"); + token.Claims.Add(new("scope", "scope1")); + } - if (View.ForApi2) - { - token.Audiences.Add("api2"); - token.Claims.Add(new("scope", "scope2")); - } - - Token = await _tokenService.CreateSecurityTokenAsync(token); - return Page(); + if (View.ForApi2) + { + token.Audiences.Add("api2"); + token.Claims.Add(new("scope", "scope2")); } + + Token = await _tokenService.CreateSecurityTokenAsync(token); + return Page(); } } diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs index 6ab29374..b576703d 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/PAT/ViewModel.cs @@ -1,11 +1,13 @@ -namespace IdentityServerHost.Pages.PAT +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServerHost.Pages.PAT; + +public class ViewModel { - public class ViewModel - { - public int LifetimeDays { get; set; } = 365; - public bool IsReferenceToken { get; set; } = true; + public int LifetimeDays { get; set; } = 365; + public bool IsReferenceToken { get; set; } = true; - public bool ForApi1 { get; set; } = true; - public bool ForApi2 { get; set; } - } -} \ No newline at end of file + public bool ForApi1 { get; set; } = true; + public bool ForApi2 { get; set; } +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/PAT/src/IdentityServer/Pages/TestUsers.cs index c477b0f0..ed311dbc 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Program.cs b/IdentityServer/v6/PAT/src/IdentityServer/Program.cs index ecc268f5..28da8d74 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace PAT +namespace PAT; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/PAT/src/IdentityServer/Startup.cs b/IdentityServer/v6/PAT/src/IdentityServer/Startup.cs index 65ae112e..f817c046 100755 --- a/IdentityServer/v6/PAT/src/IdentityServer/Startup.cs +++ b/IdentityServer/v6/PAT/src/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; @@ -9,56 +9,55 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace PAT +namespace PAT; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddRazorPages(); - - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - }) - .AddTestUsers(TestUsers.Users); + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; + }) + .AddTestUsers(TestUsers.Users); + + // in-memory, code config + builder.AddInMemoryIdentityResources(Config.IdentityResources); + builder.AddInMemoryApiScopes(Config.ApiScopes); + builder.AddInMemoryApiResources(Config.ApiResources); + builder.AddInMemoryClients(Config.Clients); + } - // in-memory, code config - builder.AddInMemoryIdentityResources(Config.IdentityResources); - builder.AddInMemoryApiScopes(Config.ApiScopes); - builder.AddInMemoryApiResources(Config.ApiResources); - builder.AddInMemoryClients(Config.Clients); + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } - public void Configure(IApplicationBuilder app) - { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + app.UseStaticFiles(); - app.UseStaticFiles(); + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs index 08e95b78..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Controllers/IdentityController.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers; diff --git a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Program.cs index c3d301b1..6137e78f 100755 --- a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Client/Program.cs index 03da254b..9285c9ad 100755 --- a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -48,4 +48,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs index b938c02b..d07296e7 100755 --- a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -10,8 +10,8 @@ public static class Config { public static IEnumerable ApiScopes => new List - { - new ApiScope("api1", "My API") + { + new ApiScope("api1", "My API") }; public static IEnumerable Clients => @@ -34,4 +34,4 @@ public static class Config AllowedScopes = { "api1" } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs index f3b52fcd..b49bddb7 100644 --- a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Serilog; @@ -18,9 +18,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { // uncomment if you want to add a UI //app.UseStaticFiles(); //app.UseRouting(); diff --git a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100755 --- a/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs index 67a99347..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Controllers/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs index cea6b283..6137e78f 100755 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using Microsoft.IdentityModel.Tokens; +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs index d7aa12a0..5b2f4f07 100755 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; // discover endpoints from metadata diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs index 2de8adc5..352d8a51 100755 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; using IdentityModel; @@ -8,14 +11,14 @@ public static class Config { public static IEnumerable IdentityResources => new List - { + { new IdentityResources.OpenId(), new IdentityResources.Profile(), new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -24,24 +27,24 @@ public static class Config public static IEnumerable ApiScopes => new List - { - new ApiScope("api1", "MyAPI") + { + new ApiScope("api1", "MyAPI") }; public static IEnumerable ApiResources => new List - { + { }; public static IEnumerable Clients => - new List + new List { // machine-to-machine client (from quickstart 1) new Client { ClientId = "client", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.ClientCredentials, // scopes that client has access to AllowedScopes = { "api1" } @@ -68,4 +71,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs index 06b5a8cd..660795c2 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerHost; using Microsoft.IdentityModel.Tokens; @@ -45,9 +48,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); if (app.Environment.IsDevelopment()) { @@ -56,7 +59,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); @@ -64,4 +67,4 @@ public static WebApplication ConfigurePipeline(this WebApplication app) return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs index 3dd3137f..783be4e0 100755 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServer; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs index 68dbc1e4..d07f332b 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs index 3153b32e..2beb74a5 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,4 +12,4 @@ public IActionResult OnGet() { return SignOut("Cookies", "oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs index a07c3187..48aa9182 100644 --- a/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; @@ -28,7 +31,7 @@ options.Scope.Add("verification"); options.ClaimActions.MapJsonKey("email_verified", "email_verified"); options.GetClaimsFromUserInfoEndpoint = true; - + options.SaveTokens = true; }); diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs index 67a99347..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Controllers/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs index cea6b283..6137e78f 100755 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using Microsoft.IdentityModel.Tokens; +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs index d7aa12a0..5b2f4f07 100755 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; // discover endpoints from metadata diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs index 717cc7d2..58ee65b0 100755 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; using IdentityModel; @@ -8,14 +11,14 @@ public static class Config { public static IEnumerable IdentityResources => new List - { + { new IdentityResources.OpenId(), new IdentityResources.Profile(), new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -24,24 +27,24 @@ public static class Config public static IEnumerable ApiScopes => new List - { - new ApiScope("api1", "MyAPI") + { + new ApiScope("api1", "MyAPI") }; public static IEnumerable ApiResources => new List - { + { }; public static IEnumerable Clients => - new List + new List { // machine-to-machine client (from quickstart 1) new Client { ClientId = "client", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.ClientCredentials, // scopes that client has access to AllowedScopes = { "api1" } @@ -70,4 +73,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs index 06b5a8cd..660795c2 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerHost; using Microsoft.IdentityModel.Tokens; @@ -45,9 +48,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); if (app.Environment.IsDevelopment()) { @@ -56,7 +59,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); @@ -64,4 +67,4 @@ public static WebApplication ConfigurePipeline(this WebApplication app) return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs index 3dd3137f..783be4e0 100755 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServer; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs index 68dbc1e4..d07f332b 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs index 3153b32e..2beb74a5 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,4 +12,4 @@ public IActionResult OnGet() { return SignOut("Cookies", "oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs index 90ba9d25..87644cbd 100644 --- a/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; -using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs index 67a99347..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Controllers/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Program.cs index cea6b283..6137e78f 100755 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Api/Program.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using Microsoft.IdentityModel.Tokens; +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Client/Program.cs index d7aa12a0..5b2f4f07 100755 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; // discover endpoints from metadata diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs index 4f9fa9c3..31c3f9e7 100755 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs @@ -1,6 +1,8 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; -using IdentityModel; namespace IdentityServer; @@ -8,31 +10,31 @@ public static class Config { public static IEnumerable IdentityResources => new List - { + { new IdentityResources.OpenId(), new IdentityResources.Profile() }; public static IEnumerable ApiScopes => new List - { - new ApiScope("api1", "MyAPI") + { + new ApiScope("api1", "MyAPI") }; public static IEnumerable ApiResources => new List - { + { }; public static IEnumerable Clients => - new List + new List { // machine-to-machine client (from quickstart 1) new Client { ClientId = "client", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.ClientCredentials, // scopes that client has access to AllowedScopes = { "api1" } @@ -50,9 +52,9 @@ public static class Config // where to redirect after logout PostLogoutRedirectUris = { "https://localhost:5002/signout-callback-oidc" }, - + AllowOfflineAccess = true, - + AllowedScopes = new List { IdentityServerConstants.StandardScopes.OpenId, @@ -61,4 +63,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20230112015554_InitialIdentityServerConfigurationDbMigration.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20230112015554_InitialIdentityServerConfigurationDbMigration.cs index 8b625955..6e2b705d 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20230112015554_InitialIdentityServerConfigurationDbMigration.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20230112015554_InitialIdentityServerConfigurationDbMigration.cs @@ -1,712 +1,713 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Data.Migrations.IdentityServer.ConfigurationDb +namespace IdentityServer.Data.Migrations.IdentityServer.ConfigurationDb; + +public partial class InitialIdentityServerConfigurationDbMigration : Migration { - public partial class InitialIdentityServerConfigurationDbMigration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20230112015457_InitialIdentityServerPersistedGrantDbMigration.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20230112015457_InitialIdentityServerPersistedGrantDbMigration.cs index bffea257..4545be26 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20230112015457_InitialIdentityServerPersistedGrantDbMigration.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20230112015457_InitialIdentityServerPersistedGrantDbMigration.cs @@ -1,176 +1,177 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Data.Migrations.IdentityServer.PersistedGrantDb +namespace IdentityServer.Data.Migrations.IdentityServer.PersistedGrantDb; + +public partial class InitialIdentityServerPersistedGrantDbMigration : Migration { - public partial class InitialIdentityServerPersistedGrantDbMigration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs index 8168c708..1d558de0 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; @@ -95,9 +98,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); if (app.Environment.IsDevelopment()) { @@ -108,7 +111,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); @@ -116,4 +119,4 @@ public static WebApplication ConfigurePipeline(this WebApplication app) return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs index cdfb0e86..2fd6ef26 100755 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServer; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) when ( @@ -35,4 +38,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs index 68dbc1e4..d07f332b 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs index 3153b32e..2beb74a5 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,4 +12,4 @@ public IActionResult OnGet() { return SignOut("Cookies", "oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Program.cs b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Program.cs index 90ba9d25..87644cbd 100644 --- a/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/4_EntityFramework/src/WebClient/Program.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; -using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs index 67a99347..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Controllers/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Program.cs index cdd2578e..c919824d 100755 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Api/Program.cs @@ -1,4 +1,5 @@ -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Client/Program.cs index d7aa12a0..5b2f4f07 100755 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; // discover endpoints from metadata diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs index 4e7dfe34..6eabd1bb 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; namespace IdentityServerAspNetIdentity; @@ -46,8 +49,8 @@ public static class Config RedirectUris = { "https://localhost:5002/signin-oidc" }, // where to redirect to after logout - PostLogoutRedirectUris = { "https://localhost:5002/signout-callback-oidc" }, - + PostLogoutRedirectUris = { "https://localhost:5002/signout-callback-oidc" }, + AllowOfflineAccess = true, AllowedScopes = new List @@ -59,4 +62,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs index 2e607d98..09c12feb 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs @@ -1,27 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; using Duende.IdentityServer.AspNetIdentity; using Duende.IdentityServer.Models; using IdentityServerAspNetIdentity.Models; using Microsoft.AspNetCore.Identity; -using System.Security.Claims; -namespace IdentityServerAspNetIdentity +namespace IdentityServerAspNetIdentity; + +public class CustomProfileService : ProfileService { - public class CustomProfileService : ProfileService + public CustomProfileService(UserManager userManager, IUserClaimsPrincipalFactory claimsFactory) : base(userManager, claimsFactory) { - public CustomProfileService(UserManager userManager, IUserClaimsPrincipalFactory claimsFactory) : base(userManager, claimsFactory) - { - } + } - protected override async Task GetProfileDataAsync(ProfileDataRequestContext context, ApplicationUser user) + protected override async Task GetProfileDataAsync(ProfileDataRequestContext context, ApplicationUser user) + { + var principal = await GetUserClaimsAsync(user); + var id = (ClaimsIdentity)principal.Identity; + if (!string.IsNullOrEmpty(user.FavoriteColor)) { - var principal = await GetUserClaimsAsync(user); - var id = (ClaimsIdentity)principal.Identity; - if (!string.IsNullOrEmpty(user.FavoriteColor)) - { - id.AddClaim(new Claim("favorite_color", user.FavoriteColor)); - } - - context.AddRequestedClaims(principal.Claims); + id.AddClaim(new Claim("favorite_color", user.FavoriteColor)); } + + context.AddRequestedClaims(principal.Claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs index c0cc0929..27725013 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs @@ -1,6 +1,9 @@ -using Microsoft.AspNetCore.Identity.EntityFrameworkCore; -using Microsoft.EntityFrameworkCore; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityServerAspNetIdentity.Models; +using Microsoft.AspNetCore.Identity.EntityFrameworkCore; +using Microsoft.EntityFrameworkCore; namespace IdentityServerAspNetIdentity.Data; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20211227182747_Users.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20211227182747_Users.cs index 0e6b551c..5a850083 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20211227182747_Users.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20211227182747_Users.cs @@ -1,219 +1,220 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerAspNetIdentity.Data.Migrations +namespace IdentityServerAspNetIdentity.Data.Migrations; + +public partial class Users : Migration { - public partial class Users : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "AspNetRoles", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoles", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetUsers", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), + EmailConfirmed = table.Column(type: "INTEGER", nullable: false), + PasswordHash = table.Column(type: "TEXT", nullable: true), + SecurityStamp = table.Column(type: "TEXT", nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), + PhoneNumber = table.Column(type: "TEXT", nullable: true), + PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), + TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), + LockoutEnd = table.Column(type: "TEXT", nullable: true), + LockoutEnabled = table.Column(type: "INTEGER", nullable: false), + AccessFailedCount = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUsers", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetRoleClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RoleId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + UserId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetUserClaims_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserLogins", + columns: table => new + { + LoginProvider = table.Column(type: "TEXT", nullable: false), + ProviderKey = table.Column(type: "TEXT", nullable: false), + ProviderDisplayName = table.Column(type: "TEXT", nullable: true), + UserId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); + table.ForeignKey( + name: "FK_AspNetUserLogins_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserRoles", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + RoleId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserTokens", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + LoginProvider = table.Column(type: "TEXT", nullable: false), + Name = table.Column(type: "TEXT", nullable: false), + Value = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); + table.ForeignKey( + name: "FK_AspNetUserTokens_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_AspNetRoleClaims_RoleId", + table: "AspNetRoleClaims", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "RoleNameIndex", + table: "AspNetRoles", + column: "NormalizedName", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserClaims_UserId", + table: "AspNetUserClaims", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserLogins_UserId", + table: "AspNetUserLogins", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserRoles_RoleId", + table: "AspNetUserRoles", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "EmailIndex", + table: "AspNetUsers", + column: "NormalizedEmail"); + + migrationBuilder.CreateIndex( + name: "UserNameIndex", + table: "AspNetUsers", + column: "NormalizedUserName", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "AspNetRoles", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoles", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetUsers", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), - EmailConfirmed = table.Column(type: "INTEGER", nullable: false), - PasswordHash = table.Column(type: "TEXT", nullable: true), - SecurityStamp = table.Column(type: "TEXT", nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), - PhoneNumber = table.Column(type: "TEXT", nullable: true), - PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), - TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), - LockoutEnd = table.Column(type: "TEXT", nullable: true), - LockoutEnabled = table.Column(type: "INTEGER", nullable: false), - AccessFailedCount = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUsers", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetRoleClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RoleId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - UserId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetUserClaims_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserLogins", - columns: table => new - { - LoginProvider = table.Column(type: "TEXT", nullable: false), - ProviderKey = table.Column(type: "TEXT", nullable: false), - ProviderDisplayName = table.Column(type: "TEXT", nullable: true), - UserId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); - table.ForeignKey( - name: "FK_AspNetUserLogins_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserRoles", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - RoleId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserTokens", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - LoginProvider = table.Column(type: "TEXT", nullable: false), - Name = table.Column(type: "TEXT", nullable: false), - Value = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); - table.ForeignKey( - name: "FK_AspNetUserTokens_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_AspNetRoleClaims_RoleId", - table: "AspNetRoleClaims", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "RoleNameIndex", - table: "AspNetRoles", - column: "NormalizedName", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserClaims_UserId", - table: "AspNetUserClaims", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserLogins_UserId", - table: "AspNetUserLogins", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserRoles_RoleId", - table: "AspNetUserRoles", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "EmailIndex", - table: "AspNetUsers", - column: "NormalizedEmail"); - - migrationBuilder.CreateIndex( - name: "UserNameIndex", - table: "AspNetUsers", - column: "NormalizedUserName", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "AspNetRoleClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserLogins"); - - migrationBuilder.DropTable( - name: "AspNetUserRoles"); - - migrationBuilder.DropTable( - name: "AspNetUserTokens"); - - migrationBuilder.DropTable( - name: "AspNetRoles"); - - migrationBuilder.DropTable( - name: "AspNetUsers"); - } + migrationBuilder.DropTable( + name: "AspNetRoleClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserLogins"); + + migrationBuilder.DropTable( + name: "AspNetUserRoles"); + + migrationBuilder.DropTable( + name: "AspNetUserTokens"); + + migrationBuilder.DropTable( + name: "AspNetRoles"); + + migrationBuilder.DropTable( + name: "AspNetUsers"); } } diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20230111224028_CustomProfileData.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20230111224028_CustomProfileData.cs index 9fdaf5f0..280bec3f 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20230111224028_CustomProfileData.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20230111224028_CustomProfileData.cs @@ -1,25 +1,27 @@ -using Microsoft.EntityFrameworkCore.Migrations; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerAspNetIdentity.Data.Migrations +namespace IdentityServerAspNetIdentity.Data.Migrations; + +public partial class CustomProfileData : Migration { - public partial class CustomProfileData : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.AddColumn( - name: "FavoriteColor", - table: "AspNetUsers", - type: "TEXT", - nullable: true); - } + migrationBuilder.AddColumn( + name: "FavoriteColor", + table: "AspNetUsers", + type: "TEXT", + nullable: true); + } - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropColumn( - name: "FavoriteColor", - table: "AspNetUsers"); - } + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropColumn( + name: "FavoriteColor", + table: "AspNetUsers"); } } diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs index bd897c95..aa3c3b53 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerAspNetIdentity.Data; using IdentityServerAspNetIdentity.Models; @@ -35,8 +38,8 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde .AddInMemoryApiScopes(Config.ApiScopes) .AddInMemoryClients(Config.Clients) .AddAspNetIdentity() - .AddProfileService(); - + .AddProfileService(); + builder.Services.AddAuthentication() .AddGoogle(options => { @@ -47,12 +50,12 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde }); return builder.Build(); - } - + } + public static WebApplication ConfigurePipeline(this WebApplication app) - { - app.UseSerilogRequestLogging(); - + { + app.UseSerilogRequestLogging(); + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -61,11 +64,11 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); app.UseIdentityServer(); - app.UseAuthorization(); - + app.UseAuthorization(); + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs index 323eaf6c..9333168d 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Identity; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs index 942df29f..f75aa0b5 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerAspNetIdentity.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs index fb536df7..7e75ab78 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -23,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -42,11 +45,11 @@ public Index( _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -55,7 +58,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -125,7 +128,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -133,14 +136,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -200,4 +203,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs index 3cfb56da..2e6da666 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs index 85953ac6..0dedc5e4 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerAspNetIdentity.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs index ccdc5547..838646b6 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs index b335d0e3..31629f6f 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -19,7 +22,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(SignInManager signInManager, IIdentityServerInteractionService interaction, IEventService events) @@ -49,7 +52,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -68,7 +71,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await _signInManager.SignOutAsync(); @@ -87,7 +90,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -97,4 +100,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs index 99ecea5a..e8d99019 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace IdentityServerAspNetIdentity.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs index 4a74680e..9cbf63b2 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs index 6a84fc44..11d85022 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs index 7a45506e..6dac3406 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs index c74851a1..8d68c43c 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs index 2565812f..babe6164 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs index 549bee04..f1082cef 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs index 4ea2fc81..38e19911 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs index 449310c2..de35cc30 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs index 574f1b0a..033ed14f 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs index d17fe148..8281a2cd 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs index ee943e8c..c849d81c 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs index 995febf0..fcc33d06 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs index e5b729b5..9edbc052 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs index aef59a9b..f394b124 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs index 52326be7..b06a4460 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerAspNetIdentity.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs index ee8eb3d0..1c60b115 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs index aff1cc73..118508db 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerAspNetIdentity.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs index e6c11a21..1903bcc8 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerAspNetIdentity.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace IdentityServerAspNetIdentity.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs index 72170899..142ff63b 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerAspNetIdentity.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs index 8fceb0a1..c2bbaf98 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs index 43c039cf..5abfc04d 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -35,7 +38,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -110,7 +113,7 @@ public async Task OnGet() private async Task AutoProvisionUserAsync(string provider, string providerUserId, IEnumerable claims) { var sub = Guid.NewGuid().ToString(); - + var user = new ApplicationUser { Id = sub, @@ -124,7 +127,7 @@ private async Task AutoProvisionUserAsync(string provider, stri { user.Email = email; } - + // create a list of claims that we want to transfer into our store var filtered = new List(); @@ -192,4 +195,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs index 83976565..e79a7c63 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs index 85e62bd4..0891f1b1 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs index dff63a23..89a652b3 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerAspNetIdentity.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs index 62af9a3e..093dc3c7 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs index 0d8de329..4e5f7d7b 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs index c038c10e..89643267 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace IdentityServerAspNetIdentity.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs index 31d015f0..b6f62bb0 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs index 97813fcd..1017d96f 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs index 9ee38581..0df28b67 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs @@ -1,4 +1,7 @@ -using IdentityServerAspNetIdentity; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServerAspNetIdentity; using Serilog; Log.Logger = new LoggerConfiguration() @@ -45,4 +48,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs index 30f5c109..16da2a0d 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs @@ -1,4 +1,7 @@ -using System.Security.Claims; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; using IdentityModel; using IdentityServerAspNetIdentity.Data; using IdentityServerAspNetIdentity.Models; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs index 68dbc1e4..d07f332b 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs index 3153b32e..2beb74a5 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,4 +12,4 @@ public IActionResult OnGet() { return SignOut("Cookies", "oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs index ed0a2f5f..03bb1c6b 100644 --- a/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs index 67a99347..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Controllers/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Program.cs index cea6b283..6137e78f 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Api/Program.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using Microsoft.IdentityModel.Tokens; +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Client/Program.cs index d7aa12a0..5b2f4f07 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; // discover endpoints from metadata diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs index fca5ad0e..6053cb1f 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; using IdentityModel; @@ -8,14 +11,14 @@ public static class Config { public static IEnumerable IdentityResources => new List - { + { new IdentityResources.OpenId(), new IdentityResources.Profile(), new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -24,24 +27,24 @@ public static class Config public static IEnumerable ApiScopes => new List - { - new ApiScope("api1", "MyAPI") + { + new ApiScope("api1", "MyAPI") }; public static IEnumerable ApiResources => new List - { + { }; public static IEnumerable Clients => - new List + new List { // machine-to-machine client (from quickstart 1) new Client { ClientId = "client", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.ClientCredentials, // scopes that client has access to AllowedScopes = { "api1" } @@ -91,4 +94,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs index 06b5a8cd..660795c2 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerHost; using Microsoft.IdentityModel.Tokens; @@ -45,9 +48,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); if (app.Environment.IsDevelopment()) { @@ -56,7 +59,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); @@ -64,4 +67,4 @@ public static WebApplication ConfigurePipeline(this WebApplication app) return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs index 3dd3137f..783be4e0 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServer; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs index 6eebc805..17da4d57 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; using System.Security.Claims; using Duende.Bff.Yarp; @@ -64,7 +67,7 @@ app.Run(); -[Authorize] +[Authorize] static IResult LocalIdentityHandler(ClaimsPrincipal user, HttpContext context) { var name = user.FindFirst("name")?.Value ?? user.FindFirst("sub")?.Value; diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs index 68dbc1e4..d07f332b 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs index 3153b32e..2beb74a5 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,4 +12,4 @@ public IActionResult OnGet() { return SignOut("Cookies", "oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs index 90ba9d25..87644cbd 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; -using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs index 67a99347..da830fda 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Controllers/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Program.cs index aac919b2..f7f6e10f 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Api/Program.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using Microsoft.IdentityModel.Tokens; +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Client/Program.cs index d7aa12a0..5b2f4f07 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; // discover endpoints from metadata diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs index c975379b..eba8ff98 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; using IdentityModel; @@ -8,14 +11,14 @@ public static class Config { public static IEnumerable IdentityResources => new List - { + { new IdentityResources.OpenId(), new IdentityResources.Profile(), new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -24,24 +27,24 @@ public static class Config public static IEnumerable ApiScopes => new List - { - new ApiScope("api1", "MyAPI") + { + new ApiScope("api1", "MyAPI") }; public static IEnumerable ApiResources => new List - { + { }; public static IEnumerable Clients => - new List + new List { // machine-to-machine client (from quickstart 1) new Client { ClientId = "client", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.ClientCredentials, // scopes that client has access to AllowedScopes = { "api1" } @@ -76,12 +79,12 @@ public static class Config ClientName = "JavaScript Client", AllowedGrantTypes = GrantTypes.Code, RequireClientSecret = false, - + RedirectUris = { "https://localhost:5003/callback.html" }, PostLogoutRedirectUris = { "https://localhost:5003/index.html" }, AllowedCorsOrigins = { "https://localhost:5003" }, - AllowedScopes = + AllowedScopes = { IdentityServerConstants.StandardScopes.OpenId, IdentityServerConstants.StandardScopes.Profile, @@ -89,4 +92,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs index 06b5a8cd..660795c2 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerHost; using Microsoft.IdentityModel.Tokens; @@ -45,9 +48,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); if (app.Environment.IsDevelopment()) { @@ -56,7 +59,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); @@ -64,4 +67,4 @@ public static WebApplication ConfigurePipeline(this WebApplication app) return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs index 3dd3137f..783be4e0 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs @@ -1,4 +1,7 @@ -using IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServer; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs index bef23768..ebf6a63f 100755 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); var app = builder.Build(); diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs index 68dbc1e4..d07f332b 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs index 3153b32e..2beb74a5 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,4 +12,4 @@ public IActionResult OnGet() { return SignOut("Cookies", "oidc"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs index 90ba9d25..87644cbd 100644 --- a/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs +++ b/IdentityServer/v6/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; -using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs index bcd82303..9a7976be 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Blazor6.Client.BFF; @@ -10,4 +10,4 @@ protected override Task SendAsync(HttpRequestMessage reques request.Headers.Add("X-CSRF", "1"); return base.SendAsync(request, cancellationToken); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs index 62c55b3d..130d9027 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs @@ -1,5 +1,5 @@ -// // Copyright (c) Duende Software. All rights reserved. -// // See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Net; using System.Net.Http.Json; @@ -82,4 +82,4 @@ private async Task FetchUser() return new ClaimsPrincipal(new ClaimsIdentity()); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/Program.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/Program.cs index 2ac035d9..8b1c3843 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/Program.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Blazor6.Client; using Blazor6.Client.BFF; using Microsoft.AspNetCore.Components.Authorization; diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs index 5e9b27f2..8f25e43f 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs @@ -1,34 +1,36 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Blazor6.Shared; using Microsoft.AspNetCore.Mvc; -namespace Blazor6.Server.Controllers +namespace Blazor6.Server.Controllers; + +[ApiController] +[Route("[controller]")] +public class WeatherForecastController : ControllerBase { - [ApiController] - [Route("[controller]")] - public class WeatherForecastController : ControllerBase + private static readonly string[] Summaries = new[] { - private static readonly string[] Summaries = new[] - { - "Freezing", "Bracing", "Chilly", "Cool", "Mild", "Warm", "Balmy", "Hot", "Sweltering", "Scorching" - }; + "Freezing", "Bracing", "Chilly", "Cool", "Mild", "Warm", "Balmy", "Hot", "Sweltering", "Scorching" + }; - private readonly ILogger _logger; + private readonly ILogger _logger; - public WeatherForecastController(ILogger logger) - { - _logger = logger; - } + public WeatherForecastController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public IEnumerable Get() + [HttpGet] + public IEnumerable Get() + { + return Enumerable.Range(1, 5).Select(index => new WeatherForecast { - return Enumerable.Range(1, 5).Select(index => new WeatherForecast - { - Date = DateTime.Now.AddDays(index), - TemperatureC = Random.Shared.Next(-20, 55), - Summary = Summaries[Random.Shared.Next(Summaries.Length)] - }) - .ToArray(); - } + Date = DateTime.Now.AddDays(index), + TemperatureC = Random.Shared.Next(-20, 55), + Summary = Summaries[Random.Shared.Next(Summaries.Length)] + }) + .ToArray(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs index 2f4bc0f8..b0340f05 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs @@ -1,27 +1,29 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.AspNetCore.Mvc.RazorPages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; +using Microsoft.AspNetCore.Mvc; +using Microsoft.AspNetCore.Mvc.RazorPages; + +namespace Blazor6.Server.Pages; -namespace Blazor6.Server.Pages +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +[IgnoreAntiforgeryToken] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - [IgnoreAntiforgeryToken] - public class ErrorModel : PageModel - { - public string? RequestId { get; set; } + public string? RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Program.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Program.cs index f7b51773..524c1c0b 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Program.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Server/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; @@ -24,11 +27,11 @@ outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code)); - + builder.Services.AddControllers(); builder.Services.AddRazorPages(); builder.Services.AddBff(); - + builder.Services.AddAuthentication(options => { options.DefaultScheme = "cookie"; @@ -43,17 +46,17 @@ .AddOpenIdConnect("oidc", options => { options.Authority = "https://demo.duendesoftware.com"; - + // confidential client using code flow + PKCE options.ClientId = "interactive.confidential"; options.ClientSecret = "secret"; options.ResponseType = "code"; options.ResponseMode = "query"; - + options.MapInboundClaims = false; options.GetClaimsFromUserInfoEndpoint = true; options.SaveTokens = true; - + // request scopes + refresh tokens options.Scope.Clear(); options.Scope.Add("openid"); @@ -61,11 +64,11 @@ options.Scope.Add("api"); options.Scope.Add("offline_access"); }); - + var app = builder.Build(); app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseWebAssemblyDebugging(); @@ -74,24 +77,24 @@ { app.UseExceptionHandler("/Error"); } - + app.UseBlazorFrameworkFiles(); app.UseStaticFiles(); - + app.UseRouting(); app.UseAuthentication(); app.UseBff(); app.UseAuthorization(); - + app.MapBffManagementEndpoints(); app.MapRazorPages(); app.MapControllers() .RequireAuthorization() .AsBffApiEndpoint(); - + app.MapFallbackToFile("index.html"); - + app.Run(); } catch (Exception ex) diff --git a/IdentityServer/v6/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs b/IdentityServer/v6/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs index 5f3d747c..bfd163ac 100644 --- a/IdentityServer/v6/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs +++ b/IdentityServer/v6/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs @@ -1,13 +1,15 @@ -namespace Blazor6.Shared +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Blazor6.Shared; + +public class WeatherForecast { - public class WeatherForecast - { - public DateTime Date { get; set; } + public DateTime Date { get; set; } - public int TemperatureC { get; set; } + public int TemperatureC { get; set; } - public string? Summary { get; set; } + public string? Summary { get; set; } - public int TemperatureF => 32 + (int)(TemperatureC / 0.5556); - } -} \ No newline at end of file + public int TemperatureF => 32 + (int)(TemperatureC / 0.5556); +} diff --git a/IdentityServer/v6/ScopesAndResources/src/Client/Program.cs b/IdentityServer/v6/ScopesAndResources/src/Client/Program.cs index 1fed6e10..e10cc5b8 100755 --- a/IdentityServer/v6/ScopesAndResources/src/Client/Program.cs +++ b/IdentityServer/v6/ScopesAndResources/src/Client/Program.cs @@ -1,178 +1,180 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; -namespace ResourcesScopesConsoleClient +namespace ResourcesScopesConsoleClient; + +class Program { - class Program + private static DiscoveryCache Cache; + + static async Task Main(string[] args) { - private static DiscoveryCache Cache; - - static async Task Main(string[] args) + Console.Title = "Console Resources and Scopes Client"; + Cache = new DiscoveryCache("https://localhost:5001"); + + var leave = false; + + while (leave == false) { - Console.Title = "Console Resources and Scopes Client"; - Cache = new DiscoveryCache("https://localhost:5001"); + Console.Clear(); + + "Resource setup:\n".ConsoleGreen(); + + "resource1: resource1.scope1 resource1.scope2 shared.scope".ConsoleGreen(); + "resource2: resource2.scope1 resource2.scope2 shared.scope\n".ConsoleGreen(); + "resource3 (isolated): resource3.scope1 resource3.scope2 shared.scope\n".ConsoleGreen(); + "scopes without resource association: scope3 scope4 transaction\n\n".ConsoleGreen(); + + + // scopes without associated resource + "a) scope3 scope4".ConsoleYellow(); + + // one scope, single resource + "b) resource1.scope1".ConsoleYellow(); + + // two scopes, single resources + "c) resource1.scope1 resource1.scope2".ConsoleYellow(); + + // two scopes, one has a resource, one doesn't + "d) resource1.scope1 scope3".ConsoleYellow(); + + // two scopes, two resource + "e) resource1.scope1 resource2.scope1".ConsoleYellow(); + + // shared scope between two resources + "f) shared.scope".ConsoleYellow(); - var leave = false; - - while (leave == false) + // shared scope between two resources and scope that belongs to resource + "g) resource1.scope1 shared.scope".ConsoleYellow(); + + // parameterized scope + "h) transaction:123".ConsoleYellow(); + + // no scope + "i) no scope".ConsoleYellow(); + + // no scope + "j) no scope (resource: resource1)".ConsoleYellow(); + + // no scope + "k) no scope (resource: resource3)".ConsoleYellow(); + + // isolated scope without resource parameter + "l) resource3.scope1".ConsoleYellow(); + + // isolated scope without resource parameter + "m) resource3.scope1 (resource: resource3)".ConsoleYellow(); + + // isolated scope without resource parameter + "n) resource3.scope1 (resource: resource2)".ConsoleYellow(); + + "\nx) quit".ConsoleYellow(); + + var input = Console.ReadKey(); + + switch (input.Key) { - Console.Clear(); - - "Resource setup:\n".ConsoleGreen(); - - "resource1: resource1.scope1 resource1.scope2 shared.scope".ConsoleGreen(); - "resource2: resource2.scope1 resource2.scope2 shared.scope\n".ConsoleGreen(); - "resource3 (isolated): resource3.scope1 resource3.scope2 shared.scope\n".ConsoleGreen(); - "scopes without resource association: scope3 scope4 transaction\n\n".ConsoleGreen(); - - - // scopes without associated resource - "a) scope3 scope4".ConsoleYellow(); - - // one scope, single resource - "b) resource1.scope1".ConsoleYellow(); - - // two scopes, single resources - "c) resource1.scope1 resource1.scope2".ConsoleYellow(); - - // two scopes, one has a resource, one doesn't - "d) resource1.scope1 scope3".ConsoleYellow(); - - // two scopes, two resource - "e) resource1.scope1 resource2.scope1".ConsoleYellow(); - - // shared scope between two resources - "f) shared.scope".ConsoleYellow(); - - // shared scope between two resources and scope that belongs to resource - "g) resource1.scope1 shared.scope".ConsoleYellow(); - - // parameterized scope - "h) transaction:123".ConsoleYellow(); - - // no scope - "i) no scope".ConsoleYellow(); - - // no scope - "j) no scope (resource: resource1)".ConsoleYellow(); - - // no scope - "k) no scope (resource: resource3)".ConsoleYellow(); - - // isolated scope without resource parameter - "l) resource3.scope1".ConsoleYellow(); - - // isolated scope without resource parameter - "m) resource3.scope1 (resource: resource3)".ConsoleYellow(); - - // isolated scope without resource parameter - "n) resource3.scope1 (resource: resource2)".ConsoleYellow(); - - "\nx) quit".ConsoleYellow(); - - var input = Console.ReadKey(); - - switch (input.Key) - { - case ConsoleKey.A: - await RequestToken("scope3 scope4"); - break; - - case ConsoleKey.B: - await RequestToken("resource1.scope1"); - break; - - case ConsoleKey.C: - await RequestToken("resource1.scope1 resource1.scope2"); - break; - - case ConsoleKey.D: - await RequestToken("resource1.scope1 scope3"); - break; - - case ConsoleKey.E: - await RequestToken("resource1.scope1 resource2.scope1"); - break; - - case ConsoleKey.F: - await RequestToken("shared.scope"); - break; - - case ConsoleKey.G: - await RequestToken("resource1.scope1 shared.scope"); - break; - - case ConsoleKey.H: - await RequestToken("transaction:123"); - break; - - case ConsoleKey.I: - await RequestToken(""); - break; - - case ConsoleKey.J: - await RequestToken("", "urn:resource1"); - break; - - case ConsoleKey.K: - await RequestToken("", "urn:resource3"); - break; - - case ConsoleKey.L: - await RequestToken("resource3.scope1"); - break; - - case ConsoleKey.M: - await RequestToken("resource3.scope1", "urn:resource3"); - break; - - case ConsoleKey.N: - await RequestToken("resource3.scope1", "urn:resource2"); - break; - - case ConsoleKey.X: - leave = true; - break; - } + case ConsoleKey.A: + await RequestToken("scope3 scope4"); + break; + + case ConsoleKey.B: + await RequestToken("resource1.scope1"); + break; + + case ConsoleKey.C: + await RequestToken("resource1.scope1 resource1.scope2"); + break; + + case ConsoleKey.D: + await RequestToken("resource1.scope1 scope3"); + break; + + case ConsoleKey.E: + await RequestToken("resource1.scope1 resource2.scope1"); + break; + + case ConsoleKey.F: + await RequestToken("shared.scope"); + break; + + case ConsoleKey.G: + await RequestToken("resource1.scope1 shared.scope"); + break; + + case ConsoleKey.H: + await RequestToken("transaction:123"); + break; + + case ConsoleKey.I: + await RequestToken(""); + break; + + case ConsoleKey.J: + await RequestToken("", "urn:resource1"); + break; + + case ConsoleKey.K: + await RequestToken("", "urn:resource3"); + break; + + case ConsoleKey.L: + await RequestToken("resource3.scope1"); + break; + + case ConsoleKey.M: + await RequestToken("resource3.scope1", "urn:resource3"); + break; + + case ConsoleKey.N: + await RequestToken("resource3.scope1", "urn:resource2"); + break; + + case ConsoleKey.X: + leave = true; + break; } } - - static async Task RequestToken(string scope, string resource = null) - { - var client = new HttpClient(); - var disco = await Cache.GetAsync(); + } - var request = new ClientCredentialsTokenRequest - { - Address = disco.TokenEndpoint, - ClientId = "resources.and.scopes", - ClientSecret = "secret", + static async Task RequestToken(string scope, string resource = null) + { + var client = new HttpClient(); + var disco = await Cache.GetAsync(); - Scope = scope - }; + var request = new ClientCredentialsTokenRequest + { + Address = disco.TokenEndpoint, + ClientId = "resources.and.scopes", + ClientSecret = "secret", - if (!string.IsNullOrEmpty(resource)) - { - request.Resource.Add(resource); - } + Scope = scope + }; - var response = await client.RequestClientCredentialsTokenAsync(request); + if (!string.IsNullOrEmpty(resource)) + { + request.Resource.Add(resource); + } - if (response.IsError) - { - Console.WriteLine(); - Console.WriteLine(response.Error); - Console.ReadLine(); - return; - } + var response = await client.RequestClientCredentialsTokenAsync(request); + if (response.IsError) + { Console.WriteLine(); - Console.WriteLine(); - - response.Show(); + Console.WriteLine(response.Error); Console.ReadLine(); + return; } + + Console.WriteLine(); + Console.WriteLine(); + + response.Show(); + Console.ReadLine(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/ScopesAndResources/src/Client/TokenResponseExtensions.cs b/IdentityServer/v6/ScopesAndResources/src/Client/TokenResponseExtensions.cs index e470165a..e4f01409 100755 --- a/IdentityServer/v6/ScopesAndResources/src/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v6/ScopesAndResources/src/Client/TokenResponseExtensions.cs @@ -1,101 +1,103 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; + +namespace ResourcesScopesConsoleClient; -namespace ResourcesScopesConsoleClient +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static void Show(this TokenResponse response) { - public static void Show(this TokenResponse response) + if (!response.IsError) { - if (!response.IsError) - { - "Token response:".ConsoleGreen(); - Console.WriteLine(response.Json); + "Token response:".ConsoleGreen(); + Console.WriteLine(response.Json); - if (response.AccessToken.Contains(".")) - { - "\nAccess Token (decoded):".ConsoleGreen(); + if (response.AccessToken.Contains(".")) + { + "\nAccess Token (decoded):".ConsoleGreen(); - var parts = response.AccessToken.Split('.'); - var header = parts[0]; - var claims = parts[1]; + var parts = response.AccessToken.Split('.'); + var header = parts[0]; + var claims = parts[1]; - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); - } + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); + } + } + else + { + if (response.ErrorType == ResponseErrorType.Http) + { + "HTTP error: ".ConsoleGreen(); + Console.WriteLine(response.Error); + "HTTP status code: ".ConsoleGreen(); + Console.WriteLine(response.HttpStatusCode); } else { - if (response.ErrorType == ResponseErrorType.Http) - { - "HTTP error: ".ConsoleGreen(); - Console.WriteLine(response.Error); - "HTTP status code: ".ConsoleGreen(); - Console.WriteLine(response.HttpStatusCode); - } - else - { - "Protocol error response:".ConsoleGreen(); - Console.WriteLine(response.Raw); - } + "Protocol error response:".ConsoleGreen(); + Console.WriteLine(response.Raw); } } - - public static string PrettyPrintJson(this string raw) - { - var doc = JsonDocument.Parse(raw).RootElement; - return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); - } } + public static string PrettyPrintJson(this string raw) + { + var doc = JsonDocument.Parse(raw).RootElement; + return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); + } +} + - public static class ConsoleExtensions +public static class ConsoleExtensions +{ + /// + /// Writes green text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleGreen(this string text) { - /// - /// Writes green text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleGreen(this string text) - { - text.ColoredWriteLine(ConsoleColor.Green); - } + text.ColoredWriteLine(ConsoleColor.Green); + } - /// - /// Writes red text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleRed(this string text) - { - text.ColoredWriteLine(ConsoleColor.Red); - } + /// + /// Writes red text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleRed(this string text) + { + text.ColoredWriteLine(ConsoleColor.Red); + } - /// - /// Writes yellow text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleYellow(this string text) - { - text.ColoredWriteLine(ConsoleColor.Yellow); - } + /// + /// Writes yellow text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleYellow(this string text) + { + text.ColoredWriteLine(ConsoleColor.Yellow); + } - /// - /// Writes out text with the specified ConsoleColor. - /// - /// The text. - /// The color. - [DebuggerStepThrough] - public static void ColoredWriteLine(this string text, ConsoleColor color) - { - Console.ForegroundColor = color; - Console.WriteLine(text); - Console.ResetColor(); - } + /// + /// Writes out text with the specified ConsoleColor. + /// + /// The text. + /// The color. + [DebuggerStepThrough] + public static void ColoredWriteLine(this string text, ConsoleColor color) + { + Console.ForegroundColor = color; + Console.WriteLine(text); + Console.ResetColor(); } } diff --git a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Config.cs b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Config.cs index 20c651c4..98312cdf 100755 --- a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Config.cs @@ -1,89 +1,88 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Config { - public static class Config - { - public static readonly IEnumerable Scopes = - new[] - { - // resource specific scopes - new ApiScope("resource1.scope1"), - new ApiScope("resource1.scope2"), - - new ApiScope("resource2.scope1"), - new ApiScope("resource2.scope2"), - - new ApiScope("resource3.scope1"), - new ApiScope("resource3.scope2"), - - // a scope without resource association - new ApiScope("scope3"), - new ApiScope("scope4"), - - // a scope shared by multiple resources - new ApiScope("shared.scope"), + public static readonly IEnumerable Scopes = + new[] + { + // resource specific scopes + new ApiScope("resource1.scope1"), + new ApiScope("resource1.scope2"), + + new ApiScope("resource2.scope1"), + new ApiScope("resource2.scope2"), + + new ApiScope("resource3.scope1"), + new ApiScope("resource3.scope2"), + + // a scope without resource association + new ApiScope("scope3"), + new ApiScope("scope4"), + + // a scope shared by multiple resources + new ApiScope("shared.scope"), - // a parameterized scope - new ApiScope("transaction", "Transaction") - }; + // a parameterized scope + new ApiScope("transaction", "Transaction") + }; - // API resources are more formal representation of a resource with processing rules and their scopes (if any) - public static readonly IEnumerable Resources = - new[] + // API resources are more formal representation of a resource with processing rules and their scopes (if any) + public static readonly IEnumerable Resources = + new[] + { + new ApiResource("urn:resource1", "Resource 1") { - new ApiResource("urn:resource1", "Resource 1") - { - Scopes = { "resource1.scope1", "resource1.scope2", "shared.scope" } - }, - - new ApiResource("urn:resource2", "Resource 2") - { - Scopes = { "resource2.scope1", "resource2.scope2", "shared.scope" } - }, - - new ApiResource("urn:resource3", "Resource 3 (isolated)") - { - Scopes = { "resource3.scope1", "resource3.scope2", "shared.scope" }, - - RequireResourceIndicator = true - } - }; + Scopes = { "resource1.scope1", "resource1.scope2", "shared.scope" } + }, + + new ApiResource("urn:resource2", "Resource 2") + { + Scopes = { "resource2.scope1", "resource2.scope2", "shared.scope" } + }, + + new ApiResource("urn:resource3", "Resource 3 (isolated)") + { + Scopes = { "resource3.scope1", "resource3.scope2", "shared.scope" }, + + RequireResourceIndicator = true + } + }; - public static IEnumerable Clients => - new Client[] + public static IEnumerable Clients => + new Client[] + { + new Client { - new Client + ClientId = "resources.and.scopes", + ClientSecrets = { new Secret("secret".Sha256()) }, + ClientClaimsPrefix = "", + + AllowedGrantTypes = GrantTypes.ClientCredentials, + AllowedScopes = { - ClientId = "resources.and.scopes", - ClientSecrets = { new Secret("secret".Sha256()) }, - ClientClaimsPrefix = "", - - AllowedGrantTypes = GrantTypes.ClientCredentials, - AllowedScopes = - { - "resource1.scope1", - "resource1.scope2", - - "resource2.scope1", - "resource2.scope2", - - "resource3.scope1", - "resource3.scope2", - - "shared.scope", - - "scope3", - "scope4", - - "transaction" - } + "resource1.scope1", + "resource1.scope2", + + "resource2.scope1", + "resource2.scope2", + + "resource3.scope1", + "resource3.scope2", + + "shared.scope", + + "scope3", + "scope4", + + "transaction" } - }; - } -} \ No newline at end of file + } + }; +} diff --git a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs index efc6f28a..7a1e7c42 100755 --- a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs +++ b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/ParameterizedScopeParser.cs @@ -1,48 +1,50 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Validation; using Microsoft.Extensions.Logging; -namespace IdentityServerHost +namespace IdentityServerHost; + +// shows how to parse a structured scope +public class ParameterizedScopeParser : DefaultScopeParser { - // shows how to parse a structured scope - public class ParameterizedScopeParser : DefaultScopeParser + public ParameterizedScopeParser(ILogger logger) : base(logger) { - public ParameterizedScopeParser(ILogger logger) : base(logger) - { - } + } - public override void ParseScopeValue(ParseScopeContext scopeContext) - { - const string transactionScopeName = "transaction"; - const string separator = ":"; - const string transactionScopePrefix = transactionScopeName + separator; + public override void ParseScopeValue(ParseScopeContext scopeContext) + { + const string transactionScopeName = "transaction"; + const string separator = ":"; + const string transactionScopePrefix = transactionScopeName + separator; - var scopeValue = scopeContext.RawValue; + var scopeValue = scopeContext.RawValue; - if (scopeValue.StartsWith(transactionScopePrefix)) - { - // we get in here with a scope like "transaction:something" - var parts = scopeValue.Split(separator, StringSplitOptions.RemoveEmptyEntries); - if (parts.Length == 2) - { - scopeContext.SetParsedValues(transactionScopeName, parts[1]); - } - else - { - scopeContext.SetError("transaction scope missing transaction parameter value"); - } - } - else if (scopeValue != transactionScopeName) + if (scopeValue.StartsWith(transactionScopePrefix)) + { + // we get in here with a scope like "transaction:something" + var parts = scopeValue.Split(separator, StringSplitOptions.RemoveEmptyEntries); + if (parts.Length == 2) { - // we get in here with a scope not like "transaction" - base.ParseScopeValue(scopeContext); + scopeContext.SetParsedValues(transactionScopeName, parts[1]); } else { - // we get in here with a scope exactly "transaction", which is to say we're ignoring it - // and not including it in the results - scopeContext.SetIgnore(); + scopeContext.SetError("transaction scope missing transaction parameter value"); } } + else if (scopeValue != transactionScopeName) + { + // we get in here with a scope not like "transaction" + base.ParseScopeValue(scopeContext); + } + else + { + // we get in here with a scope exactly "transaction", which is to say we're ignoring it + // and not including it in the results + scopeContext.SetIgnore(); + } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Program.cs b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Program.cs index 489340ae..1c3d8441 100755 --- a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Startup.cs b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Startup.cs index 5b0ceba3..bb78b14f 100755 --- a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Startup.cs +++ b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/Startup.cs @@ -1,39 +1,38 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - var builder = services.AddIdentityServer(options => - { - // emits static audience if required - options.EmitStaticAudienceClaim = false; - - // control format of scope claim - options.EmitScopesAsSpaceDelimitedStringInJwt = true; - }) - .AddInMemoryApiScopes(Config.Scopes) - .AddInMemoryApiResources(Config.Resources) - .AddInMemoryClients(Config.Clients); - - // registers the scope parser for the transaction scope - builder.AddScopeParser(); - - // register the token request validator to access the parsed scope in the pipeline - builder.AddCustomTokenRequestValidator(); - } - - public void Configure(IApplicationBuilder app) + var builder = services.AddIdentityServer(options => { - app.UseDeveloperExceptionPage(); - - app.UseIdentityServer(); - } + // emits static audience if required + options.EmitStaticAudienceClaim = false; + + // control format of scope claim + options.EmitScopesAsSpaceDelimitedStringInJwt = true; + }) + .AddInMemoryApiScopes(Config.Scopes) + .AddInMemoryApiResources(Config.Resources) + .AddInMemoryClients(Config.Clients); + + // registers the scope parser for the transaction scope + builder.AddScopeParser(); + + // register the token request validator to access the parsed scope in the pipeline + builder.AddCustomTokenRequestValidator(); + } + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + + app.UseIdentityServer(); } } diff --git a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs index 93369ae1..94454ac1 100755 --- a/IdentityServer/v6/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs +++ b/IdentityServer/v6/ScopesAndResources/src/IdentityServer/TokenRequestValidator.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Security.Claims; using System.Threading.Tasks; using Duende.IdentityServer.Validation; -namespace IdentityServerHost +namespace IdentityServerHost; + +// shows how to access the parsed scope in the token request pipeline +public class TokenRequestValidator : ICustomTokenRequestValidator { - // shows how to access the parsed scope in the token request pipeline - public class TokenRequestValidator : ICustomTokenRequestValidator + public Task ValidateAsync(CustomTokenRequestValidationContext context) { - public Task ValidateAsync(CustomTokenRequestValidationContext context) - { - var transaction = - context.Result.ValidatedRequest.ValidatedResources?.ParsedScopes.FirstOrDefault(x => - x.ParsedName == "transaction"); + var transaction = + context.Result.ValidatedRequest.ValidatedResources?.ParsedScopes.FirstOrDefault(x => + x.ParsedName == "transaction"); - if (transaction?.ParsedParameter != null) - { - context.Result.ValidatedRequest.ClientClaims.Add(new Claim("transaction_id", - transaction.ParsedParameter)); - } - - return Task.CompletedTask; + if (transaction?.ParsedParameter != null) + { + context.Result.ValidatedRequest.ClientClaims.Add(new Claim("transaction_id", + transaction.ParsedParameter)); } + + return Task.CompletedTask; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/HomeController.cs b/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/HomeController.cs index 0aa457c9..58f9ea1d 100644 --- a/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/HomeController.cs +++ b/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Globalization; using System.Net.Http; using System.Net.Http.Headers; @@ -9,72 +12,71 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + + public HomeController(IHttpClientFactory httpClientFactory) { - private readonly IHttpClientFactory _httpClientFactory; - - public HomeController(IHttpClientFactory httpClientFactory) - { - _httpClientFactory = httpClientFactory; - } - - [AllowAnonymous] - public IActionResult Index() => View(); + _httpClientFactory = httpClientFactory; + } - public IActionResult Secure() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Logout() => SignOut("oidc"); - - public async Task CallApi() - { - var token = await HttpContext.GetTokenAsync("access_token"); + public IActionResult Secure() => View(); + + public IActionResult Logout() => SignOut("oidc"); - var client = _httpClientFactory.CreateClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); + public async Task CallApi() + { + var token = await HttpContext.GetTokenAsync("access_token"); - var response = await client.GetStringAsync("https://localhost:5002/identity"); - var json = JsonDocument.Parse(response); + var client = _httpClientFactory.CreateClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - return View(); - } + var response = await client.GetStringAsync("https://localhost:5002/identity"); + var json = JsonDocument.Parse(response); + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + return View(); + } - public async Task RefreshToken() - { - var rt = await HttpContext.GetTokenAsync("refresh_token"); - var tokenClient = _httpClientFactory.CreateClient(); - var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest - { - Address = "https://localhost:5001/connect/token", + public async Task RefreshToken() + { + var rt = await HttpContext.GetTokenAsync("refresh_token"); + var tokenClient = _httpClientFactory.CreateClient(); - ClientId = "mvc.backchannel.sample", - ClientSecret = "secret", - RefreshToken = rt - }); + var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest + { + Address = "https://localhost:5001/connect/token", - if (!tokenResult.IsError) - { - var oldIdToken = await HttpContext.GetTokenAsync("id_token"); - var newAccessToken = tokenResult.AccessToken; - var newRefreshToken = tokenResult.RefreshToken; - var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); + ClientId = "mvc.backchannel.sample", + ClientSecret = "secret", + RefreshToken = rt + }); - var info = await HttpContext.AuthenticateAsync("Cookies"); + if (!tokenResult.IsError) + { + var oldIdToken = await HttpContext.GetTokenAsync("id_token"); + var newAccessToken = tokenResult.AccessToken; + var newRefreshToken = tokenResult.RefreshToken; + var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); - info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); - info.Properties.UpdateTokenValue("access_token", newAccessToken); - info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); + var info = await HttpContext.AuthenticateAsync("Cookies"); - await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); - return Redirect("~/Home/Secure"); - } + info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); + info.Properties.UpdateTokenValue("access_token", newAccessToken); + info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); - ViewData["Error"] = tokenResult.Error; - return View("Error"); + await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); + return Redirect("~/Home/Secure"); } + + ViewData["Error"] = tokenResult.Error; + return View("Error"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/LogoutController.cs b/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/LogoutController.cs index 281750d1..f916f93b 100644 --- a/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/LogoutController.cs +++ b/IdentityServer/v6/SessionManagement/BackChannelClient/Controllers/LogoutController.cs @@ -1,8 +1,6 @@ -using IdentityModel; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; @@ -10,99 +8,103 @@ using System.Security.Claims; using System.Text.Json; using System.Threading.Tasks; +using IdentityModel; +using IdentityModel.Client; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.IdentityModel.Tokens; + +namespace Client.Controllers; -namespace Client.Controllers +public class LogoutController : Controller { - public class LogoutController : Controller + public LogoutSessionManager LogoutSessions { get; } + + public LogoutController(LogoutSessionManager logoutSessions) { - public LogoutSessionManager LogoutSessions { get; } + LogoutSessions = logoutSessions; + } - public LogoutController(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + [HttpPost] + [AllowAnonymous] + public async Task Index(string logout_token) + { + Response.Headers.Add("Cache-Control", "no-cache, no-store"); + Response.Headers.Add("Pragma", "no-cache"); - [HttpPost] - [AllowAnonymous] - public async Task Index(string logout_token) + try { - Response.Headers.Add("Cache-Control", "no-cache, no-store"); - Response.Headers.Add("Pragma", "no-cache"); + var user = await ValidateLogoutToken(logout_token); - try - { - var user = await ValidateLogoutToken(logout_token); + // these are the sub & sid to signout + var sub = user.FindFirst("sub")?.Value; + var sid = user.FindFirst("sid")?.Value; - // these are the sub & sid to signout - var sub = user.FindFirst("sub")?.Value; - var sid = user.FindFirst("sid")?.Value; + LogoutSessions.Add(sub, sid); - LogoutSessions.Add(sub, sid); + return Ok(); + } + catch { } - return Ok(); - } - catch { } + return BadRequest(); + } - return BadRequest(); - } + private async Task ValidateLogoutToken(string logoutToken) + { + var claims = await ValidateJwt(logoutToken); - private async Task ValidateLogoutToken(string logoutToken) - { - var claims = await ValidateJwt(logoutToken); + if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); - if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); + var nonce = claims.FindFirstValue("nonce"); + if (!string.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); - var nonce = claims.FindFirstValue("nonce"); - if (!String.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); + var eventsJson = claims.FindFirst("events")?.Value; + if (string.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); - var eventsJson = claims.FindFirst("events")?.Value; - if (String.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); + var events = JsonSerializer.Deserialize>(eventsJson); + var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); + if (logoutEvent == false) throw new Exception("Invalid logout token"); - var events = JsonSerializer.Deserialize>(eventsJson); - var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); - if (logoutEvent == false) throw new Exception("Invalid logout token"); + return claims; + } - return claims; - } + private static async Task ValidateJwt(string jwt) + { + // read discovery document to find issuer and key material + var client = new HttpClient(); + var disco = await client.GetDiscoveryDocumentAsync("https://localhost:5001"); - private static async Task ValidateJwt(string jwt) + var keys = new List(); + foreach (var webKey in disco.KeySet.Keys) { - // read discovery document to find issuer and key material - var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync("https://localhost:5001"); - - var keys = new List(); - foreach (var webKey in disco.KeySet.Keys) - { - var key = new JsonWebKey() - { - Kty = webKey.Kty, - Alg = webKey.Alg, - Kid = webKey.Kid, - X = webKey.X, - Y = webKey.Y, - Crv = webKey.Crv, - E = webKey.E, - N = webKey.N, - }; - keys.Add(key); - } - - var parameters = new TokenValidationParameters + var key = new JsonWebKey() { - ValidIssuer = disco.Issuer, - ValidAudience = "mvc.backchannel.sample", - IssuerSigningKeys = keys, - - NameClaimType = JwtClaimTypes.Name, - RoleClaimType = JwtClaimTypes.Role + Kty = webKey.Kty, + Alg = webKey.Alg, + Kid = webKey.Kid, + X = webKey.X, + Y = webKey.Y, + Crv = webKey.Crv, + E = webKey.E, + N = webKey.N, }; + keys.Add(key); + } - var handler = new JwtSecurityTokenHandler(); - handler.InboundClaimTypeMap.Clear(); + var parameters = new TokenValidationParameters + { + ValidIssuer = disco.Issuer, + ValidAudience = "mvc.backchannel.sample", + IssuerSigningKeys = keys, - var user = handler.ValidateToken(jwt, parameters, out var _); - return user; - } + NameClaimType = JwtClaimTypes.Name, + RoleClaimType = JwtClaimTypes.Role + }; + + var handler = new JwtSecurityTokenHandler(); + handler.InboundClaimTypeMap.Clear(); + + var user = handler.ValidateToken(jwt, parameters, out var _); + return user; } } diff --git a/IdentityServer/v6/SessionManagement/BackChannelClient/CookieEventHandler.cs b/IdentityServer/v6/SessionManagement/BackChannelClient/CookieEventHandler.cs index 9a84a763..9b56f161 100644 --- a/IdentityServer/v6/SessionManagement/BackChannelClient/CookieEventHandler.cs +++ b/IdentityServer/v6/SessionManagement/BackChannelClient/CookieEventHandler.cs @@ -1,33 +1,35 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; + +namespace Client; -namespace Client +public class CookieEventHandler : CookieAuthenticationEvents { - public class CookieEventHandler : CookieAuthenticationEvents + public CookieEventHandler(LogoutSessionManager logoutSessions) { - public CookieEventHandler(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + LogoutSessions = logoutSessions; + } - public LogoutSessionManager LogoutSessions { get; } + public LogoutSessionManager LogoutSessions { get; } - public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + { + if (context.Principal.Identity.IsAuthenticated) { - if (context.Principal.Identity.IsAuthenticated) - { - var sub = context.Principal.FindFirst("sub")?.Value; - var sid = context.Principal.FindFirst("sid")?.Value; + var sub = context.Principal.FindFirst("sub")?.Value; + var sid = context.Principal.FindFirst("sid")?.Value; - if (LogoutSessions.IsLoggedOut(sub, sid)) - { - context.RejectPrincipal(); - await context.HttpContext.SignOutAsync(); + if (LogoutSessions.IsLoggedOut(sub, sid)) + { + context.RejectPrincipal(); + await context.HttpContext.SignOutAsync(); - // todo: if we have a refresh token, it should be revoked here. - } + // todo: if we have a refresh token, it should be revoked here. } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/BackChannelClient/LogoutSessionManager.cs b/IdentityServer/v6/SessionManagement/BackChannelClient/LogoutSessionManager.cs index 18945a7e..9780f2d5 100644 --- a/IdentityServer/v6/SessionManagement/BackChannelClient/LogoutSessionManager.cs +++ b/IdentityServer/v6/SessionManagement/BackChannelClient/LogoutSessionManager.cs @@ -1,35 +1,37 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Collections.Generic; using System.Linq; -namespace Client +namespace Client; + +public class LogoutSessionManager { - public class LogoutSessionManager + // yes - that needs to be thread-safe, distributed etc (it's a sample) + List _sessions = new List(); + + public void Add(string sub, string sid) { - // yes - that needs to be thread-safe, distributed etc (it's a sample) - List _sessions = new List(); + _sessions.Add(new Session { Sub = sub, Sid = sid }); + } - public void Add(string sub, string sid) - { - _sessions.Add(new Session { Sub = sub, Sid = sid }); - } + public bool IsLoggedOut(string sub, string sid) + { + var matches = _sessions.Any(s => s.IsMatch(sub, sid)); + return matches; + } - public bool IsLoggedOut(string sub, string sid) - { - var matches = _sessions.Any(s => s.IsMatch(sub, sid)); - return matches; - } + private class Session + { + public string Sub { get; set; } + public string Sid { get; set; } - private class Session + public bool IsMatch(string sub, string sid) { - public string Sub { get; set; } - public string Sid { get; set; } - - public bool IsMatch(string sub, string sid) - { - return (Sid == sid && Sub == sub) || - (Sid == sid && Sub == null) || - (Sid == null && Sub == sub); - } + return (Sid == sid && Sub == sub) || + (Sid == sid && Sub == null) || + (Sid == null && Sub == sub); } } } diff --git a/IdentityServer/v6/SessionManagement/BackChannelClient/Program.cs b/IdentityServer/v6/SessionManagement/BackChannelClient/Program.cs index 8561404f..90be3e78 100644 --- a/IdentityServer/v6/SessionManagement/BackChannelClient/Program.cs +++ b/IdentityServer/v6/SessionManagement/BackChannelClient/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/SessionManagement/BackChannelClient/Startup.cs b/IdentityServer/v6/SessionManagement/BackChannelClient/Startup.cs index 5634428b..abd396d2 100644 --- a/IdentityServer/v6/SessionManagement/BackChannelClient/Startup.cs +++ b/IdentityServer/v6/SessionManagement/BackChannelClient/Startup.cs @@ -1,82 +1,84 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + + services.AddControllersWithViews(); + services.AddHttpClient(); + + // implements the cookie event handler + services.AddTransient(); + + // demo version of a state management to keep track of logout notifications + services.AddSingleton(); + + services.AddAuthentication(options => { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - - services.AddControllersWithViews(); - services.AddHttpClient(); - - // implements the cookie event handler - services.AddTransient(); - - // demo version of a state management to keep track of logout notifications - services.AddSingleton(); - - services.AddAuthentication(options => + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.EventsType = typeof(CookieEventHandler); }) - .AddCookie(options => - { - options.EventsType = typeof(CookieEventHandler); - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = "https://localhost:5001"; - options.RequireHttpsMetadata = false; - - options.ClientId = "mvc.backchannel.sample"; - options.ClientSecret = "secret"; - - options.ResponseType = "code"; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://localhost:5001"; + options.RequireHttpsMetadata = false; - app.UseRouting(); + options.ClientId = "mvc.backchannel.sample"; + options.ClientSecret = "secret"; - app.UseAuthentication(); - app.UseAuthorization(); + options.ResponseType = "code"; - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); + + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Clients.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Clients.cs index d4c52b17..8fd5b5e7 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Clients.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Clients.cs @@ -1,35 +1,34 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + // MVC back-channel logout sample + new Client { - // MVC back-channel logout sample - new Client - { - ClientId = "mvc.backchannel.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - BackChannelLogoutUri = "https://localhost:44300/logout", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" }, - - // this causes refresh tokens to slide the user's session lifetime at IdentityServer - CoordinateLifetimeWithUserSession = true, - }, - }; - } -} \ No newline at end of file + ClientId = "mvc.backchannel.sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + BackChannelLogoutUri = "https://localhost:44300/logout", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" }, + + // this causes refresh tokens to slide the user's session lifetime at IdentityServer + CoordinateLifetimeWithUserSession = true, + }, + }; +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..c3d4dfa8 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +234,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..7ea31c98 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; using System.Collections.Generic; using System.Linq; @@ -14,14 +13,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..67343b14 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -11,7 +13,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +30,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 731e6b45..736eb7ae 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,53 +1,56 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Threading.Tasks; -namespace IdentityServerHost.Pages.ServerSideSessions +namespace IdentityServerHost.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string Filter { get; set; } + [BindProperty(SupportsGet = true)] + public string Filter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = Filter, - SessionId = Filter, - SubjectId = Filter, - }); - } - - [BindProperty] - public string SessionId { get; set; } - - public async Task OnPost() + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = Filter, + SessionId = Filter, + SubjectId = Filter, + }); + } + + [BindProperty] + public string SessionId { get; set; } + + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); } } diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Program.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Program.cs index acc3f415..e001f65f 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Program.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Resources.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Resources.cs index 11898380..f262a7db 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Resources.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Resources.cs @@ -1,42 +1,41 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + }; - public static IEnumerable ApiResources => - new ApiResource[] + public static IEnumerable ApiResources => + new ApiResource[] + { + // this resource is used in the introspection sample + // for introspection, a api secret is necessary + // this is one of the features prvovided by API resource (as opposed to plain scopes) + new ApiResource("resource1") { - // this resource is used in the introspection sample - // for introspection, a api secret is necessary - // this is one of the features prvovided by API resource (as opposed to plain scopes) - new ApiResource("resource1") + Scopes = { "scope1" }, + + ApiSecrets = { - Scopes = { "scope1" }, - - ApiSecrets = - { - new Secret("secret".Sha256()) - } + new Secret("secret".Sha256()) } - }; - } -} \ No newline at end of file + } + }; +} diff --git a/IdentityServer/v6/SessionManagement/IdentityServer/Startup.cs b/IdentityServer/v6/SessionManagement/IdentityServer/Startup.cs index 2705e2ad..7c2c58e3 100644 --- a/IdentityServer/v6/SessionManagement/IdentityServer/Startup.cs +++ b/IdentityServer/v6/SessionManagement/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -9,79 +9,78 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddRazorPages(); + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - - // see https://docs.duendesoftware.com/identityserver/v5/basics/resources - options.EmitStaticAudienceClaim = true; - - options.ServerSideSessions.UserDisplayNameClaimType = "name"; // this sets the "name" claim as the display name in the admin tool - options.ServerSideSessions.RemoveExpiredSessions = true; // removes expired sessions. defaults to true. - options.ServerSideSessions.ExpiredSessionsTriggerBackchannelLogout = true; // this triggers notification to clients. defaults to false. - }) - .AddTestUsers(TestUsers.Users) - // enables server-side sessions - .AddServerSideSessions(); - - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); - builder.AddInMemoryApiResources(Resources.ApiResources); - builder.AddInMemoryClients(Clients.List); - - // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication - builder.AddJwtBearerClientAuthentication(); - - services.AddAuthentication() - .AddOpenIdConnect("Google", "Sign-in with Google", options => - { - options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; - - options.Authority = "https://accounts.google.com/"; - options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; - - options.CallbackPath = "/signin-google"; - options.Scope.Add("email"); - }); - } + // see https://docs.duendesoftware.com/identityserver/v5/basics/resources + options.EmitStaticAudienceClaim = true; - public void Configure(IApplicationBuilder app) - { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + options.ServerSideSessions.UserDisplayNameClaimType = "name"; // this sets the "name" claim as the display name in the admin tool + options.ServerSideSessions.RemoveExpiredSessions = true; // removes expired sessions. defaults to true. + options.ServerSideSessions.ExpiredSessionsTriggerBackchannelLogout = true; // this triggers notification to clients. defaults to false. + }) + .AddTestUsers(TestUsers.Users) + // enables server-side sessions + .AddServerSideSessions(); - app.UseStaticFiles(); + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddInMemoryApiResources(Resources.ApiResources); + builder.AddInMemoryClients(Clients.List); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => + // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication + builder.AddJwtBearerClientAuthentication(); + + services.AddAuthentication() + .AddOpenIdConnect("Google", "Sign-in with Google", options => { - endpoints.MapRazorPages(); + options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; + options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; + + options.Authority = "https://accounts.google.com/"; + options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; + + options.CallbackPath = "/signin-google"; + options.Scope.Add("email"); }); + } + + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } + + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/SimpleApi/IdentityController.cs b/IdentityServer/v6/SessionManagement/SimpleApi/IdentityController.cs index 38812ac3..fd3990bd 100644 --- a/IdentityServer/v6/SessionManagement/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/SessionManagement/SimpleApi/IdentityController.cs @@ -1,28 +1,29 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace SampleApi.Controllers +namespace SampleApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - // this action simply echoes the claims back to the client - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + // this action simply echoes the claims back to the client + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/SimpleApi/Program.cs b/IdentityServer/v6/SessionManagement/SimpleApi/Program.cs index 44fe9c6a..0c2f7f3f 100644 --- a/IdentityServer/v6/SessionManagement/SimpleApi/Program.cs +++ b/IdentityServer/v6/SessionManagement/SimpleApi/Program.cs @@ -1,36 +1,38 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SampleApi +namespace SampleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IWebHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IWebHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return WebHost.CreateDefaultBuilder(args) - .UseStartup() - .UseSerilog() - .Build(); - } + return WebHost.CreateDefaultBuilder(args) + .UseStartup() + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionManagement/SimpleApi/Startup.cs b/IdentityServer/v6/SessionManagement/SimpleApi/Startup.cs index bf658986..02862d97 100644 --- a/IdentityServer/v6/SessionManagement/SimpleApi/Startup.cs +++ b/IdentityServer/v6/SessionManagement/SimpleApi/Startup.cs @@ -1,41 +1,43 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace SampleApi +namespace SampleApi; + +public class Startup { - public class Startup + public Startup() { - public Startup() - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - } - - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = "https://localhost:5001"; - options.TokenValidationParameters.ValidateAudience = false; - - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + } + + public void ConfigureServices(IServiceCollection services) + { + services.AddControllers(); - app.UseEndpoints(endpoints => + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - endpoints.MapControllers().RequireAuthorization(); + options.Authority = "https://localhost:5001"; + options.TokenValidationParameters.ValidateAudience = false; + + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/SessionMigration/Config.cs b/IdentityServer/v6/SessionMigration/Config.cs index 891a8ec4..faf70440 100644 --- a/IdentityServer/v6/SessionMigration/Config.cs +++ b/IdentityServer/v6/SessionMigration/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace SessionMigration; @@ -38,7 +41,7 @@ public static class Config { ClientId = "interactive", ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, diff --git a/IdentityServer/v6/SessionMigration/HostingExtensions.cs b/IdentityServer/v6/SessionMigration/HostingExtensions.cs index 8103ac9f..f50df377 100644 --- a/IdentityServer/v6/SessionMigration/HostingExtensions.cs +++ b/IdentityServer/v6/SessionMigration/HostingExtensions.cs @@ -1,9 +1,7 @@ -using Duende.IdentityServer; -using SessionMigration; -using Microsoft.AspNetCore.Mvc.RazorPages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; -using Microsoft.AspNetCore.Authentication.Cookies; -using Microsoft.Extensions.Options; namespace SessionMigration; @@ -60,11 +58,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -74,10 +72,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/MigratingTicketDataFormat.cs b/IdentityServer/v6/SessionMigration/MigratingTicketDataFormat.cs index 2a90389c..332d09fc 100644 --- a/IdentityServer/v6/SessionMigration/MigratingTicketDataFormat.cs +++ b/IdentityServer/v6/SessionMigration/MigratingTicketDataFormat.cs @@ -1,9 +1,11 @@ -using Duende.IdentityServer.Extensions; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; +using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Stores; -using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; -using System.Security.Claims; namespace SessionMigration; public class MigratingTicketDataFormat : ISecureDataFormat @@ -128,4 +130,4 @@ private bool HasDuplicate(IServerSideTicketStore sessionStore, AuthenticationTic // There should be only one entry, the one we just created. return sessions.Results.Count > 1; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Account/AccessDenied.cshtml.cs index 26c09e9d..ec39b8a1 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace SessionMigration.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Create/Index.cshtml.cs index 0207d1da..660b9895 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Create/Index.cshtml.cs @@ -1,8 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; -using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -20,14 +21,14 @@ public class Index : PageModel [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, TestUserStore users = null) { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -36,7 +37,7 @@ public IActionResult OnGet(string returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -117,4 +118,4 @@ public async Task OnPost() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Create/InputModel.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Create/InputModel.cs index fc5609f2..22fa9e7c 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -20,4 +20,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Login/Index.cshtml.cs index 91e08336..862f8ddf 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -22,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -35,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -54,7 +57,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -105,7 +108,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -144,7 +148,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -152,14 +156,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -219,4 +223,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Login/InputModel.cs index 509c72dd..5f3c4369 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Login/LoginOptions.cs index cd075a92..50866ba2 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Login/ViewModel.cs index 6bf75ee1..e6cbba0f 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/Index.cshtml.cs index 6874e577..d026f106 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs index 55da5d69..c6a4ae4a 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace SessionMigration.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs index 55f85d73..d537c766 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LogoutOptions.cs index 06e06485..b18e8b1a 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Ciba/All.cshtml.cs index ff4d4798..f7a68c39 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Ciba/Consent.cshtml.cs index 81c61c0c..5fbc85ee 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/SessionMigration/Pages/Ciba/ConsentOptions.cs index a8a57c5b..69bddbbb 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Ciba/Index.cshtml.cs index 35513657..4af227a9 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Ciba/InputModel.cs b/IdentityServer/v6/SessionMigration/Pages/Ciba/InputModel.cs index 0fd4c34d..f39baebb 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Ciba/ViewModel.cs index 7107c617..e1d037ac 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/SessionMigration/Pages/Consent/ConsentOptions.cs index b51b69d8..7d1c59f5 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Consent/Index.cshtml.cs index c7d68bf6..1b72170b 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Consent/InputModel.cs b/IdentityServer/v6/SessionMigration/Pages/Consent/InputModel.cs index 9bcf36c0..b94c426e 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Consent/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Consent/ViewModel.cs index 8fbf1a76..962c6926 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/SessionMigration/Pages/Device/DeviceOptions.cs index 9a24a94c..345f1bd3 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Device/Index.cshtml.cs index 162720d1..8ea602d8 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Device/Index.cshtml.cs @@ -1,14 +1,17 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using SessionMigration.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using SessionMigration.Pages.Consent; namespace SessionMigration.Pages.Device; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Device/InputModel.cs b/IdentityServer/v6/SessionMigration/Pages/Device/InputModel.cs index d3392d70..8f5a38fc 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Device/Success.cshtml.cs index c1862516..e7875a88 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Device/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Device/ViewModel.cs index dbcfc615..56e4725a 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Diagnostics/Index.cshtml.cs index 85d27b91..58a89ba6 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace SessionMigration.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace SessionMigration.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Diagnostics/ViewModel.cs index e8171304..300bd6dd 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace SessionMigration.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Extensions.cs b/IdentityServer/v6/SessionMigration/Pages/Extensions.cs index a8546d0f..eca1600f 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Extensions.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs index a1a2b2bb..2bbc515b 100644 --- a/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs index dfeb3123..7b5beb3a 100644 --- a/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Grants/Index.cshtml.cs index 212b9489..e390672c 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Grants/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Grants/ViewModel.cs index b1fe3a31..b257cfc0 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Home/Error/Index.cshtml.cs index affbc1db..eede2ea3 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/SessionMigration/Pages/Home/Error/ViewModel.cs index 8cebf0d5..8fb0a553 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Index.cshtml.cs index 5bcb5ff9..b2256b9e 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace SessionMigration.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/Redirect/Index.cshtml.cs index f8c1f1a9..cdd39b8d 100644 --- a/IdentityServer/v6/SessionMigration/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/SessionMigration/Pages/SecurityHeadersAttribute.cs index 915c99c6..d635355b 100644 --- a/IdentityServer/v6/SessionMigration/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/SessionMigration/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs index 9d4de0a6..24b57409 100644 --- a/IdentityServer/v6/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,61 +1,64 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace SessionMigration.Pages.ServerSideSessions +namespace SessionMigration.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string SessionId { get; set; } + [BindProperty] + public string SessionId { get; set; } - public async Task OnPost() + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v6/SessionMigration/Pages/TestUsers.cs b/IdentityServer/v6/SessionMigration/Pages/TestUsers.cs index b932c6f8..3b2e5f79 100644 --- a/IdentityServer/v6/SessionMigration/Pages/TestUsers.cs +++ b/IdentityServer/v6/SessionMigration/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace SessionMigration; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/Program.cs b/IdentityServer/v6/SessionMigration/Program.cs index 3bdafced..31e3075a 100644 --- a/IdentityServer/v6/SessionMigration/Program.cs +++ b/IdentityServer/v6/SessionMigration/Program.cs @@ -1,5 +1,8 @@ -using SessionMigration; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; +using SessionMigration; Log.Logger = new LoggerConfiguration() .WriteTo.Console() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/SessionMigration/SessionMigrationPostConfigureOptions.cs b/IdentityServer/v6/SessionMigration/SessionMigrationPostConfigureOptions.cs index 93d80ac3..8fcb40a5 100644 --- a/IdentityServer/v6/SessionMigration/SessionMigrationPostConfigureOptions.cs +++ b/IdentityServer/v6/SessionMigration/SessionMigrationPostConfigureOptions.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.Extensions.Options; @@ -8,7 +11,7 @@ public class SessionMigrationPostConfigureOptions : IPostConfigureOptions RequestTokenAsync() + { + var client = new HttpClient(); - "\n\nCustom style:".ConsoleYellow(); - response.Show(); - } + var disco = await Cache.GetAsync(); + if (disco.IsError) throw new Exception(disco.Error); - static async Task RequestTokenAsync() + var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest { - var client = new HttpClient(); + Address = disco.TokenEndpoint, + ClientId = "front.end", + ClientSecret = "secret", - var disco = await Cache.GetAsync(); - if (disco.IsError) throw new Exception(disco.Error); + Scope = "scope1", + }); - var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest - { - Address = disco.TokenEndpoint, - ClientId = "front.end", - ClientSecret = "secret", - - Scope = "scope1", - }); - - if (response.IsError) throw new Exception(response.Error); - return response; - } - - static async Task DelegateToken(string token, string style) + if (response.IsError) throw new Exception(response.Error); + return response; + } + + static async Task DelegateToken(string token, string style) + { + var client = new HttpClient(); + + var disco = await Cache.GetAsync(); + if (disco.IsError) throw new Exception(disco.Error); + + var response = await client.RequestTokenExchangeTokenAsync(new TokenExchangeTokenRequest { - var client = new HttpClient(); + Address = disco.TokenEndpoint, + ClientId = "api1", + ClientSecret = "secret", - var disco = await Cache.GetAsync(); - if (disco.IsError) throw new Exception(disco.Error); + SubjectToken = token, + SubjectTokenType = OidcConstants.TokenTypeIdentifiers.AccessToken, + Scope = "scope2", - var response = await client.RequestTokenExchangeTokenAsync(new TokenExchangeTokenRequest + Parameters = { - Address = disco.TokenEndpoint, - ClientId = "api1", - ClientSecret = "secret", - - SubjectToken = token, - SubjectTokenType = OidcConstants.TokenTypeIdentifiers.AccessToken, - Scope = "scope2", - - Parameters = - { - { "exchange_style", style } - } - }); - - if (response.IsError) throw new Exception(response.Error); - return response; - } + { "exchange_style", style } + } + }); + + if (response.IsError) throw new Exception(response.Error); + return response; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/TokenExchange/src/Client/TokenResponseExtensions.cs b/IdentityServer/v6/TokenExchange/src/Client/TokenResponseExtensions.cs index e470165a..e4f01409 100755 --- a/IdentityServer/v6/TokenExchange/src/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v6/TokenExchange/src/Client/TokenResponseExtensions.cs @@ -1,101 +1,103 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; + +namespace ResourcesScopesConsoleClient; -namespace ResourcesScopesConsoleClient +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static void Show(this TokenResponse response) { - public static void Show(this TokenResponse response) + if (!response.IsError) { - if (!response.IsError) - { - "Token response:".ConsoleGreen(); - Console.WriteLine(response.Json); + "Token response:".ConsoleGreen(); + Console.WriteLine(response.Json); - if (response.AccessToken.Contains(".")) - { - "\nAccess Token (decoded):".ConsoleGreen(); + if (response.AccessToken.Contains(".")) + { + "\nAccess Token (decoded):".ConsoleGreen(); - var parts = response.AccessToken.Split('.'); - var header = parts[0]; - var claims = parts[1]; + var parts = response.AccessToken.Split('.'); + var header = parts[0]; + var claims = parts[1]; - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); - } + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); + } + } + else + { + if (response.ErrorType == ResponseErrorType.Http) + { + "HTTP error: ".ConsoleGreen(); + Console.WriteLine(response.Error); + "HTTP status code: ".ConsoleGreen(); + Console.WriteLine(response.HttpStatusCode); } else { - if (response.ErrorType == ResponseErrorType.Http) - { - "HTTP error: ".ConsoleGreen(); - Console.WriteLine(response.Error); - "HTTP status code: ".ConsoleGreen(); - Console.WriteLine(response.HttpStatusCode); - } - else - { - "Protocol error response:".ConsoleGreen(); - Console.WriteLine(response.Raw); - } + "Protocol error response:".ConsoleGreen(); + Console.WriteLine(response.Raw); } } - - public static string PrettyPrintJson(this string raw) - { - var doc = JsonDocument.Parse(raw).RootElement; - return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); - } } + public static string PrettyPrintJson(this string raw) + { + var doc = JsonDocument.Parse(raw).RootElement; + return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); + } +} + - public static class ConsoleExtensions +public static class ConsoleExtensions +{ + /// + /// Writes green text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleGreen(this string text) { - /// - /// Writes green text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleGreen(this string text) - { - text.ColoredWriteLine(ConsoleColor.Green); - } + text.ColoredWriteLine(ConsoleColor.Green); + } - /// - /// Writes red text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleRed(this string text) - { - text.ColoredWriteLine(ConsoleColor.Red); - } + /// + /// Writes red text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleRed(this string text) + { + text.ColoredWriteLine(ConsoleColor.Red); + } - /// - /// Writes yellow text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleYellow(this string text) - { - text.ColoredWriteLine(ConsoleColor.Yellow); - } + /// + /// Writes yellow text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleYellow(this string text) + { + text.ColoredWriteLine(ConsoleColor.Yellow); + } - /// - /// Writes out text with the specified ConsoleColor. - /// - /// The text. - /// The color. - [DebuggerStepThrough] - public static void ColoredWriteLine(this string text, ConsoleColor color) - { - Console.ForegroundColor = color; - Console.WriteLine(text); - Console.ResetColor(); - } + /// + /// Writes out text with the specified ConsoleColor. + /// + /// The text. + /// The color. + [DebuggerStepThrough] + public static void ColoredWriteLine(this string text, ConsoleColor color) + { + Console.ForegroundColor = color; + Console.WriteLine(text); + Console.ResetColor(); } } diff --git a/IdentityServer/v6/TokenExchange/src/IdentityServer/Config.cs b/IdentityServer/v6/TokenExchange/src/IdentityServer/Config.cs index 478c29ce..fa74a10f 100755 --- a/IdentityServer/v6/TokenExchange/src/IdentityServer/Config.cs +++ b/IdentityServer/v6/TokenExchange/src/IdentityServer/Config.cs @@ -1,51 +1,50 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; using IdentityModel; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Config { - public static class Config - { - public static readonly IEnumerable Scopes = - new[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; + public static readonly IEnumerable Scopes = + new[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; - public static IEnumerable Clients => - new [] + public static IEnumerable Clients => + new[] + { + // represent the front end client + new Client { - // represent the front end client - new Client - { - ClientId = "front.end", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.ClientCredentials, - AllowedScopes = { "scope1" }, - - // simulate interactive user - ClientClaimsPrefix = "", - Claims = - { - new ClientClaim("sub", "123") - } - }, + ClientId = "front.end", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.ClientCredentials, + AllowedScopes = { "scope1" }, - // represents the client that is delegating the access token - new Client + // simulate interactive user + ClientClaimsPrefix = "", + Claims = { - ClientId = "api1", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = { OidcConstants.GrantTypes.TokenExchange }, - AllowedScopes = { "scope2" } + new ClientClaim("sub", "123") } - }; - } -} \ No newline at end of file + }, + + // represents the client that is delegating the access token + new Client + { + ClientId = "api1", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = { OidcConstants.GrantTypes.TokenExchange }, + AllowedScopes = { "scope2" } + } + }; +} diff --git a/IdentityServer/v6/TokenExchange/src/IdentityServer/ProfileService.cs b/IdentityServer/v6/TokenExchange/src/IdentityServer/ProfileService.cs index e7d5ca1e..b315b7a4 100755 --- a/IdentityServer/v6/TokenExchange/src/IdentityServer/ProfileService.cs +++ b/IdentityServer/v6/TokenExchange/src/IdentityServer/ProfileService.cs @@ -1,33 +1,34 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using IdentityModel; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class ProfileService : IProfileService { - public class ProfileService : IProfileService + public Task GetProfileDataAsync(ProfileDataRequestContext context) { - public Task GetProfileDataAsync(ProfileDataRequestContext context) + // add actor claim if needed + if (context.Subject.GetAuthenticationMethod() == OidcConstants.GrantTypes.TokenExchange) { - // add actor claim if needed - if (context.Subject.GetAuthenticationMethod() == OidcConstants.GrantTypes.TokenExchange) + var act = context.Subject.FindFirst(JwtClaimTypes.Actor); + if (act != null) { - var act = context.Subject.FindFirst(JwtClaimTypes.Actor); - if (act != null) - { - context.IssuedClaims.Add(act); - } + context.IssuedClaims.Add(act); } - - return Task.CompletedTask; } - public Task IsActiveAsync(IsActiveContext context) - { - context.IsActive = true; - return Task.CompletedTask; - } + return Task.CompletedTask; + } + + public Task IsActiveAsync(IsActiveContext context) + { + context.IsActive = true; + return Task.CompletedTask; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/TokenExchange/src/IdentityServer/Program.cs b/IdentityServer/v6/TokenExchange/src/IdentityServer/Program.cs index 489340ae..1c3d8441 100755 --- a/IdentityServer/v6/TokenExchange/src/IdentityServer/Program.cs +++ b/IdentityServer/v6/TokenExchange/src/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/TokenExchange/src/IdentityServer/Startup.cs b/IdentityServer/v6/TokenExchange/src/IdentityServer/Startup.cs index 4be6a79c..bfb5e58f 100755 --- a/IdentityServer/v6/TokenExchange/src/IdentityServer/Startup.cs +++ b/IdentityServer/v6/TokenExchange/src/IdentityServer/Startup.cs @@ -1,31 +1,30 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - var builder = services.AddIdentityServer() - .AddInMemoryApiScopes(Config.Scopes) - .AddInMemoryClients(Config.Clients); + var builder = services.AddIdentityServer() + .AddInMemoryApiScopes(Config.Scopes) + .AddInMemoryClients(Config.Clients); + + // registers extension grant validator for the token exchange grant type + builder.AddExtensionGrantValidator(); - // registers extension grant validator for the token exchange grant type - builder.AddExtensionGrantValidator(); - - // register a profile service to emit the act claim - builder.AddProfileService(); - } + // register a profile service to emit the act claim + builder.AddProfileService(); + } + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - - app.UseIdentityServer(); - } + app.UseIdentityServer(); } } diff --git a/IdentityServer/v6/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs b/IdentityServer/v6/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs index d7177175..72053af9 100755 --- a/IdentityServer/v6/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs +++ b/IdentityServer/v6/TokenExchange/src/IdentityServer/TokenExchangeGrantValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.Linq; using System.Security.Claims; @@ -8,88 +11,87 @@ using Duende.IdentityServer.Validation; using IdentityModel; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class TokenExchangeGrantValidator : IExtensionGrantValidator { - public class TokenExchangeGrantValidator : IExtensionGrantValidator + private readonly ITokenValidator _validator; + + public TokenExchangeGrantValidator(ITokenValidator validator) + { + _validator = validator; + } + + public async Task ValidateAsync(ExtensionGrantValidationContext context) { - private readonly ITokenValidator _validator; + // defaults + context.Result = new GrantValidationResult(TokenRequestErrors.InvalidRequest); + var customResponse = new Dictionary + { + {OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken} + }; + + var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); + var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - public TokenExchangeGrantValidator(ITokenValidator validator) + // mandatory parameters + if (string.IsNullOrWhiteSpace(subjectToken)) { - _validator = validator; + return; } - - public async Task ValidateAsync(ExtensionGrantValidationContext context) + + if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) { - // defaults - context.Result = new GrantValidationResult(TokenRequestErrors.InvalidRequest); - var customResponse = new Dictionary - { - {OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken} - }; - - var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); - var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - - // mandatory parameters - if (string.IsNullOrWhiteSpace(subjectToken)) - { - return; - } - - if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) - { - return; - } + return; + } - var validationResult = await _validator.ValidateAccessTokenAsync(subjectToken); - if (validationResult.IsError) - { - return; - } + var validationResult = await _validator.ValidateAccessTokenAsync(subjectToken); + if (validationResult.IsError) + { + return; + } - var sub = validationResult.Claims.First(c => c.Type == JwtClaimTypes.Subject).Value; - var clientId = validationResult.Claims.First(c => c.Type == JwtClaimTypes.ClientId).Value; - - var style = context.Request.Raw.Get("exchange_style"); + var sub = validationResult.Claims.First(c => c.Type == JwtClaimTypes.Subject).Value; + var clientId = validationResult.Claims.First(c => c.Type == JwtClaimTypes.ClientId).Value; - if (style == "impersonation") - { - // set token client_id to original id - context.Request.ClientId = clientId; - - context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, - customResponse: customResponse); - } - else if (style == "delegation") - { - // set token client_id to original id - context.Request.ClientId = clientId; - - var actor = new - { - client_id = context.Request.Client.ClientId - }; - - var actClaim = new Claim(JwtClaimTypes.Actor, JsonSerializer.Serialize(actor), IdentityServerConstants.ClaimValueTypes.Json); - - context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, - claims: new[] { actClaim }, - customResponse: customResponse); - } - else if (style == "custom") - { - context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, - customResponse: customResponse); - } + var style = context.Request.Raw.Get("exchange_style"); + + if (style == "impersonation") + { + // set token client_id to original id + context.Request.ClientId = clientId; + + context.Result = new GrantValidationResult( + subject: sub, + authenticationMethod: GrantType, + customResponse: customResponse); } + else if (style == "delegation") + { + // set token client_id to original id + context.Request.ClientId = clientId; - public string GrantType => OidcConstants.GrantTypes.TokenExchange; + var actor = new + { + client_id = context.Request.Client.ClientId + }; + + var actClaim = new Claim(JwtClaimTypes.Actor, JsonSerializer.Serialize(actor), IdentityServerConstants.ClaimValueTypes.Json); + + context.Result = new GrantValidationResult( + subject: sub, + authenticationMethod: GrantType, + claims: new[] { actClaim }, + customResponse: customResponse); + } + else if (style == "custom") + { + context.Result = new GrantValidationResult( + subject: sub, + authenticationMethod: GrantType, + customResponse: customResponse); + } } -} \ No newline at end of file + + public string GrantType => OidcConstants.GrantTypes.TokenExchange; +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/ConsoleExtensions.cs b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/ConsoleExtensions.cs index 716c2cd8..00181c6e 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/ConsoleExtensions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/ConsoleExtensions.cs @@ -1,51 +1,53 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Diagnostics; -namespace Clients +namespace Clients; + +public static class ConsoleExtensions { - public static class ConsoleExtensions + /// + /// Writes green text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleGreen(this string text) { - /// - /// Writes green text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleGreen(this string text) - { - text.ColoredWriteLine(ConsoleColor.Green); - } + text.ColoredWriteLine(ConsoleColor.Green); + } - /// - /// Writes red text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleRed(this string text) - { - text.ColoredWriteLine(ConsoleColor.Red); - } + /// + /// Writes red text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleRed(this string text) + { + text.ColoredWriteLine(ConsoleColor.Red); + } - /// - /// Writes yellow text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleYellow(this string text) - { - text.ColoredWriteLine(ConsoleColor.Yellow); - } + /// + /// Writes yellow text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleYellow(this string text) + { + text.ColoredWriteLine(ConsoleColor.Yellow); + } - /// - /// Writes out text with the specified ConsoleColor. - /// - /// The text. - /// The color. - [DebuggerStepThrough] - public static void ColoredWriteLine(this string text, ConsoleColor color) - { - Console.ForegroundColor = color; - Console.WriteLine(text); - Console.ResetColor(); - } + /// + /// Writes out text with the specified ConsoleColor. + /// + /// The text. + /// The color. + [DebuggerStepThrough] + public static void ColoredWriteLine(this string text, ConsoleColor color) + { + Console.ForegroundColor = color; + Console.WriteLine(text); + Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Constants.cs b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Constants.cs index bdbcdc5d..1eb42110 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Constants.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Constants.cs @@ -1,8 +1,10 @@ -namespace Clients +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Clients; + +public class Constants { - public class Constants - { - public const string Authority = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; - } -} \ No newline at end of file + public const string Authority = "https://localhost:5001"; + public const string SampleApi = "https://localhost:5002/"; +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Program.cs b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Program.cs index 692cce93..4a5efedb 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Program.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/Program.cs @@ -1,122 +1,122 @@ -using Clients; -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; -using System.Collections.Generic; using System.Net.Http; -using System.Security.Claims; using System.Threading; using System.Threading.Tasks; +using Clients; +using IdentityModel; +using IdentityModel.Client; + +namespace ConsoleCibaClient; -namespace ConsoleCibaClient +public class Program { - public class Program + static IDiscoveryCache _cache = new DiscoveryCache(Constants.Authority); + + public static async Task Main() { - static IDiscoveryCache _cache = new DiscoveryCache(Constants.Authority); + Console.Title = "Console CIBA Client"; - public static async Task Main() - { - Console.Title = "Console CIBA Client"; + var loginResponse = await RequestBackchannelLoginAsync(); - var loginResponse = await RequestBackchannelLoginAsync(); + var tokenResponse = await RequestTokenAsync(loginResponse); + tokenResponse.Show(); - var tokenResponse = await RequestTokenAsync(loginResponse); - tokenResponse.Show(); + Console.ReadLine(); + await CallServiceAsync(tokenResponse.AccessToken); + } - Console.ReadLine(); - await CallServiceAsync(tokenResponse.AccessToken); - } + static async Task RequestBackchannelLoginAsync() + { + var disco = await _cache.GetAsync(); + if (disco.IsError) throw new Exception(disco.Error); + + var cibaEp = disco.BackchannelAuthenticationEndpoint; + + var username = "alice"; + var bindingMessage = Guid.NewGuid().ToString("N").Substring(0, 10); - static async Task RequestBackchannelLoginAsync() + var req = new BackchannelAuthenticationRequest() { - var disco = await _cache.GetAsync(); - if (disco.IsError) throw new Exception(disco.Error); + Address = cibaEp, + ClientId = "ciba", + ClientSecret = "secret", + Scope = "openid profile scope1 offline_access", + LoginHint = username, + //IdTokenHint = "eyJhbGciOiJSUzI1NiIsImtpZCI6IkYyNjZCQzA3NTFBNjIyNDkzMzFDMzI4QUQ1RkIwMkJGIiwidHlwIjoiSldUIn0.eyJpc3MiOiJodHRwczovL2xvY2FsaG9zdDo1MDAxIiwibmJmIjoxNjM4NDc3MDE2LCJpYXQiOjE2Mzg0NzcwMTYsImV4cCI6MTYzODQ3NzMxNiwiYXVkIjoiY2liYSIsImFtciI6WyJwd2QiXSwiYXRfaGFzaCI6ImE1angwelVQZ2twczBVS1J5VjBUWmciLCJzaWQiOiIzQTJDQTJDNjdBNTAwQ0I2REY1QzEyRUZDMzlCQTI2MiIsInN1YiI6IjgxODcyNyIsImF1dGhfdGltZSI6MTYzODQ3NzAwOCwiaWRwIjoibG9jYWwifQ.GAIHXYgEtXw5NasR0zPMW3jSKBuWujzwwnXJnfHdulKX-I3r47N0iqHm5v5V0xfLYdrmntjLgmdm0DSvdXswtZ1dh96DqS1zVm6yQ2V0zsA2u8uOt1RG8qtjd5z4Gb_wTvks4rbUiwi008FOZfRuqbMJJDSscy_YdEJqyQahdzkcUnWZwdbY8L2RUTxlAAWQxktpIbaFnxfr8PFQpyTcyQyw0b7xmYd9ogR7JyOff7IJIHPDur0wbRdpI1FDE_VVCgoze8GVAbVxXPtj4CtWHAv07MJxa9SdA_N-lBcrZ3PHTKQ5t1gFXwdQvp3togUJl33mJSru3lqfK36pn8y8ow", + BindingMessage = bindingMessage, + RequestedExpiry = 200 + }; + + var client = new HttpClient(); + var response = await client.RequestBackchannelAuthenticationAsync(req); + + if (response.IsError) throw new Exception(response.Error); + + Console.WriteLine($"Login Hint : {username}"); + Console.WriteLine($"Binding Message : {bindingMessage}"); + Console.WriteLine($"Authentication Request Id : {response.AuthenticationRequestId}"); + Console.WriteLine($"Expires In : {response.ExpiresIn}"); + Console.WriteLine($"Interval : {response.Interval}"); + Console.WriteLine(); + + Console.WriteLine($"\nPress enter to start polling the token endpoint."); + Console.ReadLine(); + + return response; + } - var cibaEp = disco.BackchannelAuthenticationEndpoint; + private static async Task RequestTokenAsync(BackchannelAuthenticationResponse authorizeResponse) + { + var disco = await _cache.GetAsync(); + if (disco.IsError) throw new Exception(disco.Error); - var username = "alice"; - var bindingMessage = Guid.NewGuid().ToString("N").Substring(0, 10); + var client = new HttpClient(); - var req = new BackchannelAuthenticationRequest() + while (true) + { + var response = await client.RequestBackchannelAuthenticationTokenAsync(new BackchannelAuthenticationTokenRequest { - Address = cibaEp, + Address = disco.TokenEndpoint, ClientId = "ciba", ClientSecret = "secret", - Scope = "openid profile scope1 offline_access", - LoginHint = username, - //IdTokenHint = "eyJhbGciOiJSUzI1NiIsImtpZCI6IkYyNjZCQzA3NTFBNjIyNDkzMzFDMzI4QUQ1RkIwMkJGIiwidHlwIjoiSldUIn0.eyJpc3MiOiJodHRwczovL2xvY2FsaG9zdDo1MDAxIiwibmJmIjoxNjM4NDc3MDE2LCJpYXQiOjE2Mzg0NzcwMTYsImV4cCI6MTYzODQ3NzMxNiwiYXVkIjoiY2liYSIsImFtciI6WyJwd2QiXSwiYXRfaGFzaCI6ImE1angwelVQZ2twczBVS1J5VjBUWmciLCJzaWQiOiIzQTJDQTJDNjdBNTAwQ0I2REY1QzEyRUZDMzlCQTI2MiIsInN1YiI6IjgxODcyNyIsImF1dGhfdGltZSI6MTYzODQ3NzAwOCwiaWRwIjoibG9jYWwifQ.GAIHXYgEtXw5NasR0zPMW3jSKBuWujzwwnXJnfHdulKX-I3r47N0iqHm5v5V0xfLYdrmntjLgmdm0DSvdXswtZ1dh96DqS1zVm6yQ2V0zsA2u8uOt1RG8qtjd5z4Gb_wTvks4rbUiwi008FOZfRuqbMJJDSscy_YdEJqyQahdzkcUnWZwdbY8L2RUTxlAAWQxktpIbaFnxfr8PFQpyTcyQyw0b7xmYd9ogR7JyOff7IJIHPDur0wbRdpI1FDE_VVCgoze8GVAbVxXPtj4CtWHAv07MJxa9SdA_N-lBcrZ3PHTKQ5t1gFXwdQvp3togUJl33mJSru3lqfK36pn8y8ow", - BindingMessage = bindingMessage, - RequestedExpiry = 200 - }; - - var client = new HttpClient(); - var response = await client.RequestBackchannelAuthenticationAsync(req); + AuthenticationRequestId = authorizeResponse.AuthenticationRequestId + }); - if (response.IsError) throw new Exception(response.Error); - - Console.WriteLine($"Login Hint : {username}"); - Console.WriteLine($"Binding Message : {bindingMessage}"); - Console.WriteLine($"Authentication Request Id : {response.AuthenticationRequestId}"); - Console.WriteLine($"Expires In : {response.ExpiresIn}"); - Console.WriteLine($"Interval : {response.Interval}"); - Console.WriteLine(); - - Console.WriteLine($"\nPress enter to start polling the token endpoint."); - Console.ReadLine(); - - return response; - } - - private static async Task RequestTokenAsync(BackchannelAuthenticationResponse authorizeResponse) - { - var disco = await _cache.GetAsync(); - if (disco.IsError) throw new Exception(disco.Error); - - var client = new HttpClient(); - - while (true) + if (response.IsError) { - var response = await client.RequestBackchannelAuthenticationTokenAsync(new BackchannelAuthenticationTokenRequest - { - Address = disco.TokenEndpoint, - ClientId = "ciba", - ClientSecret = "secret", - AuthenticationRequestId = authorizeResponse.AuthenticationRequestId - }); - - if (response.IsError) + if (response.Error == OidcConstants.TokenErrors.AuthorizationPending || response.Error == OidcConstants.TokenErrors.SlowDown) { - if (response.Error == OidcConstants.TokenErrors.AuthorizationPending || response.Error == OidcConstants.TokenErrors.SlowDown) - { - Console.WriteLine($"{response.Error}...waiting."); - Thread.Sleep(authorizeResponse.Interval.Value * 1000); - } - else - { - throw new Exception(response.Error); - } + Console.WriteLine($"{response.Error}...waiting."); + Thread.Sleep(authorizeResponse.Interval.Value * 1000); } else { - return response; + throw new Exception(response.Error); } } + else + { + return response; + } } + } - static async Task CallServiceAsync(string token) - { - var baseAddress = Constants.SampleApi; + static async Task CallServiceAsync(string token) + { + var baseAddress = Constants.SampleApi; - var client = new HttpClient - { - BaseAddress = new Uri(baseAddress) - }; + var client = new HttpClient + { + BaseAddress = new Uri(baseAddress) + }; - client.SetBearerToken(token); - var response = await client.GetStringAsync("identity"); + client.SetBearerToken(token); + var response = await client.GetStringAsync("identity"); - "\n\nService claims:".ConsoleGreen(); - Console.WriteLine(response.PrettyPrintJson()); - } + "\n\nService claims:".ConsoleGreen(); + Console.WriteLine(response.PrettyPrintJson()); } } diff --git a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/TokenResponseExtensions.cs b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/TokenResponseExtensions.cs index cc92e2f5..28e2c855 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/TokenResponseExtensions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/ConsoleCibaClient/TokenResponseExtensions.cs @@ -1,53 +1,55 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; + +namespace Clients; -namespace Clients +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static void Show(this TokenResponse response) { - public static void Show(this TokenResponse response) + if (!response.IsError) { - if (!response.IsError) - { - "Token response:".ConsoleGreen(); - Console.WriteLine(response.Json); + "Token response:".ConsoleGreen(); + Console.WriteLine(response.Json); - if (response.AccessToken.Contains(".")) - { - "\nAccess Token (decoded):".ConsoleGreen(); + if (response.AccessToken.Contains(".")) + { + "\nAccess Token (decoded):".ConsoleGreen(); - var parts = response.AccessToken.Split('.'); - var header = parts[0]; - var payload = parts[1]; + var parts = response.AccessToken.Split('.'); + var header = parts[0]; + var payload = parts[1]; - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(payload)))); - } + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(payload)))); + } + } + else + { + if (response.ErrorType == ResponseErrorType.Http) + { + "HTTP error: ".ConsoleGreen(); + Console.WriteLine(response.Error); + "HTTP status code: ".ConsoleGreen(); + Console.WriteLine(response.HttpStatusCode); } else { - if (response.ErrorType == ResponseErrorType.Http) - { - "HTTP error: ".ConsoleGreen(); - Console.WriteLine(response.Error); - "HTTP status code: ".ConsoleGreen(); - Console.WriteLine(response.HttpStatusCode); - } - else - { - "Protocol error response:".ConsoleGreen(); - Console.WriteLine(response.Raw); - } + "Protocol error response:".ConsoleGreen(); + Console.WriteLine(response.Raw); } } + } - public static string PrettyPrintJson(this string raw) - { - var doc = JsonDocument.Parse(raw).RootElement; - return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); - } + public static string PrettyPrintJson(this string raw) + { + var doc = JsonDocument.Parse(raw).RootElement; + return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Clients.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Clients.cs index bafd0b4e..b62cc95c 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Clients.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Clients.cs @@ -1,37 +1,36 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; using Duende.IdentityServer; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + /////////////////////////////////////////// + // CIBA Sample + ////////////////////////////////////////// + new Client { - /////////////////////////////////////////// - // CIBA Sample - ////////////////////////////////////////// - new Client + ClientId = "ciba", + ClientName = "CIBA Client", + ClientSecrets = { new Secret("secret".Sha256()) }, + AllowedGrantTypes = GrantTypes.Ciba, + RequireConsent = true, + AllowOfflineAccess = true, + AllowedScopes = { - ClientId = "ciba", - ClientName = "CIBA Client", - ClientSecrets = { new Secret("secret".Sha256()) }, - AllowedGrantTypes = GrantTypes.Ciba, - RequireConsent = true, - AllowOfflineAccess = true, - AllowedScopes = - { - IdentityServerConstants.StandardScopes.OpenId, - IdentityServerConstants.StandardScopes.Profile, - "scope1", - "scope1" - } - }, - }; - } -} \ No newline at end of file + IdentityServerConstants.StandardScopes.OpenId, + IdentityServerConstants.StandardScopes.Profile, + "scope1", + "scope1" + } + }, + }; +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..ca3db9d1 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +232,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..7ea31c98 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; using System.Collections.Generic; using System.Linq; @@ -14,14 +13,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..67343b14 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -11,7 +13,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +30,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Extensions.cs index eea7335e..e874430a 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/TestUsers.cs index c477b0f0..ed311dbc 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Program.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Program.cs index acc3f415..e001f65f 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Program.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Resources.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Resources.cs index 9b2fbd02..416b2ab1 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Resources.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Resources.cs @@ -1,26 +1,25 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; - } -} \ No newline at end of file + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Startup.cs b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Startup.cs index ee0d1987..82478388 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Startup.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -8,56 +8,55 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) + { + Environment = environment; + Configuration = configuration; + } + + public void ConfigureServices(IServiceCollection services) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + services.AddRazorPages(); - public Startup(IWebHostEnvironment environment, IConfiguration configuration) + var builder = services.AddIdentityServer(options => { - Environment = environment; - Configuration = configuration; - } + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; + + // see https://docs.duendesoftware.com/identityserver/v5/basics/resources + options.EmitStaticAudienceClaim = true; + }) + .AddTestUsers(TestUsers.Users); + + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddInMemoryClients(Clients.List); + } - public void ConfigureServices(IServiceCollection services) + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - services.AddRazorPages(); - - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - - // see https://docs.duendesoftware.com/identityserver/v5/basics/resources - options.EmitStaticAudienceClaim = true; - }) - .AddTestUsers(TestUsers.Users); - - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); - builder.AddInMemoryClients(Clients.List); + app.UseDeveloperExceptionPage(); } - public void Configure(IApplicationBuilder app) + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } - - app.UseStaticFiles(); - - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Constants.cs b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Constants.cs index 5a07a505..444237e2 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Constants.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Constants.cs @@ -1,8 +1,11 @@ -namespace Clients +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Clients { public class Constants { public const string Authority = "https://localhost:5001"; public const string SampleApi = "https://localhost:5005/"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/IdentityController.cs b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/IdentityController.cs index 38812ac3..73d9178c 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/IdentityController.cs @@ -1,7 +1,9 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; namespace SampleApi.Controllers { @@ -25,4 +27,4 @@ public ActionResult Get() return new JsonResult(claims); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Program.cs b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Program.cs index 44fe9c6a..3b18eb4e 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Program.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; @@ -33,4 +36,4 @@ public static IWebHost BuildWebHost(string[] args) .Build(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Startup.cs b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Startup.cs index 7c38fff8..1002354d 100755 --- a/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Startup.cs +++ b/IdentityServer/v6/UserInteraction/Ciba/SimpleApi/Startup.cs @@ -1,4 +1,7 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Clients; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; @@ -12,7 +15,7 @@ public Startup() { JwtSecurityTokenHandler.DefaultMapInboundClaims = false; } - + public void ConfigureServices(IServiceCollection services) { services.AddControllers(); @@ -23,7 +26,7 @@ public void ConfigureServices(IServiceCollection services) { options.Authority = Constants.Authority; options.TokenValidationParameters.ValidateAudience = false; - + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); } @@ -40,4 +43,4 @@ public void Configure(IApplicationBuilder app) }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs index 70c55f79..60d7878a 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs @@ -1,58 +1,57 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Config { - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; + + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; + + public static IEnumerable Clients => + new Client[] + { + // m2m client credentials flow client + new Client { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + ClientId = "m2m.client", + ClientName = "Client Credentials Client", - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; + AllowedGrantTypes = GrantTypes.ClientCredentials, + ClientSecrets = { new Secret("511536EF-F270-4058-80CA-1C89C192F69A".Sha256()) }, - public static IEnumerable Clients => - new Client[] + AllowedScopes = { "scope1" } + }, + + // interactive client using code flow + pkce + new Client { - // m2m client credentials flow client - new Client - { - ClientId = "m2m.client", - ClientName = "Client Credentials Client", - - AllowedGrantTypes = GrantTypes.ClientCredentials, - ClientSecrets = { new Secret("511536EF-F270-4058-80CA-1C89C192F69A".Sha256()) }, - - AllowedScopes = { "scope1" } - }, - - // interactive client using code flow + pkce - new Client - { - ClientId = "interactive", - ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope2" } - }, - }; - } + ClientId = "interactive", + ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope2" } + }, + }; } diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220408152938_Configuration.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220408152938_Configuration.cs index 751477f0..59d53dc6 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220408152938_Configuration.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220408152938_Configuration.cs @@ -1,711 +1,713 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.ConfigurationDb +namespace IdentityServerHost.Migrations.ConfigurationDb; + +public partial class Configuration : Migration { - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220408152933_Grants.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220408152933_Grants.cs index 6a076555..b02283ec 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220408152933_Grants.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220408152933_Grants.cs @@ -1,118 +1,120 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.PersistedGrantDb +namespace IdentityServerHost.Migrations.PersistedGrantDb; + +public partial class Grants : Migration { - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Key = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Key); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Key = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Key); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); } } diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..c3d4dfa8 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +234,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..1f098524 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,14 +14,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..91b24225 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -11,7 +14,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +31,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs index 0f42427c..46ec85f6 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs @@ -1,7 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using System.Linq; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; @@ -9,73 +11,70 @@ using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using System.Linq; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try + try + { + var seed = args.Contains("/seed"); + if (seed) { - var seed = args.Contains("/seed"); - if (seed) - { - args = args.Except(new[] { "/seed" }).ToArray(); - } - - var host = CreateHostBuilder(args).Build(); + args = args.Except(new[] { "/seed" }).ToArray(); + } - if (seed) - { - Log.Information("Seeding database..."); - var config = host.Services.GetRequiredService(); - var connectionString = config.GetConnectionString("DefaultConnection"); - SeedData.EnsureSeedData(connectionString); - Log.Information("Done seeding database."); - return 0; - } + var host = CreateHostBuilder(args).Build(); - Log.Information("Starting host..."); - host.Run(); - return 0; - } - catch (Exception ex) + if (seed) { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); + Log.Information("Seeding database..."); + var config = host.Services.GetRequiredService(); + var connectionString = config.GetConnectionString("DefaultConnection"); + SeedData.EnsureSeedData(connectionString); + Log.Information("Done seeding database."); + return 0; } - } - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + Log.Information("Starting host..."); + host.Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); + } } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs index d9eb7793..9ccec090 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs @@ -1,104 +1,103 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.DependencyInjection; +using System; using System.Linq; -using Serilog; -using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; +using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.Models; -using System; +using Microsoft.EntityFrameworkCore; +using Microsoft.Extensions.DependencyInjection; +using Serilog; + +namespace IdentityServerHost; -namespace IdentityServerHost +public class SeedData { - public class SeedData + public static void EnsureSeedData(string connectionString) { - public static void EnsureSeedData(string connectionString) + var services = new ServiceCollection(); + services.AddOperationalDbContext(options => { - var services = new ServiceCollection(); - services.AddOperationalDbContext(options => - { - options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); - }); - services.AddConfigurationDbContext(options => - { - options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); - }); + options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); + }); + services.AddConfigurationDbContext(options => + { + options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); + }); - var serviceProvider = services.BuildServiceProvider(); + var serviceProvider = services.BuildServiceProvider(); - using (var scope = serviceProvider.GetRequiredService().CreateScope()) - { - scope.ServiceProvider.GetService().Database.Migrate(); + using (var scope = serviceProvider.GetRequiredService().CreateScope()) + { + scope.ServiceProvider.GetService().Database.Migrate(); - var context = scope.ServiceProvider.GetService(); - context.Database.Migrate(); - EnsureSeedData(context); - } + var context = scope.ServiceProvider.GetService(); + context.Database.Migrate(); + EnsureSeedData(context); } + } - private static void EnsureSeedData(ConfigurationDbContext context) + private static void EnsureSeedData(ConfigurationDbContext context) + { + if (!context.Clients.Any()) { - if (!context.Clients.Any()) - { - Log.Debug("Clients being populated"); - foreach (var client in Config.Clients.ToList()) - { - context.Clients.Add(client.ToEntity()); - } - context.SaveChanges(); - } - else + Log.Debug("Clients being populated"); + foreach (var client in Config.Clients.ToList()) { - Log.Debug("Clients already populated"); + context.Clients.Add(client.ToEntity()); } + context.SaveChanges(); + } + else + { + Log.Debug("Clients already populated"); + } - if (!context.IdentityResources.Any()) - { - Log.Debug("IdentityResources being populated"); - foreach (var resource in Config.IdentityResources.ToList()) - { - context.IdentityResources.Add(resource.ToEntity()); - } - context.SaveChanges(); - } - else + if (!context.IdentityResources.Any()) + { + Log.Debug("IdentityResources being populated"); + foreach (var resource in Config.IdentityResources.ToList()) { - Log.Debug("IdentityResources already populated"); + context.IdentityResources.Add(resource.ToEntity()); } + context.SaveChanges(); + } + else + { + Log.Debug("IdentityResources already populated"); + } - if (!context.ApiScopes.Any()) - { - Log.Debug("ApiScopes being populated"); - foreach (var resource in Config.ApiScopes.ToList()) - { - context.ApiScopes.Add(resource.ToEntity()); - } - context.SaveChanges(); - } - else + if (!context.ApiScopes.Any()) + { + Log.Debug("ApiScopes being populated"); + foreach (var resource in Config.ApiScopes.ToList()) { - Log.Debug("ApiScopes already populated"); + context.ApiScopes.Add(resource.ToEntity()); } + context.SaveChanges(); + } + else + { + Log.Debug("ApiScopes already populated"); + } - if (!context.IdentityProviders.Any()) - { - Console.WriteLine("IdentityProviders being populated"); - context.IdentityProviders.Add(new OidcProvider - { - Scheme = "demoidsrv", - DisplayName = "IdentityServer (dynamic)", - Authority = "https://demo.duendesoftware.com", - ClientId = "login", - }.ToEntity()); - context.SaveChanges(); - } - else + if (!context.IdentityProviders.Any()) + { + Console.WriteLine("IdentityProviders being populated"); + context.IdentityProviders.Add(new OidcProvider { - Console.WriteLine("OidcIdentityProviders already populated"); - } + Scheme = "demoidsrv", + DisplayName = "IdentityServer (dynamic)", + Authority = "https://demo.duendesoftware.com", + ClientId = "login", + }.ToEntity()); + context.SaveChanges(); + } + else + { + Console.WriteLine("OidcIdentityProviders already populated"); } } } diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Startup.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Startup.cs index c4eb163d..86ae6b28 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Startup.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/IdentityServerHost/Startup.cs @@ -1,97 +1,96 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using Duende.IdentityServer; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.DependencyInjection; +using Microsoft.EntityFrameworkCore; using Microsoft.Extensions.Configuration; +using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using Microsoft.EntityFrameworkCore; -using Duende.IdentityServer; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup - { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public Startup(IWebHostEnvironment environment, IConfiguration configuration) + { + Environment = environment; + Configuration = configuration; + } - public void ConfigureServices(IServiceCollection services) - { - services.AddRazorPages(); + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - var connectionString = Configuration.GetConnectionString("DefaultConnection"); + var connectionString = Configuration.GetConnectionString("DefaultConnection"); - var builder = services.AddIdentityServer(options => + var builder = services.AddIdentityServer(options => + { + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; + + // see https://docs.duendesoftware.com/identityserver/v5/fundamentals/resources/ + options.EmitStaticAudienceClaim = true; + + // this controls how long the dynamic providers are cached, if caching is enabled (see AddConfigurationStoreCache() below) + options.Caching.IdentityProviderCacheDuration = TimeSpan.FromMinutes(15); + }) + .AddTestUsers(TestUsers.Users) + // this adds the config data from DB (clients, resources, CORS) + .AddConfigurationStore(options => { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - - // see https://docs.duendesoftware.com/identityserver/v5/fundamentals/resources/ - options.EmitStaticAudienceClaim = true; - - // this controls how long the dynamic providers are cached, if caching is enabled (see AddConfigurationStoreCache() below) - options.Caching.IdentityProviderCacheDuration = TimeSpan.FromMinutes(15); + options.ConfigureDbContext = b => + b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); }) - .AddTestUsers(TestUsers.Users) - // this adds the config data from DB (clients, resources, CORS) - .AddConfigurationStore(options => - { - options.ConfigureDbContext = b => - b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); - }) - // this adds the operational data from DB (codes, tokens, consents) - .AddOperationalStore(options => - { - options.ConfigureDbContext = b => - b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); - - // this enables automatic token cleanup. this is optional. - options.EnableTokenCleanup = true; - }) - // this enables caching for data loaded from the configuration store (including dynamic providers) - .AddConfigurationStoreCache(); - - - services.AddAuthentication() - .AddGoogle("google", "Google (static)", options => - { - options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - - // register your IdentityServer with Google at https://console.developers.google.com - // enable the Google+ API - // set the redirect URI to https://localhost:5001/signin-google - options.ClientId = "copy client ID from Google here"; - options.ClientSecret = "copy client secret from Google here"; - }); - } - - public void Configure(IApplicationBuilder app) - { - if (Environment.IsDevelopment()) + // this adds the operational data from DB (codes, tokens, consents) + .AddOperationalStore(options => { - app.UseDeveloperExceptionPage(); - } + options.ConfigureDbContext = b => + b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); + + // this enables automatic token cleanup. this is optional. + options.EnableTokenCleanup = true; + }) + // this enables caching for data loaded from the configuration store (including dynamic providers) + .AddConfigurationStoreCache(); - app.UseStaticFiles(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => + services.AddAuthentication() + .AddGoogle("google", "Google (static)", options => { - endpoints.MapRazorPages(); + options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; + + // register your IdentityServer with Google at https://console.developers.google.com + // enable the Google+ API + // set the redirect URI to https://localhost:5001/signin-google + options.ClientId = "copy client ID from Google here"; + options.ClientSecret = "copy client secret from Google here"; }); + } + + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } + + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } } diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Controllers/HomeController.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Controllers/HomeController.cs index d8b24786..76f3eedb 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Controllers/HomeController.cs @@ -1,15 +1,17 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller - { - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc"); - } -} \ No newline at end of file + public IActionResult Logout() => SignOut("oidc"); +} diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Program.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Program.cs index 8561404f..90be3e78 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Program.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Startup.cs b/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Startup.cs index a19e4a7f..0c3e47ca 100644 --- a/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Startup.cs +++ b/IdentityServer/v6/UserInteraction/DynamicProviders/MvcClient/Startup.cs @@ -1,78 +1,77 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -using System.Threading.Tasks; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); + services.AddControllersWithViews(); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.Cookie.Name = "mvcbasic"; }) - .AddCookie(options => - { - options.Cookie.Name = "mvcbasic"; - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = "https://localhost:5001"; - options.RequireHttpsMetadata = false; + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://localhost:5001"; + options.RequireHttpsMetadata = false; - options.ClientId = "interactive"; - options.ClientSecret = "49C1A7E1-0C79-4A89-A3D6-A37998FB86B0"; + options.ClientId = "interactive"; + options.ClientSecret = "49C1A7E1-0C79-4A89-A3D6-A37998FB86B0"; - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; + }); + } - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); - app.UseRouting(); + app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/Apis/IdentityController.cs b/IdentityServer/v6/UserInteraction/ProfileService/Apis/IdentityController.cs index 38812ac3..fd3990bd 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/Apis/IdentityController.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/Apis/IdentityController.cs @@ -1,28 +1,29 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace SampleApi.Controllers +namespace SampleApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - // this action simply echoes the claims back to the client - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + // this action simply echoes the claims back to the client + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/Apis/Program.cs b/IdentityServer/v6/UserInteraction/ProfileService/Apis/Program.cs index 44fe9c6a..0c2f7f3f 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/Apis/Program.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/Apis/Program.cs @@ -1,36 +1,38 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -namespace SampleApi +namespace SampleApi; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - Console.Title = "Sample API"; + Console.Title = "Sample API"; - BuildWebHost(args).Run(); - } + BuildWebHost(args).Run(); + } - public static IWebHost BuildWebHost(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Verbose() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + public static IWebHost BuildWebHost(string[] args) + { + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Verbose() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - return WebHost.CreateDefaultBuilder(args) - .UseStartup() - .UseSerilog() - .Build(); - } + return WebHost.CreateDefaultBuilder(args) + .UseStartup() + .UseSerilog() + .Build(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/Apis/Startup.cs b/IdentityServer/v6/UserInteraction/ProfileService/Apis/Startup.cs index fba4a1f9..2dd9f54c 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/Apis/Startup.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/Apis/Startup.cs @@ -1,42 +1,44 @@ -using System.IdentityModel.Tokens.Jwt; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using Client; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; -using Client; -namespace SampleApi +namespace SampleApi; + +public class Startup { - public class Startup + public Startup() { - public Startup() - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - } - - public void ConfigureServices(IServiceCollection services) - { - services.AddControllers(); - - // this API will accept any access token from the authority - services.AddAuthentication("token") - .AddJwtBearer("token", options => - { - options.Authority = Urls.IdentityServer; - options.TokenValidationParameters.ValidateAudience = false; - - options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + } - app.UseEndpoints(endpoints => + public void ConfigureServices(IServiceCollection services) + { + services.AddControllers(); + + // this API will accept any access token from the authority + services.AddAuthentication("token") + .AddJwtBearer("token", options => { - endpoints.MapControllers().RequireAuthorization(); + options.Authority = Urls.IdentityServer; + options.TokenValidationParameters.ValidateAudience = false; + + options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseRouting(); + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapControllers().RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Clients.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Clients.cs index 68eefc31..21fe4d41 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Clients.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Clients.cs @@ -1,37 +1,35 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; -using Duende.IdentityServer; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + + + // MVC basic sample + new Client { + ClientId = "interactive.mvc.sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "email", "scope1", "scope2" } + }, - // MVC basic sample - new Client - { - ClientId = "interactive.mvc.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "email", "scope1", "scope2" } - }, - - - }; - } -} \ No newline at end of file + }; +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/CustomProfileService.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/CustomProfileService.cs index 47214a04..73061d13 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/CustomProfileService.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/CustomProfileService.cs @@ -1,102 +1,104 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; +using System.Security.Claims; +using System.Threading.Tasks; +using Duende.IdentityServer; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Test; -using System.Linq; -using System.Security.Claims; -using System.Threading.Tasks; -namespace IdentityServerHost +namespace IdentityServerHost; + +// The IProfileService lets IdentityServer know what claims +// to include in tokens for a user. +// +// if you're using ASP.NET Identity for your user database, then we provide +// a ProfileService base class that you might want to derive from rather +// than implementing IProfileService from scratch. +public class CustomProfileService : IProfileService { - // The IProfileService lets IdentityServer know what claims - // to include in tokens for a user. - // - // if you're using ASP.NET Identity for your user database, then we provide - // a ProfileService base class that you might want to derive from rather - // than implementing IProfileService from scratch. - public class CustomProfileService : IProfileService + // in this sample, the TestUserStore is our user "database" + private readonly TestUserStore _users; + + public CustomProfileService(TestUserStore users) { - // in this sample, the TestUserStore is our user "database" - private readonly TestUserStore _users; + _users = users; + } - public CustomProfileService(TestUserStore users) - { - _users = users; - } + // GetProfileDataAsync is what controls what claims are issued in the response + // the sample code below shows *many* different approaches, and you can adjust + // these based on your needs and requirements. + public Task GetProfileDataAsync(ProfileDataRequestContext context) + { + // context holds information about the request, the user, the client, the scopes, and the claims being requested + // context.Subject is the user for whom the result is being made + // context.Subject.Claims is the claims collection from the user's session cookie at login time + // context.IssuedClaims is the collection of claims that your logic has decided to return in the response - // GetProfileDataAsync is what controls what claims are issued in the response - // the sample code below shows *many* different approaches, and you can adjust - // these based on your needs and requirements. - public Task GetProfileDataAsync(ProfileDataRequestContext context) + // OPTION 1: emit claims based on the requested claims + // context.RequestedClaimTypes represents the claims requested based on the resources requested and the + // corresponding UserClaims configured on those resources (IdentityResource, ApiScope, and/or ApiResource) + if (context.RequestedClaimTypes.Any()) { - // context holds information about the request, the user, the client, the scopes, and the claims being requested - // context.Subject is the user for whom the result is being made - // context.Subject.Claims is the claims collection from the user's session cookie at login time - // context.IssuedClaims is the collection of claims that your logic has decided to return in the response - - // OPTION 1: emit claims based on the requested claims - // context.RequestedClaimTypes represents the claims requested based on the resources requested and the - // corresponding UserClaims configured on those resources (IdentityResource, ApiScope, and/or ApiResource) - if (context.RequestedClaimTypes.Any()) - { - // OPTION 1A: load claims from the user's session cookie - // AddRequestedClaims will inspect the claims passed and only add the ones - // that match the claim types in the RequestedClaimTypes collection. - context.AddRequestedClaims(context.Subject.Claims); + // OPTION 1A: load claims from the user's session cookie + // AddRequestedClaims will inspect the claims passed and only add the ones + // that match the claim types in the RequestedClaimTypes collection. + context.AddRequestedClaims(context.Subject.Claims); - // OPTION 1B: load claims from the user database - // this adds any claims that were requested from the claims in the user store - var user = _users.FindBySubjectId(context.Subject.GetSubjectId()); - if (user != null) - { - context.AddRequestedClaims(user.Claims); - } - } - - // OPTION 2: always emit claims (regardless of the requested claims) - // this checks if the user's session cookie contains a "picture" claim - // and if present we add it to the result (if it's not already in there from above, possibly due to RequestedClaimTypes) - // notice this is always done, regardless of the RequestedClaimTypes, which means - // the result will always contains this claim even if not requested. - if (!context.IssuedClaims.Any(x => x.Type == "picture")) - { - var picture = context.Subject.FindFirst("picture"); - if (picture != null) - { - context.IssuedClaims.Add(picture); - } - } - - // OPTION 3: always emit claims based on client (regardless of the requested claims) - // context.Client holds the client making the request - if (context.Client.ClientId == "client1") + // OPTION 1B: load claims from the user database + // this adds any claims that were requested from the claims in the user store + var user = _users.FindBySubjectId(context.Subject.GetSubjectId()); + if (user != null) { - // sample adding a tenant claim based on the client obtaining the tokens - context.IssuedClaims.Add(new Claim("tenant", "tenant1")); + context.AddRequestedClaims(user.Claims); } + } - // OPTION 4: always emit claims based on the token (regardless of the requested claims) - // context.Caller describes why the claims are needed (access token, id token, userinfo endpoint) - if (context.Caller == IdentityServerConstants.ProfileDataCallers.ClaimsProviderAccessToken) + // OPTION 2: always emit claims (regardless of the requested claims) + // this checks if the user's session cookie contains a "picture" claim + // and if present we add it to the result (if it's not already in there from above, possibly due to RequestedClaimTypes) + // notice this is always done, regardless of the RequestedClaimTypes, which means + // the result will always contains this claim even if not requested. + if (!context.IssuedClaims.Any(x => x.Type == "picture")) + { + var picture = context.Subject.FindFirst("picture"); + if (picture != null) { - // sample adding a tenant claim based on the type of token - context.IssuedClaims.Add(new Claim("foo", "bar")); + context.IssuedClaims.Add(picture); } - - return Task.CompletedTask; } - // IsActiveAsync is called to ask your custom logic if the user is still "active". - // If the user is not "active" then no new tokens will be created for them, even - // if the user has an active session with IdentityServer. - public Task IsActiveAsync(IsActiveContext context) + // OPTION 3: always emit claims based on client (regardless of the requested claims) + // context.Client holds the client making the request + if (context.Client.ClientId == "client1") { - // as above, context.Subject is the user for whom the result is being made - // setting context.IsActive to false allows your logic to indicate that the token should not be created - // context.IsActive defaults to true + // sample adding a tenant claim based on the client obtaining the tokens + context.IssuedClaims.Add(new Claim("tenant", "tenant1")); + } - return Task.CompletedTask; + // OPTION 4: always emit claims based on the token (regardless of the requested claims) + // context.Caller describes why the claims are needed (access token, id token, userinfo endpoint) + if (context.Caller == IdentityServerConstants.ProfileDataCallers.ClaimsProviderAccessToken) + { + // sample adding a tenant claim based on the type of token + context.IssuedClaims.Add(new Claim("foo", "bar")); } + + return Task.CompletedTask; + } + + // IsActiveAsync is called to ask your custom logic if the user is still "active". + // If the user is not "active" then no new tokens will be created for them, even + // if the user has an active session with IdentityServer. + public Task IsActiveAsync(IsActiveContext context) + { + // as above, context.Subject is the user for whom the result is being made + // setting context.IsActive to false allows your logic to indicate that the token should not be created + // context.IsActive defaults to true + + return Task.CompletedTask; } } diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..ca3db9d1 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +232,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/ViewModel.cs index ac8eead0..1f098524 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,14 +14,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..91b24225 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -11,7 +14,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +31,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Extensions.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index f476c3d5..a9015615 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -86,7 +89,7 @@ public async Task OnGet() // for the specific protocols used and store them in the local auth cookie. // this is typically used to store data needed for signout from those protocols. var additionalLocalClaims = new List(); - + // this is an example of capturing a claim from the external provider that // we are specifically not storing in our user database. it's only available // at login time and we add it to the claim in the session cookie here at IdentityServer. @@ -100,7 +103,7 @@ public async Task OnGet() var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -153,4 +156,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Program.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Program.cs index acc3f415..e001f65f 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Program.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Resources.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Resources.cs index 483f2255..2cd8f0bf 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Resources.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Resources.cs @@ -1,43 +1,42 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Email(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Email(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; - public static IEnumerable ApiResources => - new ApiResource[] + public static IEnumerable ApiResources => + new ApiResource[] + { + // this resource is used in the introspection sample + // for introspection, a api secret is necessary + // this is one of the features prvovided by API resource (as opposed to plain scopes) + new ApiResource("resource1") { - // this resource is used in the introspection sample - // for introspection, a api secret is necessary - // this is one of the features prvovided by API resource (as opposed to plain scopes) - new ApiResource("resource1") + Scopes = { "scope2" }, + + ApiSecrets = { - Scopes = { "scope2" }, - - ApiSecrets = - { - new Secret("secret".Sha256()) - } + new Secret("secret".Sha256()) } - }; - } -} \ No newline at end of file + } + }; +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Startup.cs b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Startup.cs index d9140be8..44a7f00a 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Startup.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/IdentityServer/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -9,73 +9,72 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddRazorPages(); + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - - // see https://docs.duendesoftware.com/identityserver/v5/basics/resources - options.EmitStaticAudienceClaim = true; - }) - .AddTestUsers(TestUsers.Users); - - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); - builder.AddInMemoryApiResources(Resources.ApiResources); - builder.AddInMemoryClients(Clients.List); - - // this adds our custom profile service into DI - builder.AddProfileService(); - - services.AddAuthentication() - .AddOpenIdConnect("Google", "Sign-in with Google", options => - { - options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; - - options.Authority = "https://accounts.google.com/"; - options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; - - options.CallbackPath = "/signin-google"; - options.Scope.Add("email"); - }); - } + // see https://docs.duendesoftware.com/identityserver/v5/basics/resources + options.EmitStaticAudienceClaim = true; + }) + .AddTestUsers(TestUsers.Users); - public void Configure(IApplicationBuilder app) - { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddInMemoryApiResources(Resources.ApiResources); + builder.AddInMemoryClients(Clients.List); - app.UseStaticFiles(); + // this adds our custom profile service into DI + builder.AddProfileService(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => + services.AddAuthentication() + .AddOpenIdConnect("Google", "Sign-in with Google", options => { - endpoints.MapRazorPages(); + options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; + options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; + + options.Authority = "https://accounts.google.com/"; + options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; + + options.CallbackPath = "/signin-google"; + options.Scope.Add("email"); }); + } + + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } + + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Controllers/HomeController.cs b/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Controllers/HomeController.cs index 7e146295..988f3f79 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Controllers/HomeController.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Globalization; using System.Net.Http; using System.Net.Http.Headers; @@ -9,76 +12,75 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + private readonly IDiscoveryCache _discoveryCache; + + public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache discoveryCache) { - private readonly IHttpClientFactory _httpClientFactory; - private readonly IDiscoveryCache _discoveryCache; + _httpClientFactory = httpClientFactory; + _discoveryCache = discoveryCache; + } - public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache discoveryCache) - { - _httpClientFactory = httpClientFactory; - _discoveryCache = discoveryCache; - } - - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc"); - - public async Task CallApi() - { - var token = await HttpContext.GetTokenAsync("access_token"); + public IActionResult Logout() => SignOut("oidc"); + + public async Task CallApi() + { + var token = await HttpContext.GetTokenAsync("access_token"); - var client = _httpClientFactory.CreateClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); + var client = _httpClientFactory.CreateClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); - var response = await client.GetStringAsync(Urls.SampleApi + "identity"); - var json = JsonDocument.Parse(response); + var response = await client.GetStringAsync(Urls.SampleApi + "identity"); + var json = JsonDocument.Parse(response); - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - return View(); - } - - public async Task RefreshToken() - { - var disco = await _discoveryCache.GetAsync(); - if (disco.IsError) throw new Exception(disco.Error); + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + return View(); + } - var rt = await HttpContext.GetTokenAsync("refresh_token"); - var tokenClient = _httpClientFactory.CreateClient(); + public async Task RefreshToken() + { + var disco = await _discoveryCache.GetAsync(); + if (disco.IsError) throw new Exception(disco.Error); - var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest - { - Address = disco.TokenEndpoint, + var rt = await HttpContext.GetTokenAsync("refresh_token"); + var tokenClient = _httpClientFactory.CreateClient(); - ClientId = "interactive.mvc.sample", - ClientSecret = "secret", - RefreshToken = rt - }); + var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest + { + Address = disco.TokenEndpoint, - if (!tokenResult.IsError) - { - var oldIdToken = await HttpContext.GetTokenAsync("id_token"); - var newAccessToken = tokenResult.AccessToken; - var newRefreshToken = tokenResult.RefreshToken; - var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); + ClientId = "interactive.mvc.sample", + ClientSecret = "secret", + RefreshToken = rt + }); - var info = await HttpContext.AuthenticateAsync("Cookies"); + if (!tokenResult.IsError) + { + var oldIdToken = await HttpContext.GetTokenAsync("id_token"); + var newAccessToken = tokenResult.AccessToken; + var newRefreshToken = tokenResult.RefreshToken; + var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); - info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); - info.Properties.UpdateTokenValue("access_token", newAccessToken); - info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); + var info = await HttpContext.AuthenticateAsync("Cookies"); - await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); - return Redirect("~/Home/Secure"); - } + info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); + info.Properties.UpdateTokenValue("access_token", newAccessToken); + info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); - ViewData["Error"] = tokenResult.Error; - return View("Error"); + await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); + return Redirect("~/Home/Secure"); } + + ViewData["Error"] = tokenResult.Error; + return View("Error"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Program.cs b/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Program.cs index 8561404f..90be3e78 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Program.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Startup.cs b/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Startup.cs index d82acb1a..c792ffe8 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Startup.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/MvcBasic/Startup.cs @@ -1,87 +1,88 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Net.Http; +using IdentityModel.Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -using System.Threading.Tasks; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); - services.AddHttpClient(); - - services.AddSingleton(r => - { - var factory = r.GetRequiredService(); - return new DiscoveryCache(Urls.IdentityServer, () => factory.CreateClient()); - }); + services.AddControllersWithViews(); + services.AddHttpClient(); - services.AddAuthentication(options => + services.AddSingleton(r => + { + var factory = r.GetRequiredService(); + return new DiscoveryCache(Urls.IdentityServer, () => factory.CreateClient()); + }); + + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.Cookie.Name = "mvcbasic"; }) - .AddCookie(options => - { - options.Cookie.Name = "mvcbasic"; - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = Urls.IdentityServer; - options.RequireHttpsMetadata = false; - - options.ClientId = "interactive.mvc.sample"; - options.ClientSecret = "secret"; - - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("email"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // not mapped by default - options.ClaimActions.MapJsonKey("picture", "picture"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + .AddOpenIdConnect("oidc", options => + { + options.Authority = Urls.IdentityServer; + options.RequireHttpsMetadata = false; - app.UseRouting(); + options.ClientId = "interactive.mvc.sample"; + options.ClientSecret = "secret"; - app.UseAuthentication(); - app.UseAuthorization(); + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("email"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // not mapped by default + options.ClaimActions.MapJsonKey("picture", "picture"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; }); - } } -} \ No newline at end of file + + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); + + app.UseRouting(); + + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); + } +} diff --git a/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs b/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs index 504baaca..369b03e3 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs @@ -1,3 +1,5 @@ + +<<<<<<< TODO: Unmerged change from project 'SimpleApi', Before: namespace Client { public class Urls @@ -5,4 +7,24 @@ public class Urls public const string IdentityServer = "https://localhost:5001"; public const string SampleApi = "https://localhost:5002/"; } -} \ No newline at end of file +======= +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Client; + +public class Urls +{ + public const string IdentityServer = "https://localhost:5001"; + public const string SampleApi = "https://localhost:5002/"; +>>>>>>> After +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Client; + +public class Urls +{ + public const string IdentityServer = "https://localhost:5001"; + public const string SampleApi = "https://localhost:5002/"; +} diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs index ecbf9891..2ab4e0c4 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Config.cs @@ -1,40 +1,39 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace IdentityServerWithSpaLogin +namespace IdentityServerWithSpaLogin; + +public static class Config { - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable Clients => - new Client[] + public static IEnumerable Clients => + new Client[] + { + // interactive client using code flow + pkce + new Client { - // interactive client using code flow + pkce - new Client - { - ClientId = "interactive", - ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RequireConsent = true, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowedScopes = { "openid", "profile" } - }, - }; - } -} \ No newline at end of file + ClientId = "interactive", + ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RequireConsent = true, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowedScopes = { "openid", "profile" } + }, + }; +} diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs index 6de8ca63..06787501 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerWithSpaLogin +namespace IdentityServerWithSpaLogin; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs index 619767c8..0b71c35e 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/SpaEndpoints.cs @@ -1,5 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using System.ComponentModel.DataAnnotations; +using System.Threading.Tasks; using Duende.IdentityServer; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Test; @@ -7,195 +12,193 @@ using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Cors; using Microsoft.AspNetCore.Mvc; -using System; -using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -namespace IdentityServerHost.Spa +namespace IdentityServerHost.Spa; + +public class LoginRequest { - public class LoginRequest - { - [Required] - [MaxLength(100)] - public string Username { get; set; } - [Required] - [MaxLength(100)] - public string Password { get; set; } - public bool Remember { get; set; } - [MaxLength(2000)] - public string ReturnUrl { get; set; } - } - - public class ConsentRequest + [Required] + [MaxLength(100)] + public string Username { get; set; } + [Required] + [MaxLength(100)] + public string Password { get; set; } + public bool Remember { get; set; } + [MaxLength(2000)] + public string ReturnUrl { get; set; } +} + +public class ConsentRequest +{ + public bool Deny { get; set; } + public bool Remember { get; set; } + [MaxLength(2000)] + public string ReturnUrl { get; set; } +} + +public class LoginConsentResponse +{ + public string Error { get; set; } + public string ValidReturnUrl { get; set; } +} + +[Route("spa")] +[EnableCors("spa")] +public class SpaEndpoints : ControllerBase +{ + private readonly IIdentityServerInteractionService _interaction; + private readonly IServerUrls _serverUrls; + private readonly TestUserStore _users; + + public SpaEndpoints(IIdentityServerInteractionService interaction, IServerUrls serverUrls) { - public bool Deny { get; set; } - public bool Remember { get; set; } - [MaxLength(2000)] - public string ReturnUrl { get; set; } + _interaction = interaction; + _serverUrls = serverUrls; + _users = new TestUserStore(TestUsers.Users); } - public class LoginConsentResponse + [HttpGet("context")] + public async Task Context(string returnUrl) { - public string Error { get; set; } - public string ValidReturnUrl { get; set; } + var authzContext = await _interaction.GetAuthorizationContextAsync(returnUrl); + if (authzContext != null) + { + return Ok(new + { + loginHint = authzContext.LoginHint, + idp = authzContext.IdP, + tenant = authzContext.Tenant, + scopes = authzContext.ValidatedResources.RawScopeValues, + client = authzContext.Client.ClientName ?? authzContext.Client.ClientId + }); + } + + return BadRequest(); } - [Route("spa")] - [EnableCors("spa")] - public class SpaEndpoints : ControllerBase + [HttpPost("login")] + public async Task Login([FromBody] LoginRequest model) { - private readonly IIdentityServerInteractionService _interaction; - private readonly IServerUrls _serverUrls; - private readonly TestUserStore _users; + var response = new LoginConsentResponse(); - public SpaEndpoints(IIdentityServerInteractionService interaction, IServerUrls serverUrls) + if (ModelState.IsValid && _users.ValidateCredentials(model.Username, model.Password)) { - _interaction = interaction; - _serverUrls = serverUrls; - _users = new TestUserStore(TestUsers.Users); - } + var url = model.ReturnUrl != null ? Uri.UnescapeDataString(model.ReturnUrl) : null; - [HttpGet("context")] - public async Task Context(string returnUrl) - { - var authzContext = await _interaction.GetAuthorizationContextAsync(returnUrl); + var authzContext = await _interaction.GetAuthorizationContextAsync(url); if (authzContext != null) { - return Ok(new - { - loginHint = authzContext.LoginHint, - idp = authzContext.IdP, - tenant = authzContext.Tenant, - scopes = authzContext.ValidatedResources.RawScopeValues, - client = authzContext.Client.ClientName ?? authzContext.Client.ClientId - }); + response.ValidReturnUrl = url; + } + else + { + response.ValidReturnUrl = _serverUrls.BaseUrl; } - return BadRequest(); + var user = _users.FindByUsername(model.Username); + var isUser = new IdentityServerUser(user.SubjectId) + { + DisplayName = user.Username, + }; + + var props = new AuthenticationProperties + { + IsPersistent = model.Remember + }; + + await HttpContext.SignInAsync(isUser.CreatePrincipal(), props); + + return Ok(response); } - [HttpPost("login")] - public async Task Login([FromBody] LoginRequest model) + response.Error = "invalid username or password"; + return new BadRequestObjectResult(response); + } + + [HttpPost("consent")] + public async Task Consent([FromBody] ConsentRequest model) + { + var response = new LoginConsentResponse(); + + if (ModelState.IsValid) { - var response = new LoginConsentResponse(); + var url = Uri.UnescapeDataString(model.ReturnUrl); - if (ModelState.IsValid && _users.ValidateCredentials(model.Username, model.Password)) + var authzContext = await _interaction.GetAuthorizationContextAsync(url); + if (authzContext != null) { - var url = model.ReturnUrl != null ? Uri.UnescapeDataString(model.ReturnUrl) : null; + response.ValidReturnUrl = url; - var authzContext = await _interaction.GetAuthorizationContextAsync(url); - if (authzContext != null) + if (model.Deny) { - response.ValidReturnUrl = url; + await _interaction.DenyAuthorizationAsync(authzContext, AuthorizationError.AccessDenied); } else { - response.ValidReturnUrl = _serverUrls.BaseUrl; + await _interaction.GrantConsentAsync(authzContext, + new ConsentResponse + { + RememberConsent = model.Remember, + ScopesValuesConsented = authzContext.ValidatedResources.RawScopeValues + }); } - var user = _users.FindByUsername(model.Username); - var isUser = new IdentityServerUser(user.SubjectId) { - DisplayName = user.Username, - }; - - var props = new AuthenticationProperties - { - IsPersistent = model.Remember - }; - - await HttpContext.SignInAsync(isUser.CreatePrincipal(), props); - return Ok(response); } - - response.Error = "invalid username or password"; - return new BadRequestObjectResult(response); } - [HttpPost("consent")] - public async Task Consent([FromBody] ConsentRequest model) + response.Error = "error"; + return new BadRequestObjectResult(response); + } + + [HttpGet("error")] + public async Task Error(string errorId) + { + var errorInfo = await _interaction.GetErrorContextAsync(errorId); + return Ok(new { - var response = new LoginConsentResponse(); + errorInfo.Error, + errorInfo.ErrorDescription + }); + } - if (ModelState.IsValid) + [HttpGet("logout")] + public async Task Logout(string logoutId) + { + var logoutInfo = await _interaction.GetLogoutContextAsync(logoutId); + + if (logoutInfo != null) + { + if (!logoutInfo.ShowSignoutPrompt || !User.Identity.IsAuthenticated) { - var url = Uri.UnescapeDataString(model.ReturnUrl); + await HttpContext.SignOutAsync(); - var authzContext = await _interaction.GetAuthorizationContextAsync(url); - if (authzContext != null) + return Ok(new { - response.ValidReturnUrl = url; - - if (model.Deny) - { - await _interaction.DenyAuthorizationAsync(authzContext, AuthorizationError.AccessDenied); - } - else - { - await _interaction.GrantConsentAsync(authzContext, - new ConsentResponse - { - RememberConsent = model.Remember, - ScopesValuesConsented = authzContext.ValidatedResources.RawScopeValues - }); - } - - return Ok(response); - } + iframeUrl = logoutInfo.SignOutIFrameUrl, + postLogoutRedirectUri = logoutInfo.PostLogoutRedirectUri + }); } - response.Error = "error"; - return new BadRequestObjectResult(response); - } - - [HttpGet("error")] - public async Task Error(string errorId) - { - var errorInfo = await _interaction.GetErrorContextAsync(errorId); - return Ok(new { - errorInfo.Error, - errorInfo.ErrorDescription - }); } - [HttpGet("logout")] - public async Task Logout(string logoutId) + return Ok(new { - var logoutInfo = await _interaction.GetLogoutContextAsync(logoutId); - - if (logoutInfo != null) - { - if (!logoutInfo.ShowSignoutPrompt || !User.Identity.IsAuthenticated) - { - await HttpContext.SignOutAsync(); - - return Ok(new - { - iframeUrl = logoutInfo.SignOutIFrameUrl, - postLogoutRedirectUri = logoutInfo.PostLogoutRedirectUri - }); - } + prompt = User.Identity.IsAuthenticated + }); + } - } + [HttpPost("logout")] + public async Task PostLogout(string logoutId) + { + var logoutInfo = await _interaction.GetLogoutContextAsync(logoutId); - return Ok(new - { - prompt = User.Identity.IsAuthenticated - }); - } + await HttpContext.SignOutAsync(); - [HttpPost("logout")] - public async Task PostLogout(string logoutId) + return Ok(new { - var logoutInfo = await _interaction.GetLogoutContextAsync(logoutId); - - await HttpContext.SignOutAsync(); - - return Ok(new - { - iframeUrl = logoutInfo?.SignOutIFrameUrl, - postLogoutRedirectUri = logoutInfo?.PostLogoutRedirectUri - }); - } + iframeUrl = logoutInfo?.SignOutIFrameUrl, + postLogoutRedirectUri = logoutInfo?.PostLogoutRedirectUri + }); } } diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs index 20707193..36867948 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost.Quickstart.UI; @@ -9,62 +9,61 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerWithSpaLogin +namespace IdentityServerWithSpaLogin; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddControllersWithViews(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddControllersWithViews(); + options.UserInteraction.LoginUrl = "/login.html"; + options.UserInteraction.ConsentUrl = "/consent.html"; + options.UserInteraction.LogoutUrl = "/logout.html"; + options.UserInteraction.ErrorUrl = "/error.html"; - var builder = services.AddIdentityServer(options => - { - options.UserInteraction.LoginUrl = "/login.html"; - options.UserInteraction.ConsentUrl = "/consent.html"; - options.UserInteraction.LogoutUrl = "/logout.html"; - options.UserInteraction.ErrorUrl = "/error.html"; - - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; - // see https://docs.duendesoftware.com/identityserver/v5/fundamentals/resources/ - options.EmitStaticAudienceClaim = true; - }) - .AddTestUsers(TestUsers.Users); + // see https://docs.duendesoftware.com/identityserver/v5/fundamentals/resources/ + options.EmitStaticAudienceClaim = true; + }) + .AddTestUsers(TestUsers.Users); - // in-memory, code config - builder.AddInMemoryIdentityResources(Config.IdentityResources); - builder.AddInMemoryClients(Config.Clients); - } + // in-memory, code config + builder.AddInMemoryIdentityResources(Config.IdentityResources); + builder.AddInMemoryClients(Config.Clients); + } - public void Configure(IApplicationBuilder app) + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + app.UseDeveloperExceptionPage(); + } - app.UseDefaultFiles(); - app.UseStaticFiles(); + app.UseDefaultFiles(); + app.UseStaticFiles(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute(); - }); - } + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs index a1993306..7a9613d0 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/IdentityServerWithSpaLogin/TestUsers.cs @@ -1,66 +1,65 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; -namespace IdentityServerHost.Quickstart.UI +namespace IdentityServerHost.Quickstart.UI; + +public class TestUsers { - public class TestUsers + public static List Users { - public static List Users + get { - get + var address = new { - var address = new - { - street_address = "One Hacker Way", - locality = "Heidelberg", - postal_code = "69118", - country = "Germany" - }; - - return new List + street_address = "One Hacker Way", + locality = "Heidelberg", + postal_code = "69118", + country = "Germany" + }; + + return new List + { + new TestUser { - new TestUser + SubjectId = "818727", + Username = "alice", + Password = "alice", + Claims = { - SubjectId = "818727", - Username = "alice", - Password = "alice", - Claims = - { - new Claim(JwtClaimTypes.Name, "Alice Smith"), - new Claim(JwtClaimTypes.GivenName, "Alice"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } - }, - new TestUser + new Claim(JwtClaimTypes.Name, "Alice Smith"), + new Claim(JwtClaimTypes.GivenName, "Alice"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "AliceSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://alice.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) + } + }, + new TestUser + { + SubjectId = "88421113", + Username = "bob", + Password = "bob", + Claims = { - SubjectId = "88421113", - Username = "bob", - Password = "bob", - Claims = - { - new Claim(JwtClaimTypes.Name, "Bob Smith"), - new Claim(JwtClaimTypes.GivenName, "Bob"), - new Claim(JwtClaimTypes.FamilyName, "Smith"), - new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), - new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), - new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), - new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) - } + new Claim(JwtClaimTypes.Name, "Bob Smith"), + new Claim(JwtClaimTypes.GivenName, "Bob"), + new Claim(JwtClaimTypes.FamilyName, "Smith"), + new Claim(JwtClaimTypes.Email, "BobSmith@example.com"), + new Claim(JwtClaimTypes.EmailVerified, "true", ClaimValueTypes.Boolean), + new Claim(JwtClaimTypes.WebSite, "http://bob.example.com"), + new Claim(JwtClaimTypes.Address, JsonSerializer.Serialize(address), IdentityServerConstants.ClaimValueTypes.Json) } - }; - } + } + }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs index d8b24786..76f3eedb 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Controllers/HomeController.cs @@ -1,15 +1,17 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller - { - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc"); - } -} \ No newline at end of file + public IActionResult Logout() => SignOut("oidc"); +} diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Program.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Program.cs index 8561404f..90be3e78 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Program.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Startup.cs b/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Startup.cs index 741035d9..0c3e47ca 100755 --- a/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Startup.cs +++ b/IdentityServer/v6/UserInteraction/SpaLoginUi/MvcClient/Startup.cs @@ -1,77 +1,77 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); + services.AddControllersWithViews(); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.Cookie.Name = "mvcbasic"; }) - .AddCookie(options => - { - options.Cookie.Name = "mvcbasic"; - }) - .AddOpenIdConnect("oidc", options => - { - options.Authority = "https://localhost:5001"; - options.RequireHttpsMetadata = false; + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://localhost:5001"; + options.RequireHttpsMetadata = false; - options.ClientId = "interactive"; - options.ClientSecret = "49C1A7E1-0C79-4A89-A3D6-A37998FB86B0"; + options.ClientId = "interactive"; + options.ClientSecret = "49C1A7E1-0C79-4A89-A3D6-A37998FB86B0"; - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - }); - } + options.TokenValidationParameters = new TokenValidationParameters + { + NameClaimType = "name", + RoleClaimType = "role" + }; + }); + } - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); - app.UseRouting(); + app.UseRouting(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseAuthentication(); + app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs b/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs index 6a5dc24e..e6bfac78 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; @@ -10,7 +12,7 @@ protected override Task HandleRequirementAsync( MaxAgeRequirement requirement) { var authTimeClaim = ctx.User.FindFirst("auth_time")?.Value; - if (authTimeClaim == null) + if (authTimeClaim == null) { return Task.CompletedTask; } @@ -19,7 +21,7 @@ protected override Task HandleRequirementAsync( var timeSinceAuth = DateTime.UtcNow - authTime; - if(timeSinceAuth < requirement.MaxAge) + if (timeSinceAuth < requirement.MaxAge) { ctx.Succeed(requirement); } diff --git a/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs b/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs index 818953b4..23b644d8 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; namespace Api.Authorization; @@ -10,4 +13,4 @@ public MaxAgeRequirement(TimeSpan maxAge) } public TimeSpan MaxAge { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs b/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs index d235a537..5c1bf735 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs @@ -1,4 +1,6 @@ -using Api.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Authorization.Infrastructure; using Microsoft.AspNetCore.Authorization.Policy; @@ -87,4 +89,4 @@ public override string ToString() } return string.Join(',', props); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/Api/Controllers/StepUpController.cs b/IdentityServer/v6/UserInteraction/StepUp/Api/Controllers/StepUpController.cs index 372e07b6..d194636c 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Api/Controllers/StepUpController.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Api/Controllers/StepUpController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -22,7 +25,7 @@ public IEnumerable MfaRequired() { yield return ShowAmrValues(); } - + [HttpGet] [Route("both")] diff --git a/IdentityServer/v6/UserInteraction/StepUp/Api/Program.cs b/IdentityServer/v6/UserInteraction/StepUp/Api/Program.cs index 587ff8af..952491cc 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Api/Program.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Api/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Api.Authorization; using Microsoft.AspNetCore.Authorization; using Microsoft.IdentityModel.Tokens; @@ -12,7 +15,7 @@ opt.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false, - ValidTypes = new [] { "at+jwt" } + ValidTypes = new[] { "at+jwt" } }; opt.MapInboundClaims = false; }); diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs index b98a2d81..8ade8119 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs @@ -1,8 +1,7 @@ -using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client; @@ -12,7 +11,7 @@ public class BothModel : PageModel { public BothModel(IHttpClientFactory clientFactory) { - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly HttpClient _http; diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs index 731d294b..0f497506 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs index 47e6cae0..8a2e318d 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc.RazorPages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client.Pages; diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs index 57cd4a31..ad194ab7 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace Client +namespace Client; + +public class LogoutModel : PageModel { - public class LogoutModel : PageModel + public SignOutResult OnGet() { - public SignOutResult OnGet() - { - return SignOut("cookie", "oidc"); - } + return SignOut("cookie", "oidc"); } } diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs index 0cc5a01a..331d0f6d 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs @@ -1,8 +1,7 @@ -using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client; @@ -12,7 +11,7 @@ public class MaxAgeModel : PageModel { public MaxAgeModel(IHttpClientFactory clientFactory) { - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly HttpClient _http; @@ -26,6 +25,6 @@ public async Task OnGet() { ApiResponse = (await response.Content.ReadAsStringAsync()) .PrettyPrintJson(); - } + } } } diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs index 9d46de71..fd84f92f 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs @@ -1,8 +1,7 @@ -using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client; @@ -12,7 +11,7 @@ public class MfaRequiredModel : PageModel { public MfaRequiredModel(IHttpClientFactory clientFactory) { - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly HttpClient _http; diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs index ba41cb77..0ab00cc6 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs @@ -1,4 +1,6 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,7 +12,7 @@ public class SecureModel : PageModel public SecureModel(ILogger logger, IHttpClientFactory clientFactory) { _logger = logger; - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly ILogger _logger; diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/PrettyPrintJson.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/PrettyPrintJson.cs index ca0ae2ba..fdf568fb 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/PrettyPrintJson.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/PrettyPrintJson.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; namespace Client; @@ -9,4 +12,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/Program.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/Program.cs index ad9c89b4..efd4065d 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/Program.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/Program.cs @@ -1,4 +1,5 @@ -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); @@ -9,17 +10,19 @@ builder.Services.AddSingleton(); builder.Services.AddTransient(); builder.Services.AddOpenIdConnectAccessTokenManagement(); -builder.Services.AddUserAccessTokenHttpClient("StepUp", - configureClient: client => { client.BaseAddress = new Uri("https://localhost:7001/step-up/"); -}).AddHttpMessageHandler(); +builder.Services.AddUserAccessTokenHttpClient("StepUp", + configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:7001/step-up/"); + }).AddHttpMessageHandler(); -builder.Services.AddAuthentication(opt => +builder.Services.AddAuthentication(opt => { opt.DefaultScheme = "cookie"; opt.DefaultChallengeScheme = "oidc"; }) .AddCookie("cookie") - .AddOpenIdConnect("oidc", opt => + .AddOpenIdConnect("oidc", opt => { opt.Authority = "https://localhost:5001"; opt.ClientId = "step-up"; @@ -48,10 +51,10 @@ opt.Events.OnRemoteFailure = ctx => { - if(ctx.Failure?.Data.Contains("error") ?? false) + if (ctx.Failure?.Data.Contains("error") ?? false) { var error = ctx.Failure.Data["error"] as string; - if(error == IdentityModel.OidcConstants.AuthorizeErrors.UnmetAuthenticationRequirements) + if (error == IdentityModel.OidcConstants.AuthorizeErrors.UnmetAuthenticationRequirements) { ctx.HandleResponse(); ctx.Response.Redirect("/MfaDeclined"); diff --git a/IdentityServer/v6/UserInteraction/StepUp/Client/StepUpHandler.cs b/IdentityServer/v6/UserInteraction/StepUp/Client/StepUpHandler.cs index 7e0f5cec..bde644a2 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/Client/StepUpHandler.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/Client/StepUpHandler.cs @@ -1,4 +1,6 @@ -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; public class StepUpHandler : DelegatingHandler @@ -28,11 +30,11 @@ protected override async Task SendAsync( var props = new AuthenticationProperties(); - if (attributes.TryGetValue("max_age", out string? maxAge)) + if (attributes.TryGetValue("max_age", out var maxAge)) { props.Items.Add("max_age", maxAge); } - if (attributes.TryGetValue("acr_values", out string? acrValues)) + if (attributes.TryGetValue("acr_values", out var acrValues)) { props.Items.Add("acr_values", acrValues); } @@ -55,4 +57,4 @@ private Dictionary ParseWwwAuthenticateParameter(string paramete .Select(a => a.Split('=').Select(x => x.Trim()).ToList()) .ToDictionary(a => a[0], a => a[1]); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs index e9cc9438..e21b0c44 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Configuration; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Configuration; using Duende.IdentityServer.ResponseHandling; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Config.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Config.cs index 90da3011..b384c46c 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Config.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServerHost; @@ -34,7 +37,7 @@ static Config() ClientId = "step-up", ClientName = "Step Up Demo", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:6001/signin-oidc" }, diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs index 3c873516..ce160a9a 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs @@ -1,8 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.ResponseHandling; -using Duende.IdentityServer.Services; -using IdentityServerHost; -using Microsoft.AspNetCore.Mvc.RazorPages; using Serilog; namespace IdentityServerHost; @@ -62,11 +62,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -76,10 +76,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index 6ef5f175..919ec723 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6659e3f1..a489588e 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -23,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -36,7 +39,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -46,7 +49,7 @@ public Index( public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -55,7 +58,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -106,7 +109,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -145,7 +149,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -153,14 +157,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -222,4 +226,4 @@ private async Task BuildModelAsync(string returnUrl) ClientName = context?.Client?.ClientName }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index eb8c1e17..0002ca0e 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs index 1084fbcc..89ceb367 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -9,7 +9,7 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; @@ -22,4 +22,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 7d2562ae..b53f0e87 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 6d91b9bb..8bab27bc 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs index 7fef72d1..5b372769 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer.Services; using IdentityModel; diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs index 237da26c..499c96f5 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Mfa; public class InputModel @@ -5,4 +8,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs index a9f998dc..0c56c24e 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Mfa; public class ViewModel { public bool MfaRequestedByClient { get; set; } public string ClientName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs index d408fb28..5e0d5f5e 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 98378bff..f22b496c 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 2cd8ef7f..ea44e3d8 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs index 7c3641da..57d18dbb 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs index 8149e813..c1ad7d15 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs index ec575f35..4bec3732 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs index 7d4214a5..43687653 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs index 85e6ee73..e428f6a5 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs index aff2d4c3..0d6463d0 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs index 157286f1..24ad7f4d 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs index 01085a84..0ae2c0a2 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index 7d8479e8..fa2b29c7 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index e4d95ba6..cdaa950f 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs index 04b68949..36e9f458 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 2a737dc6..5c6167da 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 47659e97..8f964c62 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs index fc915847..4ad13735 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs index 4036019b..4ee8797b 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index eae43a6c..ff58dbab 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs index 1c8a457e..7a12da13 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 06cb51d8..97328d76 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs index e59d1f97..37564ebb 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,55 +1,58 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServerHost.Pages.ServerSideSessions +namespace IdentityServerHost.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string Filter { get; set; } + [BindProperty(SupportsGet = true)] + public string Filter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = Filter, - SessionId = Filter, - SubjectId = Filter, - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = Filter, + SessionId = Filter, + SubjectId = Filter, + }); } + } - [BindProperty] - public string SessionId { get; set; } + [BindProperty] + public string SessionId { get; set; } - public async Task OnPost() + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); } } diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs index 1a3fe938..70946afd 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Program.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Program.cs index d30f60c8..5e86ab38 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Program.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/Program.cs @@ -1,4 +1,7 @@ -using IdentityServerHost; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServerHost; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs index 09d6801e..7fec60d7 100644 --- a/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs +++ b/IdentityServer/v6/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.ResponseHandling; @@ -27,7 +30,7 @@ protected override async Task ProcessLoginAsync(ValidatedAu { if (MfaRequired(request) && !AuthenticatedWithMfa(request.Subject)) { - if(UserDeclinedMfa(request.Subject)) + if (UserDeclinedMfa(request.Subject)) { result.Error = OidcConstants.AuthorizeErrors.UnmetAuthenticationRequirements; } @@ -40,8 +43,8 @@ protected override async Task ProcessLoginAsync(ValidatedAu return result; } - private bool MfaRequired(ValidatedAuthorizeRequest request) => - MfaRequestedByClient(request) || + private bool MfaRequired(ValidatedAuthorizeRequest request) => + MfaRequestedByClient(request) || AlwaysUseMfaForUser(request.Subject.Identity.Name); private bool MfaRequestedByClient(ValidatedAuthorizeRequest request) @@ -61,5 +64,5 @@ private bool AuthenticatedWithMfa(ClaimsPrincipal user) => user.Claims.Any(c => c.Type == "amr" && c.Value == "mfa"); private bool UserDeclinedMfa(ClaimsPrincipal user) => - user.Claims.Any(c => c.Type == "declined_mfa" && c.Value == "true"); + user.Claims.Any(c => c.Type == "declined_mfa" && c.Value == "true"); } diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs index 1d0faa8e..638cc829 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Clients.cs @@ -1,33 +1,31 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; -using Duende.IdentityServer; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + // MVC back-channel logout sample + new Client { - // MVC back-channel logout sample - new Client - { - ClientId = "mvcsample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, + ClientId = "mvcsample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, - RedirectUris = { "https://localhost:44300/signin-oidc" }, - BackChannelLogoutUri = "https://localhost:44300/logout", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + RedirectUris = { "https://localhost:44300/signin-oidc" }, + BackChannelLogoutUri = "https://localhost:44300/logout", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" } - }, - }; - } -} \ No newline at end of file + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" } + }, + }; +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs index 5ba124d3..4960634c 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,14 +44,14 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? new TestUserStore(TestUsers.Users); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { // always do windows @@ -71,7 +74,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -122,7 +125,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -161,7 +165,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -169,14 +173,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -238,4 +242,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/ViewModel.cs index ac8eead0..1f098524 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,14 +14,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Windows.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Windows.cshtml.cs index 47ae238d..648d82f1 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Windows.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Login/Windows.cshtml.cs @@ -1,46 +1,48 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; +using System.Security.Claims; +using System.Security.Principal; +using System.Threading.Tasks; using Duende.IdentityServer; using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using System.Security.Claims; -using System.Security.Principal; -using System.Threading.Tasks; -namespace IdentityServerHost.Pages.Account.Login +namespace IdentityServerHost.Pages.Account.Login; + +public class WindowsModel : PageModel { - public class WindowsModel : PageModel + public async Task OnGet(string returnUrl) { - public async Task OnGet(string returnUrl) + // see if windows auth has already been requested and succeeded + var result = await HttpContext.AuthenticateAsync("Windows"); + if (result?.Principal is WindowsPrincipal wp) { - // see if windows auth has already been requested and succeeded - var result = await HttpContext.AuthenticateAsync("Windows"); - if (result?.Principal is WindowsPrincipal wp) - { - // beware the performance penalty for loading these group claims - var wi = wp.Identity as WindowsIdentity; - var groups = wi.Groups.Translate(typeof(NTAccount)); - var roles = groups.Select(x => new Claim(JwtClaimTypes.Role, x.Value)); - - var user = new IdentityServerUser(wp.FindFirst(ClaimTypes.PrimarySid).Value) - { - IdentityProvider = "Windows", - DisplayName = wp.Identity.Name, - AdditionalClaims = roles.ToList(), - }; + // beware the performance penalty for loading these group claims + var wi = wp.Identity as WindowsIdentity; + var groups = wi.Groups.Translate(typeof(NTAccount)); + var roles = groups.Select(x => new Claim(JwtClaimTypes.Role, x.Value)); - await HttpContext.SignInAsync(user); - return LocalRedirect(returnUrl); - } - else + var user = new IdentityServerUser(wp.FindFirst(ClaimTypes.PrimarySid).Value) { - // trigger windows auth - // since windows auth don't support the redirect uri, - // this URL is re-triggered when we call challenge - return Challenge("Windows"); - } + IdentityProvider = "Windows", + DisplayName = wp.Identity.Name, + AdditionalClaims = roles.ToList(), + }; + + await HttpContext.SignInAsync(user); + return LocalRedirect(returnUrl); + } + else + { + // trigger windows auth + // since windows auth don't support the redirect uri, + // this URL is re-triggered when we call challenge + return Challenge("Windows"); } } } diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..91b24225 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -11,7 +14,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +31,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/InputModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/InputModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/InputModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Extensions.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Extensions.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/TestUsers.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Program.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Program.cs index acc3f415..e001f65f 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Program.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs index 9b2fbd02..416b2ab1 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Resources.cs @@ -1,26 +1,25 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; - } -} \ No newline at end of file + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs index 25f8d0a0..daaa0208 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/IdentityServer/src/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Builder; @@ -8,52 +8,51 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) + public void ConfigureServices(IServiceCollection services) + { + services.Configure(iis => { - Environment = environment; - Configuration = configuration; - } + iis.AuthenticationDisplayName = "Windows"; + iis.AutomaticAuthentication = false; + }); + + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(); + + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddInMemoryClients(Clients.List); + } + + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - services.Configure(iis => - { - iis.AuthenticationDisplayName = "Windows"; - iis.AutomaticAuthentication = false; - }); - - services.AddRazorPages(); - - var builder = services.AddIdentityServer(); - - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); - builder.AddInMemoryClients(Clients.List); + app.UseDeveloperExceptionPage(); } - public void Configure(IApplicationBuilder app) + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } - - app.UseStaticFiles(); - - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs index 639b590d..76f3eedb 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Controllers/HomeController.cs @@ -1,23 +1,17 @@ -using System; -using System.Globalization; -using System.Net.Http; -using System.Net.Http.Headers; -using System.Text.Json; -using System.Threading.Tasks; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller - { - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc"); - } -} \ No newline at end of file + public IActionResult Logout() => SignOut("oidc"); +} diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Program.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Program.cs index 8561404f..90be3e78 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Program.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Startup.cs b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Startup.cs index c29c88d0..0f07debc 100644 --- a/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Startup.cs +++ b/IdentityServer/v6/UserInteraction/WindowsAuthentication/IIS/MvcClient/src/Startup.cs @@ -1,84 +1,83 @@ -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -using System.Threading.Tasks; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); - services.AddHttpClient(); - - - services.AddAuthentication(options => + services.AddControllersWithViews(); + services.AddHttpClient(); + + + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.Cookie.Name = "mvcsample"; }) - .AddCookie(options => + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://localhost:44324/"; + options.RequireHttpsMetadata = false; + + options.ClientId = "mvcsample"; + options.ClientSecret = "secret"; + + options.ResponseType = "code"; + options.ResponseMode = "query"; + + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + options.Scope.Add("scope1"); + options.Scope.Add("offline_access"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters { - options.Cookie.Name = "mvcsample"; - }) - .AddOpenIdConnect("oidc", options => + NameClaimType = "name", + RoleClaimType = "role" + }; + + options.Events.OnRedirectToIdentityProvider = n => { - options.Authority = "https://localhost:44324/"; - options.RequireHttpsMetadata = false; - - options.ClientId = "mvcsample"; - options.ClientSecret = "secret"; - - options.ResponseType = "code"; - options.ResponseMode = "query"; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - options.Scope.Add("scope1"); - options.Scope.Add("offline_access"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - - options.Events.OnRedirectToIdentityProvider = n => - { - n.ProtocolMessage.AcrValues = "idp:Windows"; - return Task.CompletedTask; - }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + n.ProtocolMessage.AcrValues = "idp:Windows"; + return Task.CompletedTask; + }; + }); + } - app.UseRouting(); + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseRouting(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs index 70c55f79..60d7878a 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs @@ -1,58 +1,57 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Config { - public static class Config - { - public static IEnumerable IdentityResources => - new IdentityResource[] + public static IEnumerable IdentityResources => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; + + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + new ApiScope("scope2"), + }; + + public static IEnumerable Clients => + new Client[] + { + // m2m client credentials flow client + new Client { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + ClientId = "m2m.client", + ClientName = "Client Credentials Client", - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - new ApiScope("scope2"), - }; + AllowedGrantTypes = GrantTypes.ClientCredentials, + ClientSecrets = { new Secret("511536EF-F270-4058-80CA-1C89C192F69A".Sha256()) }, - public static IEnumerable Clients => - new Client[] + AllowedScopes = { "scope1" } + }, + + // interactive client using code flow + pkce + new Client { - // m2m client credentials flow client - new Client - { - ClientId = "m2m.client", - ClientName = "Client Credentials Client", - - AllowedGrantTypes = GrantTypes.ClientCredentials, - ClientSecrets = { new Secret("511536EF-F270-4058-80CA-1C89C192F69A".Sha256()) }, - - AllowedScopes = { "scope1" } - }, - - // interactive client using code flow + pkce - new Client - { - ClientId = "interactive", - ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope2" } - }, - }; - } + ClientId = "interactive", + ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44300/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope2" } + }, + }; } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220104195549_Configuration.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220104195549_Configuration.cs index 751477f0..59d53dc6 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220104195549_Configuration.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20220104195549_Configuration.cs @@ -1,711 +1,713 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.ConfigurationDb +namespace IdentityServerHost.Migrations.ConfigurationDb; + +public partial class Configuration : Migration { - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220104195544_Grants.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220104195544_Grants.cs index 6a076555..b02283ec 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220104195544_Grants.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20220104195544_Grants.cs @@ -1,118 +1,120 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.PersistedGrantDb +namespace IdentityServerHost.Migrations.PersistedGrantDb; + +public partial class Grants : Migration { - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Key = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Key); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Key = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Key); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..c3d4dfa8 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -27,10 +30,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +44,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +64,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +155,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +163,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +234,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..ef38c0f6 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..1f098524 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -14,14 +14,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..c10d9914 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +49,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +68,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..91b24225 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -11,7 +14,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +31,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..0a7c34ec 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..f9b46a6f 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,7 +36,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..acc556ef 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Threading.Tasks; using Duende.IdentityServer.Models; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..91ace591 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..68a0dab3 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -10,7 +10,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..1bb3b874 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -34,7 +37,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..0c14eb49 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..839f3a78 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Collections.Generic; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..86886428 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..de4fa4c7 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..55c11363 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..125374aa 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +15,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +25,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..e45e94fb 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs index eea7335e..e874430a 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..071bc73d 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -39,7 +42,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +91,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..a3388a74 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -17,7 +20,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +31,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..1abf79a0 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -33,7 +36,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4c636610 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..a3ca9eca 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +16,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..c328b2bf 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -9,9 +12,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 09081724..8a74c8a0 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..ed311dbc 100644 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,13 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +24,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs index 0f42427c..46ec85f6 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs @@ -1,7 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using System.Linq; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; @@ -9,73 +11,70 @@ using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -using System.Linq; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try + try + { + var seed = args.Contains("/seed"); + if (seed) { - var seed = args.Contains("/seed"); - if (seed) - { - args = args.Except(new[] { "/seed" }).ToArray(); - } - - var host = CreateHostBuilder(args).Build(); + args = args.Except(new[] { "/seed" }).ToArray(); + } - if (seed) - { - Log.Information("Seeding database..."); - var config = host.Services.GetRequiredService(); - var connectionString = config.GetConnectionString("DefaultConnection"); - SeedData.EnsureSeedData(connectionString); - Log.Information("Done seeding database."); - return 0; - } + var host = CreateHostBuilder(args).Build(); - Log.Information("Starting host..."); - host.Run(); - return 0; - } - catch (Exception ex) + if (seed) { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); + Log.Information("Seeding database..."); + var config = host.Services.GetRequiredService(); + var connectionString = config.GetConnectionString("DefaultConnection"); + SeedData.EnsureSeedData(connectionString); + Log.Information("Done seeding database."); + return 0; } - } - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + Log.Information("Starting host..."); + host.Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); + } } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs index 42615341..61f4d150 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs @@ -1,113 +1,112 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.DependencyInjection; +using System; using System.Linq; -using Serilog; -using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; +using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.Models; -using System; using IdentityServerHost.WsFed; +using Microsoft.EntityFrameworkCore; +using Microsoft.Extensions.DependencyInjection; +using Serilog; + +namespace IdentityServerHost; -namespace IdentityServerHost +public class SeedData { - public class SeedData + public static void EnsureSeedData(string connectionString) { - public static void EnsureSeedData(string connectionString) + var services = new ServiceCollection(); + services.AddOperationalDbContext(options => { - var services = new ServiceCollection(); - services.AddOperationalDbContext(options => - { - options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); - }); - services.AddConfigurationDbContext(options => - { - options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); - }); + options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); + }); + services.AddConfigurationDbContext(options => + { + options.ConfigureDbContext = db => db.UseSqlite(connectionString, sql => sql.MigrationsAssembly(typeof(SeedData).Assembly.FullName)); + }); - var serviceProvider = services.BuildServiceProvider(); + var serviceProvider = services.BuildServiceProvider(); - using (var scope = serviceProvider.GetRequiredService().CreateScope()) - { - scope.ServiceProvider.GetService().Database.Migrate(); + using (var scope = serviceProvider.GetRequiredService().CreateScope()) + { + scope.ServiceProvider.GetService().Database.Migrate(); - var context = scope.ServiceProvider.GetService(); - context.Database.Migrate(); - EnsureSeedData(context); - } + var context = scope.ServiceProvider.GetService(); + context.Database.Migrate(); + EnsureSeedData(context); } + } - private static void EnsureSeedData(ConfigurationDbContext context) + private static void EnsureSeedData(ConfigurationDbContext context) + { + if (!context.Clients.Any()) { - if (!context.Clients.Any()) - { - Log.Debug("Clients being populated"); - foreach (var client in Config.Clients.ToList()) - { - context.Clients.Add(client.ToEntity()); - } - context.SaveChanges(); - } - else + Log.Debug("Clients being populated"); + foreach (var client in Config.Clients.ToList()) { - Log.Debug("Clients already populated"); + context.Clients.Add(client.ToEntity()); } + context.SaveChanges(); + } + else + { + Log.Debug("Clients already populated"); + } - if (!context.IdentityResources.Any()) - { - Log.Debug("IdentityResources being populated"); - foreach (var resource in Config.IdentityResources.ToList()) - { - context.IdentityResources.Add(resource.ToEntity()); - } - context.SaveChanges(); - } - else + if (!context.IdentityResources.Any()) + { + Log.Debug("IdentityResources being populated"); + foreach (var resource in Config.IdentityResources.ToList()) { - Log.Debug("IdentityResources already populated"); + context.IdentityResources.Add(resource.ToEntity()); } + context.SaveChanges(); + } + else + { + Log.Debug("IdentityResources already populated"); + } - if (!context.ApiScopes.Any()) - { - Log.Debug("ApiScopes being populated"); - foreach (var resource in Config.ApiScopes.ToList()) - { - context.ApiScopes.Add(resource.ToEntity()); - } - context.SaveChanges(); - } - else + if (!context.ApiScopes.Any()) + { + Log.Debug("ApiScopes being populated"); + foreach (var resource in Config.ApiScopes.ToList()) { - Log.Debug("ApiScopes already populated"); + context.ApiScopes.Add(resource.ToEntity()); } + context.SaveChanges(); + } + else + { + Log.Debug("ApiScopes already populated"); + } - if (!context.IdentityProviders.Any()) + if (!context.IdentityProviders.Any()) + { + Console.WriteLine("IdentityProviders being populated"); + context.IdentityProviders.Add(new OidcProvider { - Console.WriteLine("IdentityProviders being populated"); - context.IdentityProviders.Add(new OidcProvider - { - Scheme = "demoidsrv", - DisplayName = "IdentityServer", - Authority = "https://demo.duendesoftware.com", - ClientId = "login", - }.ToEntity()); + Scheme = "demoidsrv", + DisplayName = "IdentityServer", + Authority = "https://demo.duendesoftware.com", + ClientId = "login", + }.ToEntity()); - context.IdentityProviders.Add(new WsFedProvider - { - Scheme = "adfs", - DisplayName = "Local ADFS", - MetadataAddress = "https://adfs4.local/federationmetadata/2007-06/federationmetadata.xml", - RelyingPartyId = "urn:test", - }.ToEntity()); - context.SaveChanges(); - } - else + context.IdentityProviders.Add(new WsFedProvider { - Console.WriteLine("OidcIdentityProviders already populated"); - } + Scheme = "adfs", + DisplayName = "Local ADFS", + MetadataAddress = "https://adfs4.local/federationmetadata/2007-06/federationmetadata.xml", + RelyingPartyId = "urn:test", + }.ToEntity()); + context.SaveChanges(); + } + else + { + Console.WriteLine("OidcIdentityProviders already populated"); } } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs index 80a68ca0..9467b3e0 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Startup.cs @@ -1,106 +1,105 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using Duende.IdentityServer; +using IdentityServerHost.WsFed; using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.DependencyInjection; +using Microsoft.EntityFrameworkCore; using Microsoft.Extensions.Configuration; +using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using Microsoft.EntityFrameworkCore; -using Duende.IdentityServer; -using IdentityServerHost.WsFed; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup - { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public Startup(IWebHostEnvironment environment, IConfiguration configuration) + { + Environment = environment; + Configuration = configuration; + } - public void ConfigureServices(IServiceCollection services) - { - services.AddRazorPages(); + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - var connectionString = Configuration.GetConnectionString("DefaultConnection"); + var connectionString = Configuration.GetConnectionString("DefaultConnection"); - var builder = services.AddIdentityServer(options => + var builder = services.AddIdentityServer(options => + { + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; + + // see https://docs.duendesoftware.com/identityserver/v5/fundamentals/resources/ + options.EmitStaticAudienceClaim = true; + }) + .AddTestUsers(TestUsers.Users) + // this adds the config data from DB (clients, resources, CORS) + .AddConfigurationStore(options => { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; - - // see https://docs.duendesoftware.com/identityserver/v5/fundamentals/resources/ - options.EmitStaticAudienceClaim = true; + options.ConfigureDbContext = b => + b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); }) - .AddTestUsers(TestUsers.Users) - // this adds the config data from DB (clients, resources, CORS) - .AddConfigurationStore(options => - { - options.ConfigureDbContext = b => - b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); - }) - // this adds the operational data from DB (codes, tokens, consents) - .AddOperationalStore(options => - { - options.ConfigureDbContext = b => - b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); - - // this enables automatic token cleanup. this is optional. - options.EnableTokenCleanup = true; - }); - - builder.AddWsFedDynamicProvider() - .AddIdentityProviderStore(); - - //builder.AddWsFedDynamicProvider() - // .AddInMemoryWsFedProviders(new WsFedProvider[] { - // new WsFedProvider - // { - // Scheme = "adfs", - // MetadataAddress = "https://adfs4.local/federationmetadata/2007-06/federationmetadata.xml", - // RelyingPartyId = "urn:test", - // DisplayName = "Local ADFS" - // } - // }); - - - services.AddAuthentication() - .AddGoogle(options => - { - options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - - // register your IdentityServer with Google at https://console.developers.google.com - // enable the Google+ API - // set the redirect URI to https://localhost:5001/signin-google - options.ClientId = "copy client ID from Google here"; - options.ClientSecret = "copy client secret from Google here"; - }); - } - - public void Configure(IApplicationBuilder app) - { - if (Environment.IsDevelopment()) + // this adds the operational data from DB (codes, tokens, consents) + .AddOperationalStore(options => { - app.UseDeveloperExceptionPage(); - } + options.ConfigureDbContext = b => + b.UseSqlite(connectionString, dbOpts => dbOpts.MigrationsAssembly(typeof(Startup).Assembly.FullName)); + + // this enables automatic token cleanup. this is optional. + options.EnableTokenCleanup = true; + }); + + builder.AddWsFedDynamicProvider() + .AddIdentityProviderStore(); + + //builder.AddWsFedDynamicProvider() + // .AddInMemoryWsFedProviders(new WsFedProvider[] { + // new WsFedProvider + // { + // Scheme = "adfs", + // MetadataAddress = "https://adfs4.local/federationmetadata/2007-06/federationmetadata.xml", + // RelyingPartyId = "urn:test", + // DisplayName = "Local ADFS" + // } + // }); - app.UseStaticFiles(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => + services.AddAuthentication() + .AddGoogle(options => { - endpoints.MapRazorPages(); + options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; + + // register your IdentityServer with Google at https://console.developers.google.com + // enable the Google+ API + // set the redirect URI to https://localhost:5001/signin-google + options.ClientId = "copy client ID from Google here"; + options.ClientSecret = "copy client secret from Google here"; }); + } + + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); } + + app.UseStaticFiles(); + + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs index 1d818af6..8985a4d4 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.EntityFramework.Interfaces; using Duende.IdentityServer.EntityFramework.Mappers; @@ -8,25 +8,24 @@ using Duende.IdentityServer.Services; using Microsoft.Extensions.Logging; -namespace IdentityServerHost.WsFed +namespace IdentityServerHost.WsFed; + +public class EfWsFedProviderStore : IdentityProviderStore { - public class EfWsFedProviderStore : IdentityProviderStore + public EfWsFedProviderStore(IConfigurationDbContext context, ILogger logger, ICancellationTokenProvider cancellationTokenProvider) + : base(context, logger, cancellationTokenProvider) { - public EfWsFedProviderStore(IConfigurationDbContext context, ILogger logger, ICancellationTokenProvider cancellationTokenProvider) - : base(context, logger, cancellationTokenProvider) - { - } + } - protected override IdentityProvider MapIdp(Duende.IdentityServer.EntityFramework.Entities.IdentityProvider idp) - { - var result = base.MapIdp(idp); - - if (result == null && idp.Type == "wsfed") - { - result = new WsFedProvider(idp.ToModel()); - } + protected override IdentityProvider MapIdp(Duende.IdentityServer.EntityFramework.Entities.IdentityProvider idp) + { + var result = base.MapIdp(idp); - return result; + if (result == null && idp.Type == "wsfed") + { + result = new WsFedProvider(idp.ToModel()); } + + return result; } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/IdentityServerBuilderWsFedExtensions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/IdentityServerBuilderWsFedExtensions.cs index 2e22cce8..6cd60941 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/IdentityServerBuilderWsFedExtensions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/IdentityServerBuilderWsFedExtensions.cs @@ -1,57 +1,56 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Collections.Generic; using Duende.IdentityServer.Configuration; using IdentityServerHost.WsFed; using Microsoft.AspNetCore.Authentication.WsFederation; using Microsoft.Extensions.DependencyInjection.Extensions; using Microsoft.Extensions.Options; -using System.Collections.Generic; -namespace Microsoft.Extensions.DependencyInjection +namespace Microsoft.Extensions.DependencyInjection; + +/// +/// Add extension methods for configuring WsFed dynamic providers. +/// +public static class IdentityServerBuilderWsFedExtensions { /// - /// Add extension methods for configuring WsFed dynamic providers. + /// Adds the WsFed dynamic provider feature. /// - public static class IdentityServerBuilderWsFedExtensions + /// + /// + public static IIdentityServerBuilder AddWsFedDynamicProvider(this IIdentityServerBuilder builder) { - /// - /// Adds the WsFed dynamic provider feature. - /// - /// - /// - public static IIdentityServerBuilder AddWsFedDynamicProvider(this IIdentityServerBuilder builder) + builder.Services.Configure(options => { - builder.Services.Configure(options => - { - // this associates the auth handler and options classes - // to the idp class and type value from the identity provider store - options.DynamicProviders.AddProviderType("wsfed"); - }); + // this associates the auth handler and options classes + // to the idp class and type value from the identity provider store + options.DynamicProviders.AddProviderType("wsfed"); + }); - // this registers the configure to build the options from the provider data - builder.Services.AddSingleton, WsFedConfigureOptions>(); + // this registers the configure to build the options from the provider data + builder.Services.AddSingleton, WsFedConfigureOptions>(); - // these are services from ASP.NET Core and are added manually since we're not using the - // AddWsFed helper that we'd normally use statically on the AddAuthentication. - builder.Services.TryAddEnumerable(ServiceDescriptor.Singleton, WsFederationPostConfigureOptions>()); - builder.Services.TryAddTransient(); + // these are services from ASP.NET Core and are added manually since we're not using the + // AddWsFed helper that we'd normally use statically on the AddAuthentication. + builder.Services.TryAddEnumerable(ServiceDescriptor.Singleton, WsFederationPostConfigureOptions>()); + builder.Services.TryAddTransient(); - return builder; - } + return builder; + } - /// - /// Adds the in memory wsfed provider store. - /// This API is for testing when you don't yet have a database for the provider data. - /// - /// The builder. - /// - /// - internal static IIdentityServerBuilder AddInMemoryWsFedProviders(this IIdentityServerBuilder builder, IEnumerable providers) - { - builder.Services.AddSingleton(providers); - builder.AddIdentityProviderStore(); - return builder; - } + /// + /// Adds the in memory wsfed provider store. + /// This API is for testing when you don't yet have a database for the provider data. + /// + /// The builder. + /// + /// + internal static IIdentityServerBuilder AddInMemoryWsFedProviders(this IIdentityServerBuilder builder, IEnumerable providers) + { + builder.Services.AddSingleton(providers); + builder.AddIdentityProviderStore(); + return builder; } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/InMemoryWsFedProviderStore.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/InMemoryWsFedProviderStore.cs index 4f054b96..bb0b08e9 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/InMemoryWsFedProviderStore.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/InMemoryWsFedProviderStore.cs @@ -1,35 +1,36 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; -using Duende.IdentityServer.Stores; using System.Collections.Generic; using System.Linq; using System.Threading.Tasks; +using Duende.IdentityServer.Models; +using Duende.IdentityServer.Stores; -namespace IdentityServerHost.WsFed +namespace IdentityServerHost.WsFed; + +public class InMemoryWsFedProviderStore : IIdentityProviderStore { - public class InMemoryWsFedProviderStore : IIdentityProviderStore - { - private readonly IEnumerable _providers; + private readonly IEnumerable _providers; - public InMemoryWsFedProviderStore(IEnumerable providers) - { - _providers = providers; - } + public InMemoryWsFedProviderStore(IEnumerable providers) + { + _providers = providers; + } - public Task> GetAllSchemeNamesAsync() + public Task> GetAllSchemeNamesAsync() + { + return Task.FromResult(_providers.Select(x => new IdentityProviderName { - return Task.FromResult(_providers.Select(x=>new IdentityProviderName - { - DisplayName = x.DisplayName, Enabled = x.Enabled, Scheme = x.Scheme - })); - } + DisplayName = x.DisplayName, + Enabled = x.Enabled, + Scheme = x.Scheme + })); + } - public Task GetBySchemeAsync(string scheme) - { - var provider = _providers.SingleOrDefault(x => x.Scheme == scheme); - return Task.FromResult(provider); - } + public Task GetBySchemeAsync(string scheme) + { + var provider = _providers.SingleOrDefault(x => x.Scheme == scheme); + return Task.FromResult(provider); } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs index 89dc8d2a..5796106e 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs @@ -1,81 +1,80 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System; +using System.Threading.Tasks; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Hosting.DynamicProviders; using IdentityModel; using Microsoft.AspNetCore.Authentication.WsFederation; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; -using System; -using System.Threading.Tasks; -namespace IdentityServerHost.WsFed +namespace IdentityServerHost.WsFed; + +class WsFedConfigureOptions : ConfigureAuthenticationOptions { - class WsFedConfigureOptions : ConfigureAuthenticationOptions + public WsFedConfigureOptions(IHttpContextAccessor httpContextAccessor) : base(httpContextAccessor) { - public WsFedConfigureOptions(IHttpContextAccessor httpContextAccessor) : base(httpContextAccessor) - { - } - - protected override void Configure(ConfigureAuthenticationContext context) - { - context.AuthenticationOptions.SignInScheme = context.DynamicProviderOptions.SignInScheme; - context.AuthenticationOptions.SignOutScheme = context.DynamicProviderOptions.SignOutScheme; + } - context.AuthenticationOptions.MetadataAddress = context.IdentityProvider.MetadataAddress; - context.AuthenticationOptions.RequireHttpsMetadata = context.IdentityProvider.MetadataAddress.StartsWith("https"); - - context.AuthenticationOptions.Wtrealm = context.IdentityProvider.RelyingPartyId; - context.AuthenticationOptions.AllowUnsolicitedLogins = context.IdentityProvider.AllowIdpInitiated; - - context.AuthenticationOptions.TokenValidationParameters.NameClaimType = JwtClaimTypes.Name; - context.AuthenticationOptions.TokenValidationParameters.RoleClaimType = JwtClaimTypes.Role; - - context.AuthenticationOptions.CallbackPath = context.PathPrefix; - context.AuthenticationOptions.RemoteSignOutPath = context.PathPrefix; + protected override void Configure(ConfigureAuthenticationContext context) + { + context.AuthenticationOptions.SignInScheme = context.DynamicProviderOptions.SignInScheme; + context.AuthenticationOptions.SignOutScheme = context.DynamicProviderOptions.SignOutScheme; - context.AuthenticationOptions.Events.OnRedirectToIdentityProvider = ctx => - { - if (ctx.ProtocolMessage.IsSignOutMessage) - { - var url = ctx.HttpContext.Request.Scheme + "://" + - ctx.HttpContext.Request.Host + - ctx.HttpContext.Request.PathBase + - ctx.Options.CallbackPath; + context.AuthenticationOptions.MetadataAddress = context.IdentityProvider.MetadataAddress; + context.AuthenticationOptions.RequireHttpsMetadata = context.IdentityProvider.MetadataAddress.StartsWith("https"); - var identityServerOptions = ctx.HttpContext.RequestServices.GetRequiredService(); + context.AuthenticationOptions.Wtrealm = context.IdentityProvider.RelyingPartyId; + context.AuthenticationOptions.AllowUnsolicitedLogins = context.IdentityProvider.AllowIdpInitiated; - var uri = new Uri(ctx.ProtocolMessage.Wreply, UriKind.Absolute); - if (uri.AbsolutePath.EndsWith(identityServerOptions.UserInteraction.LogoutUrl, StringComparison.OrdinalIgnoreCase) && uri.Query.Contains(identityServerOptions.UserInteraction.LogoutIdParameter + "=")) - { - url += uri.Query; - } - else - { - // empty value to trigger logic in OnRemoteFailure below - url += "?" + identityServerOptions.UserInteraction.LogoutIdParameter + "="; - } + context.AuthenticationOptions.TokenValidationParameters.NameClaimType = JwtClaimTypes.Name; + context.AuthenticationOptions.TokenValidationParameters.RoleClaimType = JwtClaimTypes.Role; - ctx.ProtocolMessage.Wreply = url; - } - return Task.CompletedTask; - }; + context.AuthenticationOptions.CallbackPath = context.PathPrefix; + context.AuthenticationOptions.RemoteSignOutPath = context.PathPrefix; - context.AuthenticationOptions.Events.OnRemoteFailure = ctx => + context.AuthenticationOptions.Events.OnRedirectToIdentityProvider = ctx => + { + if (ctx.ProtocolMessage.IsSignOutMessage) { + var url = ctx.HttpContext.Request.Scheme + "://" + + ctx.HttpContext.Request.Host + + ctx.HttpContext.Request.PathBase + + ctx.Options.CallbackPath; + var identityServerOptions = ctx.HttpContext.RequestServices.GetRequiredService(); - - if (HttpMethods.IsGet(ctx.Request.Method) && - ctx.Request.Path == ctx.Options.CallbackPath && - ctx.Request.Query.ContainsKey(identityServerOptions.UserInteraction.LogoutIdParameter)) + + var uri = new Uri(ctx.ProtocolMessage.Wreply, UriKind.Absolute); + if (uri.AbsolutePath.EndsWith(identityServerOptions.UserInteraction.LogoutUrl, StringComparison.OrdinalIgnoreCase) && uri.Query.Contains(identityServerOptions.UserInteraction.LogoutIdParameter + "=")) + { + url += uri.Query; + } + else { - ctx.Response.Redirect(identityServerOptions.UserInteraction.LogoutUrl + "?" + identityServerOptions.UserInteraction.LogoutIdParameter + "=" + ctx.Request.Query[identityServerOptions.UserInteraction.LogoutIdParameter]); - ctx.HandleResponse(); + // empty value to trigger logic in OnRemoteFailure below + url += "?" + identityServerOptions.UserInteraction.LogoutIdParameter + "="; } - - return Task.CompletedTask; - }; - } + + ctx.ProtocolMessage.Wreply = url; + } + return Task.CompletedTask; + }; + + context.AuthenticationOptions.Events.OnRemoteFailure = ctx => + { + var identityServerOptions = ctx.HttpContext.RequestServices.GetRequiredService(); + + if (HttpMethods.IsGet(ctx.Request.Method) && + ctx.Request.Path == ctx.Options.CallbackPath && + ctx.Request.Query.ContainsKey(identityServerOptions.UserInteraction.LogoutIdParameter)) + { + ctx.Response.Redirect(identityServerOptions.UserInteraction.LogoutUrl + "?" + identityServerOptions.UserInteraction.LogoutIdParameter + "=" + ctx.Request.Query[identityServerOptions.UserInteraction.LogoutIdParameter]); + ctx.HandleResponse(); + } + + return Task.CompletedTask; + }; } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs index 3548f79a..804659ff 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs @@ -1,34 +1,33 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -namespace IdentityServerHost.WsFed +namespace IdentityServerHost.WsFed; + +public class WsFedProvider : IdentityProvider { - public class WsFedProvider : IdentityProvider + public WsFedProvider() : base("wsfed") { - public WsFedProvider() : base("wsfed") - { - } + } - public WsFedProvider(IdentityProvider other) : base("wsfed", other) - { - } + public WsFedProvider(IdentityProvider other) : base("wsfed", other) + { + } - public string MetadataAddress - { - get => this["MetadataAddress"]; - set => this["MetadataAddress"] = value; - } - public string RelyingPartyId - { - get => this["RelyingPartyId"]; - set => this["RelyingPartyId"] = value; - } - public bool AllowIdpInitiated - { - get => this["AllowIdpInitiated"] == "true"; - set => this["AllowIdpInitiated"] = value ? "true" : "false"; - } + public string MetadataAddress + { + get => this["MetadataAddress"]; + set => this["MetadataAddress"] = value; + } + public string RelyingPartyId + { + get => this["RelyingPartyId"]; + set => this["RelyingPartyId"] = value; + } + public bool AllowIdpInitiated + { + get => this["AllowIdpInitiated"] == "true"; + set => this["AllowIdpInitiated"] = value ? "true" : "false"; } } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs index d8b24786..76f3eedb 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Controllers/HomeController.cs @@ -1,15 +1,17 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller - { - [AllowAnonymous] - public IActionResult Index() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Secure() => View(); + public IActionResult Secure() => View(); - public IActionResult Logout() => SignOut("oidc"); - } -} \ No newline at end of file + public IActionResult Logout() => SignOut("oidc"); +} diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs index 8561404f..90be3e78 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Program.cs @@ -1,20 +1,22 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; -namespace Client +namespace Client; + +public class Program { - public class Program + public static void Main(string[] args) { - public static void Main(string[] args) - { - CreateHostBuilder(args).Build().Run(); - } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); + CreateHostBuilder(args).Build().Run(); } + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); } diff --git a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs index 877911c0..eed18b70 100755 --- a/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs +++ b/IdentityServer/v6/UserInteraction/WsFederationDynamicProviders/MvcClient/Startup.cs @@ -1,84 +1,84 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using IdentityModel.Client; -using System.Threading.Tasks; -namespace Client +namespace Client; + +public class Startup { - public class Startup + public void ConfigureServices(IServiceCollection services) { - public void ConfigureServices(IServiceCollection services) - { - JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - services.AddControllersWithViews(); + services.AddControllersWithViews(); - services.AddAuthentication(options => + services.AddAuthentication(options => + { + options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; + options.DefaultChallengeScheme = "oidc"; + }) + .AddCookie(options => { - options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; - options.DefaultChallengeScheme = "oidc"; + options.Cookie.Name = "mvcbasic"; }) - .AddCookie(options => + .AddOpenIdConnect("oidc", options => + { + options.Authority = "https://localhost:5001"; + options.RequireHttpsMetadata = false; + + options.ClientId = "interactive"; + options.ClientSecret = "49C1A7E1-0C79-4A89-A3D6-A37998FB86B0"; + + // code flow + PKCE (PKCE is turned on by default) + options.ResponseType = "code"; + options.UsePkce = true; + + options.Scope.Clear(); + options.Scope.Add("openid"); + options.Scope.Add("profile"); + + // not mapped by default + options.ClaimActions.MapJsonKey("website", "website"); + + // keeps id_token smaller + options.GetClaimsFromUserInfoEndpoint = true; + options.SaveTokens = true; + + options.TokenValidationParameters = new TokenValidationParameters { - options.Cookie.Name = "mvcbasic"; - }) - .AddOpenIdConnect("oidc", options => + NameClaimType = "name", + RoleClaimType = "role" + }; + + options.Events.OnRedirectToIdentityProvider = ctx => { - options.Authority = "https://localhost:5001"; - options.RequireHttpsMetadata = false; - - options.ClientId = "interactive"; - options.ClientSecret = "49C1A7E1-0C79-4A89-A3D6-A37998FB86B0"; - - // code flow + PKCE (PKCE is turned on by default) - options.ResponseType = "code"; - options.UsePkce = true; - - options.Scope.Clear(); - options.Scope.Add("openid"); - options.Scope.Add("profile"); - - // not mapped by default - options.ClaimActions.MapJsonKey("website", "website"); - - // keeps id_token smaller - options.GetClaimsFromUserInfoEndpoint = true; - options.SaveTokens = true; - - options.TokenValidationParameters = new TokenValidationParameters - { - NameClaimType = "name", - RoleClaimType = "role" - }; - - options.Events.OnRedirectToIdentityProvider = ctx => - { - ctx.ProtocolMessage.AcrValues = "idp:adfs"; - return Task.CompletedTask; - }; - }); - } - - public void Configure(IApplicationBuilder app) - { - app.UseDeveloperExceptionPage(); - app.UseStaticFiles(); + ctx.ProtocolMessage.AcrValues = "idp:adfs"; + return Task.CompletedTask; + }; + }); + } - app.UseRouting(); + public void Configure(IApplicationBuilder app) + { + app.UseDeveloperExceptionPage(); + app.UseStaticFiles(); - app.UseAuthentication(); - app.UseAuthorization(); + app.UseRouting(); - app.UseEndpoints(endpoints => - { - endpoints.MapDefaultControllerRoute() - .RequireAuthorization(); - }); - } + app.UseAuthentication(); + app.UseAuthorization(); + + app.UseEndpoints(endpoints => + { + endpoints.MapDefaultControllerRoute() + .RequireAuthorization(); + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/AspNetIdentity/Client/Pages/Error.cshtml.cs b/IdentityServer/v7/AspNetIdentity/Client/Pages/Error.cshtml.cs index db74d4c1..afe14a2e 100755 --- a/IdentityServer/v7/AspNetIdentity/Client/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/Client/Pages/Error.cshtml.cs @@ -1,32 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Diagnostics; -using System.Linq; -using System.Threading.Tasks; -namespace Client.Pages +namespace Client.Pages; + +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +[IgnoreAntiforgeryToken] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - [IgnoreAntiforgeryToken] - public class ErrorModel : PageModel - { - public string RequestId { get; set; } + public string RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } } diff --git a/IdentityServer/v7/AspNetIdentity/Client/Pages/Index.cshtml.cs b/IdentityServer/v7/AspNetIdentity/Client/Pages/Index.cshtml.cs index e2a59627..b889ed89 100755 --- a/IdentityServer/v7/AspNetIdentity/Client/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/Client/Pages/Index.cshtml.cs @@ -1,30 +1,27 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace Client.Pages +namespace Client.Pages; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IndexModel(ILogger logger) - { - _logger = logger; - } + public IndexModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { + public void OnGet() + { - } + } - public IActionResult OnPost() - { - return SignOut("cookies", "oidc"); - } + public IActionResult OnPost() + { + return SignOut("cookies", "oidc"); } } diff --git a/IdentityServer/v7/AspNetIdentity/Client/Pages/Secure.cshtml.cs b/IdentityServer/v7/AspNetIdentity/Client/Pages/Secure.cshtml.cs index 4bac5dd6..f97c1ef2 100755 --- a/IdentityServer/v7/AspNetIdentity/Client/Pages/Secure.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/Client/Pages/Secure.cshtml.cs @@ -1,26 +1,22 @@ -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace Client.Pages +namespace Client.Pages; + +[Authorize] +public class SecureModel : PageModel { - [Authorize] - public class SecureModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public SecureModel(ILogger logger) - { - _logger = logger; - } + public SecureModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - } + public void OnGet() + { } } diff --git a/IdentityServer/v7/AspNetIdentity/Client/Program.cs b/IdentityServer/v7/AspNetIdentity/Client/Program.cs index 07b281cc..90435b03 100755 --- a/IdentityServer/v7/AspNetIdentity/Client/Program.cs +++ b/IdentityServer/v7/AspNetIdentity/Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); builder.Services.AddRazorPages(); @@ -40,4 +43,4 @@ app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs index 03925d6a..f2cafc73 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/IdentityHostingStartup.cs @@ -1,21 +1,15 @@ -using System; -using Microsoft.AspNetCore.Hosting; -using Microsoft.AspNetCore.Identity; -using Microsoft.AspNetCore.Identity.UI; -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.Configuration; -using Microsoft.Extensions.DependencyInjection; -using IdentityServerAspNetIdentity.Data; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. [assembly: HostingStartup(typeof(IdentityServerAspNetIdentity.Areas.Identity.IdentityHostingStartup))] -namespace IdentityServerAspNetIdentity.Areas.Identity +namespace IdentityServerAspNetIdentity.Areas.Identity; + +public class IdentityHostingStartup : IHostingStartup { - public class IdentityHostingStartup : IHostingStartup + public void Configure(IWebHostBuilder builder) { - public void Configure(IWebHostBuilder builder) + builder.ConfigureServices((context, services) => { - builder.ConfigureServices((context, services) => { - }); - } + }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs index 9dbb94db..6875ec63 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Areas/Identity/Pages/Account/Logout.cshtml.cs @@ -1,60 +1,57 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Identity; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -namespace IdentityServerAspNetIdentity.Areas.Identity.Pages.Account +namespace IdentityServerAspNetIdentity.Areas.Identity.Pages.Account; + +[AllowAnonymous] +public class LogoutModel : PageModel { - [AllowAnonymous] - public class LogoutModel : PageModel - { - private readonly IIdentityServerInteractionService _interactionService; - private readonly SignInManager _signInManager; - private readonly ILogger _logger; + private readonly IIdentityServerInteractionService _interactionService; + private readonly SignInManager _signInManager; + private readonly ILogger _logger; - public LogoutModel(IIdentityServerInteractionService interactionService, SignInManager signInManager, ILogger logger) - { - _interactionService = interactionService; - _signInManager = signInManager; - _logger = logger; - } + public LogoutModel(IIdentityServerInteractionService interactionService, SignInManager signInManager, ILogger logger) + { + _interactionService = interactionService; + _signInManager = signInManager; + _logger = logger; + } - public async Task OnGet(string logoutId) + public async Task OnGet(string logoutId) + { + var request = await _interactionService.GetLogoutContextAsync(logoutId); + if (request?.ShowSignoutPrompt == false || !User.Identity.IsAuthenticated) { - var request = await _interactionService.GetLogoutContextAsync(logoutId); - if (request?.ShowSignoutPrompt == false || !User.Identity.IsAuthenticated) - { - return await OnPost(logoutId); - } - - return Page(); + return await OnPost(logoutId); } - public bool LoggedOut { get; set; } - public string PostLogoutRedirectUri { get; set; } - public string SignOutIframeUrl { get; set; } + return Page(); + } - public async Task OnPost(string logoutId) - { - LoggedOut = true; + public bool LoggedOut { get; set; } + public string PostLogoutRedirectUri { get; set; } + public string SignOutIframeUrl { get; set; } - await _signInManager.SignOutAsync(); - _logger.LogInformation("User logged out."); + public async Task OnPost(string logoutId) + { + LoggedOut = true; - var request = await _interactionService.GetLogoutContextAsync(logoutId); - if (request != null) - { - PostLogoutRedirectUri = request.PostLogoutRedirectUri; - SignOutIframeUrl = request.SignOutIFrameUrl; - } + await _signInManager.SignOutAsync(); + _logger.LogInformation("User logged out."); - return Page(); + var request = await _interactionService.GetLogoutContextAsync(logoutId); + if (request != null) + { + PostLogoutRedirectUri = request.PostLogoutRedirectUri; + SignOutIframeUrl = request.SignOutIFrameUrl; } + + return Page(); } } diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs index d7c2dd89..de90449c 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs @@ -1,13 +1,15 @@ -using Microsoft.AspNetCore.Identity.EntityFrameworkCore; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Identity.EntityFrameworkCore; using Microsoft.EntityFrameworkCore; -namespace IdentityServerAspNetIdentity.Data +namespace IdentityServerAspNetIdentity.Data; + +public class ApplicationDbContext : IdentityDbContext { - public class ApplicationDbContext : IdentityDbContext + public ApplicationDbContext(DbContextOptions options) + : base(options) { - public ApplicationDbContext(DbContextOptions options) - : base(options) - { - } } } diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs index ef589ac0..a29142e3 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Data/Migrations/20210401161305_InitialCreate.cs @@ -1,217 +1,218 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; -namespace IdentityServerAspNetIdentity.Data.Migrations +namespace IdentityServerAspNetIdentity.Data.Migrations; + +public partial class InitialCreate : Migration { - public partial class InitialCreate : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "AspNetRoles", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoles", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetUsers", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), + EmailConfirmed = table.Column(type: "INTEGER", nullable: false), + PasswordHash = table.Column(type: "TEXT", nullable: true), + SecurityStamp = table.Column(type: "TEXT", nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), + PhoneNumber = table.Column(type: "TEXT", nullable: true), + PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), + TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), + LockoutEnd = table.Column(type: "TEXT", nullable: true), + LockoutEnabled = table.Column(type: "INTEGER", nullable: false), + AccessFailedCount = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUsers", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetRoleClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RoleId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + UserId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetUserClaims_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserLogins", + columns: table => new + { + LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), + ProviderKey = table.Column(type: "TEXT", maxLength: 128, nullable: false), + ProviderDisplayName = table.Column(type: "TEXT", nullable: true), + UserId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); + table.ForeignKey( + name: "FK_AspNetUserLogins_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserRoles", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + RoleId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserTokens", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), + Name = table.Column(type: "TEXT", maxLength: 128, nullable: false), + Value = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); + table.ForeignKey( + name: "FK_AspNetUserTokens_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_AspNetRoleClaims_RoleId", + table: "AspNetRoleClaims", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "RoleNameIndex", + table: "AspNetRoles", + column: "NormalizedName", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserClaims_UserId", + table: "AspNetUserClaims", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserLogins_UserId", + table: "AspNetUserLogins", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserRoles_RoleId", + table: "AspNetUserRoles", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "EmailIndex", + table: "AspNetUsers", + column: "NormalizedEmail"); + + migrationBuilder.CreateIndex( + name: "UserNameIndex", + table: "AspNetUsers", + column: "NormalizedUserName", + unique: true); + } + + protected override void Down(MigrationBuilder migrationBuilder) { - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "AspNetRoles", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoles", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetUsers", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), - EmailConfirmed = table.Column(type: "INTEGER", nullable: false), - PasswordHash = table.Column(type: "TEXT", nullable: true), - SecurityStamp = table.Column(type: "TEXT", nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), - PhoneNumber = table.Column(type: "TEXT", nullable: true), - PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), - TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), - LockoutEnd = table.Column(type: "TEXT", nullable: true), - LockoutEnabled = table.Column(type: "INTEGER", nullable: false), - AccessFailedCount = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUsers", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetRoleClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RoleId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - UserId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetUserClaims_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserLogins", - columns: table => new - { - LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), - ProviderKey = table.Column(type: "TEXT", maxLength: 128, nullable: false), - ProviderDisplayName = table.Column(type: "TEXT", nullable: true), - UserId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); - table.ForeignKey( - name: "FK_AspNetUserLogins_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserRoles", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - RoleId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserTokens", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - LoginProvider = table.Column(type: "TEXT", maxLength: 128, nullable: false), - Name = table.Column(type: "TEXT", maxLength: 128, nullable: false), - Value = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); - table.ForeignKey( - name: "FK_AspNetUserTokens_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_AspNetRoleClaims_RoleId", - table: "AspNetRoleClaims", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "RoleNameIndex", - table: "AspNetRoles", - column: "NormalizedName", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserClaims_UserId", - table: "AspNetUserClaims", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserLogins_UserId", - table: "AspNetUserLogins", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserRoles_RoleId", - table: "AspNetUserRoles", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "EmailIndex", - table: "AspNetUsers", - column: "NormalizedEmail"); - - migrationBuilder.CreateIndex( - name: "UserNameIndex", - table: "AspNetUsers", - column: "NormalizedUserName", - unique: true); - } - - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "AspNetRoleClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserLogins"); - - migrationBuilder.DropTable( - name: "AspNetUserRoles"); - - migrationBuilder.DropTable( - name: "AspNetUserTokens"); - - migrationBuilder.DropTable( - name: "AspNetRoles"); - - migrationBuilder.DropTable( - name: "AspNetUsers"); - } + migrationBuilder.DropTable( + name: "AspNetRoleClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserLogins"); + + migrationBuilder.DropTable( + name: "AspNetUserRoles"); + + migrationBuilder.DropTable( + name: "AspNetUserTokens"); + + migrationBuilder.DropTable( + name: "AspNetRoles"); + + migrationBuilder.DropTable( + name: "AspNetUsers"); } } diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs index 499c9f3a..65647445 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Error.cshtml.cs @@ -1,32 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Diagnostics; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity.Pages +namespace IdentityServerAspNetIdentity.Pages; + +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +[IgnoreAntiforgeryToken] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - [IgnoreAntiforgeryToken] - public class ErrorModel : PageModel - { - public string RequestId { get; set; } + public string RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } } diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs index fdf55f8b..a3041913 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs @@ -1,25 +1,21 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity.Pages +namespace IdentityServerAspNetIdentity.Pages; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IndexModel(ILogger logger) - { - _logger = logger; - } + public IndexModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { + public void OnGet() + { - } } } diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs index 547e5f30..5b826a84 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Pages/Privacy.cshtml.cs @@ -1,24 +1,20 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; -namespace IdentityServerAspNetIdentity.Pages +namespace IdentityServerAspNetIdentity.Pages; + +public class PrivacyModel : PageModel { - public class PrivacyModel : PageModel - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public PrivacyModel(ILogger logger) - { - _logger = logger; - } + public PrivacyModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - } + public void OnGet() + { } } diff --git a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs index 583a5752..17cb1d47 100755 --- a/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs +++ b/IdentityServer/v7/AspNetIdentity/IdentityServerAspNetIdentity/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using IdentityServerAspNetIdentity.Data; using Microsoft.AspNetCore.Identity; @@ -62,4 +65,4 @@ app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/Basics/Apis/ResourceBasedApi/IdentityController.cs b/IdentityServer/v7/Basics/Apis/ResourceBasedApi/IdentityController.cs index e0fc08f9..47fadc47 100755 --- a/IdentityServer/v7/Basics/Apis/ResourceBasedApi/IdentityController.cs +++ b/IdentityServer/v7/Basics/Apis/ResourceBasedApi/IdentityController.cs @@ -1,27 +1,28 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; -using System.Linq; -namespace ResourceBasedApi.Controllers +namespace ResourceBasedApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Program.cs b/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Program.cs index 2eca2c00..c4d3b951 100755 --- a/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Program.cs +++ b/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Program.cs @@ -1,4 +1,7 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Client; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; diff --git a/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Selector.cs b/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Selector.cs index 15d5ba97..df8c5084 100755 --- a/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Selector.cs +++ b/IdentityServer/v7/Basics/Apis/ResourceBasedApi/Selector.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using Microsoft.AspNetCore.Http; @@ -30,7 +33,7 @@ string Select(HttpContext context) return Select; } - + /// /// Extracts scheme and credential from Authorization header (if present) /// @@ -53,4 +56,4 @@ public static (string, string) GetSchemeAndCredential(HttpContext context) return (parts[0], parts[1]); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/Apis/SimpleApi/IdentityController.cs b/IdentityServer/v7/Basics/Apis/SimpleApi/IdentityController.cs index 4645e65f..5484b534 100755 --- a/IdentityServer/v7/Basics/Apis/SimpleApi/IdentityController.cs +++ b/IdentityServer/v7/Basics/Apis/SimpleApi/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace SimpleApi.Controllers; @@ -22,4 +25,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/Apis/SimpleApi/Program.cs b/IdentityServer/v7/Basics/Apis/SimpleApi/Program.cs index 112d04f0..96fd4008 100755 --- a/IdentityServer/v7/Basics/Apis/SimpleApi/Program.cs +++ b/IdentityServer/v7/Basics/Apis/SimpleApi/Program.cs @@ -1,4 +1,7 @@ -using Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Client; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; @@ -38,4 +41,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/Basics/ClientCredentials/src/Program.cs b/IdentityServer/v7/Basics/ClientCredentials/src/Program.cs index ed139983..985463a6 100755 --- a/IdentityServer/v7/Basics/ClientCredentials/src/Program.cs +++ b/IdentityServer/v7/Basics/ClientCredentials/src/Program.cs @@ -1,8 +1,11 @@ -using Client; -using Duende.IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Net.Http; using System.Threading.Tasks; +using Client; +using Duende.IdentityModel.Client; Console.Title = "Console Client Credentials Flow"; @@ -45,4 +48,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Clients.cs b/IdentityServer/v7/Basics/IdentityServer/src/Clients.cs index eb6c862a..de363ebb 100755 --- a/IdentityServer/v7/Basics/IdentityServer/src/Clients.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Clients.cs @@ -1,16 +1,16 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; using Duende.IdentityServer; +using Duende.IdentityServer.Models; namespace IdentityServerHost; public static class Clients { public static IEnumerable List => - new [] + new[] { // client credentials flow sample new Client @@ -58,7 +58,7 @@ public static class Clients AllowedGrantTypes = GrantTypes.ClientCredentials, ClientSecrets = { new Secret("secret".Sha256()) }, - + AccessTokenType = AccessTokenType.Reference, AllowedScopes = { "scope1", "scope2" } @@ -69,7 +69,7 @@ public static class Clients { ClientId = "interactive.mvc.sample", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -86,7 +86,7 @@ public static class Clients { ClientId = "interactive.mvc.sample.short.token.lifetime", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, AccessTokenLifetime = 75, @@ -126,7 +126,7 @@ public static class Clients """ } }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -142,7 +142,7 @@ public static class Clients { ClientId = "mvc.backchannel.sample", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -169,7 +169,7 @@ public static class Clients RequireRequestObject = false, AllowedGrantTypes = GrantTypes.Code, - + RequirePushedAuthorization = true, // Note that redirect uris are optional for PAR clients when the @@ -184,4 +184,4 @@ public static class Clients AllowedScopes = { "openid", "profile", "scope1", "scope2" } }, }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/HostingExtensions.cs b/IdentityServer/v7/Basics/IdentityServer/src/HostingExtensions.cs index c379bfed..66224af6 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/HostingExtensions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using IdentityServerHost; @@ -51,9 +51,9 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); if (app.Environment.IsDevelopment()) @@ -70,4 +70,4 @@ public static WebApplication ConfigurePipeline(this WebApplication app) return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..7c9d533e 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +228,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs index 493f4ab3..79f0dffa 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityModel; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs index 132356f7..81087f76 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityModel; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/InputModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/InputModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs index 590725ab..292d48f1 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using Duende.IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Extensions.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Extensions.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs index 0ae95149..86b7bfe3 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; using Duende.IdentityModel; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -7,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Security.Claims; namespace IdentityServerHost.Pages.ExternalLogin; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Pages/TestUsers.cs b/IdentityServer/v7/Basics/IdentityServer/src/Pages/TestUsers.cs index d74c8df3..68ac1e26 100644 --- a/IdentityServer/v7/Basics/IdentityServer/src/Pages/TestUsers.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Security.Claims; +using System.Text.Json; using Duende.IdentityModel; using Duende.IdentityServer; using Duende.IdentityServer.Test; -using System.Security.Claims; -using System.Text.Json; namespace IdentityServerHost; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Program.cs b/IdentityServer/v7/Basics/IdentityServer/src/Program.cs index d309aad9..c25e5e99 100755 --- a/IdentityServer/v7/Basics/IdentityServer/src/Program.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Serilog; using Serilog.Events; @@ -38,4 +38,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/IdentityServer/src/Resources.cs b/IdentityServer/v7/Basics/IdentityServer/src/Resources.cs index 0d5948b4..c7a269a4 100755 --- a/IdentityServer/v7/Basics/IdentityServer/src/Resources.cs +++ b/IdentityServer/v7/Basics/IdentityServer/src/Resources.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -30,11 +30,11 @@ public static class Resources new ApiResource("resource1") { Scopes = { "scope2" }, - + ApiSecrets = { new Secret("secret".Sha256()) } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/Introspection/src/Program.cs b/IdentityServer/v7/Basics/Introspection/src/Program.cs index 5a48bbdc..7151eea8 100755 --- a/IdentityServer/v7/Basics/Introspection/src/Program.cs +++ b/IdentityServer/v7/Basics/Introspection/src/Program.cs @@ -1,8 +1,11 @@ -using Client; -using Duende.IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Net.Http; using System.Threading.Tasks; +using Client; +using Duende.IdentityModel.Client; var response = await RequestTokenAsync(); response.Show(); @@ -23,7 +26,7 @@ static async Task RequestTokenAsync() ClientId = "introspection.sample", ClientSecret = "secret", - + Scope = "scope2" }); diff --git a/IdentityServer/v7/Basics/JwtBasedClientAuthentication/src/Program.cs b/IdentityServer/v7/Basics/JwtBasedClientAuthentication/src/Program.cs index 04692e88..f21331f5 100755 --- a/IdentityServer/v7/Basics/JwtBasedClientAuthentication/src/Program.cs +++ b/IdentityServer/v7/Basics/JwtBasedClientAuthentication/src/Program.cs @@ -1,16 +1,19 @@ -using Client; -using Duende.IdentityModel.Client; -using Duende.IdentityModel; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; using System.Net.Http; using System.Security.Claims; using System.Threading.Tasks; +using Client; +using Duende.IdentityModel; +using Duende.IdentityModel.Client; +using Microsoft.IdentityModel.Tokens; // would normally load from a secure data store -string rsaKey = """ +var rsaKey = """ { "d":"GmiaucNIzdvsEzGjZjd43SDToy1pz-Ph-shsOUXXh-dsYNGftITGerp8bO1iryXh_zUEo8oDK3r1y4klTonQ6bLsWw4ogjLPmL3yiqsoSjJa1G2Ymh_RY_sFZLLXAcrmpbzdWIAkgkHSZTaliL6g57vA7gxvd8L4s82wgGer_JmURI0ECbaCg98JVS0Srtf9GeTRHoX4foLWKc1Vq6NHthzqRMLZe-aRBNU9IMvXNd7kCcIbHCM3GTD_8cFj135nBPP2HOgC_ZXI1txsEf-djqJj8W5vaM7ViKU28IDv1gZGH3CatoysYx6jv1XJVvb2PH8RbFKbJmeyUm3Wvo-rgQ", "dp":"YNjVBTCIwZD65WCht5ve06vnBLP_Po1NtL_4lkholmPzJ5jbLYBU8f5foNp8DVJBdFQW7wcLmx85-NC5Pl1ZeyA-Ecbw4fDraa5Z4wUKlF0LT6VV79rfOF19y8kwf6MigyrDqMLcH_CRnRGg5NfDsijlZXffINGuxg6wWzhiqqE", @@ -24,11 +27,11 @@ "qi":"pG6J4dcUDrDndMxa-ee1yG4KjZqqyCQcmPAfqklI2LmnpRIjcK78scclvpboI3JQyg6RCEKVMwAhVtQM6cBcIO3JrHgqeYDblp5wXHjto70HVW6Z8kBruNx1AH9E8LzNvSRL-JVTFzBkJuNgzKQfD0G77tQRgJ-Ri7qu3_9o1M4" } """; - + var jwk = new JsonWebKey(rsaKey); var response = await RequestTokenAsync(new SigningCredentials(jwk, "RS256")); response.Show(); - + Console.ReadLine(); await CallServiceAsync(response.AccessToken); @@ -39,7 +42,7 @@ static async Task RequestTokenAsync(SigningCredentials signingCre var disco = await client.GetDiscoveryDocumentAsync(Urls.IdentityServer); if (disco.IsError) throw new Exception(disco.Error); - var clientToken = CreateClientToken(signingCredentials,"jwt.client.credentials.sample", disco.Issuer); + var clientToken = CreateClientToken(signingCredentials, "jwt.client.credentials.sample", disco.Issuer); var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest { Address = disco.TokenEndpoint, @@ -49,14 +52,14 @@ static async Task RequestTokenAsync(SigningCredentials signingCre Type = OidcConstants.ClientAssertionTypes.JwtBearer, Value = clientToken }, - + Scope = "scope1" }); if (response.IsError) throw new Exception(response.Error); return response; } - + static string CreateClientToken(SigningCredentials credential, string clientId, string audience) { var now = DateTime.UtcNow; @@ -96,4 +99,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs index af66c453..2a88a258 100755 --- a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs +++ b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Net.Http.Headers; using System.Text.Json; using System.Threading.Tasks; @@ -11,19 +14,19 @@ namespace Client.Controllers; public class HomeController : Controller { private readonly IHttpClientFactory _httpClientFactory; - + public HomeController(IHttpClientFactory httpClientFactory) { _httpClientFactory = httpClientFactory; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc", "Cookies"); - + public async Task CallApi() { var token = await HttpContext.GetTokenAsync("access_token"); @@ -37,4 +40,4 @@ public async Task CallApi() ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs index 27bd8181..d41d325e 100755 --- a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs +++ b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Controllers/LogoutController.cs @@ -1,9 +1,6 @@ -using Duende.IdentityModel; -using Duende.IdentityModel.Client; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; @@ -11,6 +8,12 @@ using System.Security.Claims; using System.Text.Json; using System.Threading.Tasks; +using Duende.IdentityModel; +using Duende.IdentityModel.Client; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Microsoft.IdentityModel.Tokens; namespace Client.Controllers; @@ -54,10 +57,10 @@ private async Task ValidateLogoutToken(string logoutToken) if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); var nonce = claims.FindFirstValue("nonce"); - if (!String.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); + if (!string.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); var eventsJson = claims.FindFirst("events")?.Value; - if (String.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); + if (string.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); var events = JsonSerializer.Deserialize>(eventsJson); var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); diff --git a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs index 9a84a763..9b56f161 100755 --- a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs +++ b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/CookieEventHandler.cs @@ -1,33 +1,35 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; + +namespace Client; -namespace Client +public class CookieEventHandler : CookieAuthenticationEvents { - public class CookieEventHandler : CookieAuthenticationEvents + public CookieEventHandler(LogoutSessionManager logoutSessions) { - public CookieEventHandler(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + LogoutSessions = logoutSessions; + } - public LogoutSessionManager LogoutSessions { get; } + public LogoutSessionManager LogoutSessions { get; } - public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + { + if (context.Principal.Identity.IsAuthenticated) { - if (context.Principal.Identity.IsAuthenticated) - { - var sub = context.Principal.FindFirst("sub")?.Value; - var sid = context.Principal.FindFirst("sid")?.Value; + var sub = context.Principal.FindFirst("sub")?.Value; + var sid = context.Principal.FindFirst("sid")?.Value; - if (LogoutSessions.IsLoggedOut(sub, sid)) - { - context.RejectPrincipal(); - await context.HttpContext.SignOutAsync(); + if (LogoutSessions.IsLoggedOut(sub, sid)) + { + context.RejectPrincipal(); + await context.HttpContext.SignOutAsync(); - // todo: if we have a refresh token, it should be revoked here. - } + // todo: if we have a refresh token, it should be revoked here. } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs index 18945a7e..9780f2d5 100755 --- a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs +++ b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/LogoutSessionManager.cs @@ -1,35 +1,37 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Collections.Generic; using System.Linq; -namespace Client +namespace Client; + +public class LogoutSessionManager { - public class LogoutSessionManager + // yes - that needs to be thread-safe, distributed etc (it's a sample) + List _sessions = new List(); + + public void Add(string sub, string sid) { - // yes - that needs to be thread-safe, distributed etc (it's a sample) - List _sessions = new List(); + _sessions.Add(new Session { Sub = sub, Sid = sid }); + } - public void Add(string sub, string sid) - { - _sessions.Add(new Session { Sub = sub, Sid = sid }); - } + public bool IsLoggedOut(string sub, string sid) + { + var matches = _sessions.Any(s => s.IsMatch(sub, sid)); + return matches; + } - public bool IsLoggedOut(string sub, string sid) - { - var matches = _sessions.Any(s => s.IsMatch(sub, sid)); - return matches; - } + private class Session + { + public string Sub { get; set; } + public string Sid { get; set; } - private class Session + public bool IsMatch(string sub, string sid) { - public string Sub { get; set; } - public string Sid { get; set; } - - public bool IsMatch(string sub, string sid) - { - return (Sid == sid && Sub == sub) || - (Sid == sid && Sub == null) || - (Sid == null && Sub == sub); - } + return (Sid == sid && Sub == sub) || + (Sid == sid && Sub == null) || + (Sid == null && Sub == sub); } } } diff --git a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Program.cs b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Program.cs index 5e0a0f7d..151eb0ff 100755 --- a/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Program.cs +++ b/IdentityServer/v7/Basics/MvcBackChannelLogout/src/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; @@ -49,7 +52,7 @@ options.SaveTokens = true; options.MapInboundClaims = false; options.DisableTelemetry = true; - + options.TokenValidationParameters = new TokenValidationParameters { NameClaimType = "name", diff --git a/IdentityServer/v7/Basics/MvcBasic/src/Controllers/HomeController.cs b/IdentityServer/v7/Basics/MvcBasic/src/Controllers/HomeController.cs index bd1faa30..74f1dc59 100755 --- a/IdentityServer/v7/Basics/MvcBasic/src/Controllers/HomeController.cs +++ b/IdentityServer/v7/Basics/MvcBasic/src/Controllers/HomeController.cs @@ -1,10 +1,13 @@ -using Duende.IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; using System.Net.Http.Headers; using System.Text.Json; +using Duende.IdentityModel.Client; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Client.Controllers; @@ -19,14 +22,14 @@ public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache disc _httpClientFactory = httpClientFactory; _discoveryCache = discoveryCache; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc", "Cookies"); - + public async Task CallApi() { var token = await HttpContext.GetTokenAsync("access_token"); @@ -40,7 +43,7 @@ public async Task CallApi() ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); return View(); } - + public async Task RefreshToken() { var disco = await _discoveryCache.GetAsync(); @@ -78,4 +81,4 @@ public async Task RefreshToken() ViewData["Error"] = tokenResult.Error; return View("Error"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcBasic/src/Program.cs b/IdentityServer/v7/Basics/MvcBasic/src/Program.cs index 558dd2d8..b9771df8 100755 --- a/IdentityServer/v7/Basics/MvcBasic/src/Program.cs +++ b/IdentityServer/v7/Basics/MvcBasic/src/Program.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Client; using Duende.IdentityModel.Client; -using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; -using Client; var builder = WebApplication.CreateBuilder(args); @@ -73,4 +76,4 @@ app.MapDefaultControllerRoute().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionConfigurationService.cs b/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionConfigurationService.cs index 9737043e..6f3dfa6c 100755 --- a/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionConfigurationService.cs +++ b/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionConfigurationService.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Threading.Tasks; using Duende.AccessTokenManagement; using Duende.IdentityModel; using Duende.IdentityModel.Client; -using System.Threading.Tasks; namespace Client; @@ -9,7 +12,7 @@ public class ClientAssertionService : IClientAssertionService { private readonly AssertionService _assertionService; - public ClientAssertionService(AssertionService assertionService) + public ClientAssertionService(AssertionService assertionService) { _assertionService = assertionService; } @@ -24,4 +27,4 @@ public Task GetClientAssertionAsync(string clientName = null, T return Task.FromResult(assertion); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionService.cs b/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionService.cs index 90b9355b..695fad44 100755 --- a/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionService.cs +++ b/IdentityServer/v7/Basics/MvcJarJwt/src/AssertionService.cs @@ -1,11 +1,14 @@ -using Duende.IdentityModel; -using Microsoft.Extensions.Configuration; -using Microsoft.IdentityModel.Protocols.OpenIdConnect; -using Microsoft.IdentityModel.Tokens; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.IdentityModel.Tokens.Jwt; using System.Security.Claims; +using Duende.IdentityModel; +using Microsoft.Extensions.Configuration; +using Microsoft.IdentityModel.Protocols.OpenIdConnect; +using Microsoft.IdentityModel.Tokens; namespace Client; @@ -22,7 +25,7 @@ public string CreateClientToken() { var now = DateTime.UtcNow; var clientId = _configuration.GetValue("ClientId"); - + // in production you should load that key from some secure location var key = _configuration.GetValue("Secrets:Key"); @@ -44,7 +47,7 @@ public string CreateClientToken() var tokenHandler = new JwtSecurityTokenHandler(); tokenHandler.OutboundClaimTypeMap.Clear(); - + return tokenHandler.WriteToken(token); } @@ -52,7 +55,7 @@ public string SignAuthorizationRequest(OpenIdConnectMessage message) { var now = DateTime.UtcNow; var clientId = _configuration.GetValue("ClientId"); - + // in production you should load that key from some secure location var key = _configuration.GetValue("Secrets:Key"); @@ -70,10 +73,10 @@ public string SignAuthorizationRequest(OpenIdConnectMessage message) now.AddMinutes(1), new SigningCredentials(new JsonWebKey(key), "RS256") ); - + var tokenHandler = new JwtSecurityTokenHandler(); tokenHandler.OutboundClaimTypeMap.Clear(); - + return tokenHandler.WriteToken(token); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcJarJwt/src/Controllers/HomeController.cs b/IdentityServer/v7/Basics/MvcJarJwt/src/Controllers/HomeController.cs index b892b641..0262b621 100755 --- a/IdentityServer/v7/Basics/MvcJarJwt/src/Controllers/HomeController.cs +++ b/IdentityServer/v7/Basics/MvcJarJwt/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; using Microsoft.AspNetCore.Authorization; @@ -31,7 +34,7 @@ public async Task CallApi() var json = JsonDocument.Parse(response); ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - + return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcJarJwt/src/OidcEvents.cs b/IdentityServer/v7/Basics/MvcJarJwt/src/OidcEvents.cs index da3ecb0c..8faf88a7 100755 --- a/IdentityServer/v7/Basics/MvcJarJwt/src/OidcEvents.cs +++ b/IdentityServer/v7/Basics/MvcJarJwt/src/OidcEvents.cs @@ -1,6 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Threading.Tasks; using Duende.IdentityModel; using Microsoft.AspNetCore.Authentication.OpenIdConnect; -using System.Threading.Tasks; namespace Client; @@ -26,7 +29,7 @@ public override Task RedirectToIdentityProvider(RedirectContext context) var request = _assertionService.SignAuthorizationRequest(context.ProtocolMessage); var clientId = context.ProtocolMessage.ClientId; var redirectUri = context.ProtocolMessage.RedirectUri; - + context.ProtocolMessage.Parameters.Clear(); context.ProtocolMessage.ClientId = clientId; context.ProtocolMessage.RedirectUri = redirectUri; @@ -34,4 +37,4 @@ public override Task RedirectToIdentityProvider(RedirectContext context) return Task.CompletedTask; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcJarJwt/src/Program.cs b/IdentityServer/v7/Basics/MvcJarJwt/src/Program.cs index c66700b7..c87fb42c 100755 --- a/IdentityServer/v7/Basics/MvcJarJwt/src/Program.cs +++ b/IdentityServer/v7/Basics/MvcJarJwt/src/Program.cs @@ -1,3 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using System.IdentityModel.Tokens.Jwt; using Client; using Duende.AccessTokenManagement; using Microsoft.AspNetCore.Authentication; @@ -5,8 +10,6 @@ using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System; -using System.IdentityModel.Tokens.Jwt; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Basics/MvcPar/src/Controllers/HomeController.cs b/IdentityServer/v7/Basics/MvcPar/src/Controllers/HomeController.cs index 40d88413..7d05c3b2 100644 --- a/IdentityServer/v7/Basics/MvcPar/src/Controllers/HomeController.cs +++ b/IdentityServer/v7/Basics/MvcPar/src/Controllers/HomeController.cs @@ -1,8 +1,11 @@ -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http; -using System.Threading.Tasks; using System.Text.Json; +using System.Threading.Tasks; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; namespace Client.Controllers; @@ -32,4 +35,4 @@ public async Task CallApi() ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcPar/src/ParOidcEvents.cs b/IdentityServer/v7/Basics/MvcPar/src/ParOidcEvents.cs index eb18dc9b..646daa2b 100644 --- a/IdentityServer/v7/Basics/MvcPar/src/ParOidcEvents.cs +++ b/IdentityServer/v7/Basics/MvcPar/src/ParOidcEvents.cs @@ -1,12 +1,15 @@ -using Duende.IdentityModel.Client; -using Microsoft.AspNetCore.Authentication.OpenIdConnect; -using Microsoft.Extensions.Logging; -using Microsoft.IdentityModel.Protocols.OpenIdConnect; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Net.Http; using System.Text; using System.Threading.Tasks; +using Duende.IdentityModel.Client; +using Microsoft.AspNetCore.Authentication.OpenIdConnect; +using Microsoft.Extensions.Logging; +using Microsoft.IdentityModel.Protocols.OpenIdConnect; namespace Client; @@ -15,7 +18,7 @@ public class ParOidcEvents(HttpClient httpClient, IDiscoveryCache discoveryCache private readonly HttpClient _httpClient = httpClient; private readonly IDiscoveryCache _discoveryCache = discoveryCache; private readonly ILogger _logger = logger; - + public override async Task RedirectToIdentityProvider(RedirectContext context) { var clientId = context.ProtocolMessage.ClientId; @@ -100,11 +103,11 @@ private async Task PushAuthorizationParameters(Redi }; var response = await _httpClient.PushAuthorizationAsync(par); - if (response.IsError ) + if (response.IsError) { throw new Exception("PAR failure", response.Exception); } - return response; + return response; } private static void SetAuthorizeParameters(RedirectContext context, string clientId, PushedAuthorizationResponse parResponse) @@ -130,4 +133,4 @@ public override Task TokenResponseReceived(TokenResponseReceivedContext context) { return base.TokenResponseReceived(context); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcPar/src/Program.cs b/IdentityServer/v7/Basics/MvcPar/src/Program.cs index 5623a8c2..e376e6d3 100644 --- a/IdentityServer/v7/Basics/MvcPar/src/Program.cs +++ b/IdentityServer/v7/Basics/MvcPar/src/Program.cs @@ -1,3 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Client; using Duende.IdentityModel.Client; using Microsoft.AspNetCore.Authentication; @@ -5,10 +9,9 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; using Serilog; -using System; Console.Title = "MvcPar"; - + Log.Logger = new LoggerConfiguration() .MinimumLevel.Information() .Enrich.FromLogContext() diff --git a/IdentityServer/v7/Basics/MvcTokenManagement/src/Controllers/HomeController.cs b/IdentityServer/v7/Basics/MvcTokenManagement/src/Controllers/HomeController.cs index 7e47c181..0262b621 100755 --- a/IdentityServer/v7/Basics/MvcTokenManagement/src/Controllers/HomeController.cs +++ b/IdentityServer/v7/Basics/MvcTokenManagement/src/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http; using System.Text.Json; using System.Threading.Tasks; using Microsoft.AspNetCore.Authorization; @@ -9,19 +12,19 @@ namespace Client.Controllers; public class HomeController : Controller { private readonly IHttpClientFactory _httpClientFactory; - + public HomeController(IHttpClientFactory httpClientFactory) { _httpClientFactory = httpClientFactory; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc", "Cookies"); - + public async Task CallApi() { // retrieve client with token management from HTTP client factory @@ -31,7 +34,7 @@ public async Task CallApi() var json = JsonDocument.Parse(response); ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - + return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/MvcTokenManagement/src/Program.cs b/IdentityServer/v7/Basics/MvcTokenManagement/src/Program.cs index d5cc0c54..9d080822 100755 --- a/IdentityServer/v7/Basics/MvcTokenManagement/src/Program.cs +++ b/IdentityServer/v7/Basics/MvcTokenManagement/src/Program.cs @@ -1,10 +1,13 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.DependencyInjection; using Microsoft.IdentityModel.Tokens; -using System; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Basics/Shared/Constants.cs b/IdentityServer/v7/Basics/Shared/Constants.cs index d8b07773..a11ba48e 100755 --- a/IdentityServer/v7/Basics/Shared/Constants.cs +++ b/IdentityServer/v7/Basics/Shared/Constants.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Client; public class Urls @@ -9,4 +12,4 @@ public class Urls // so that the sample will run "out of the box", without needing // to create certificates and manage bindings with netsh. public const string SampleOwinApi = "http://localhost:5003/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Basics/Shared/TokenResponseExtensions.cs b/IdentityServer/v7/Basics/Shared/TokenResponseExtensions.cs index 4fe24f72..ce7c3ba1 100755 --- a/IdentityServer/v7/Basics/Shared/TokenResponseExtensions.cs +++ b/IdentityServer/v7/Basics/Shared/TokenResponseExtensions.cs @@ -1,9 +1,12 @@ -using Duende.IdentityModel; -using Duende.IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Diagnostics; using System.Text; using System.Text.Json; +using Duende.IdentityModel; +using Duende.IdentityModel.Client; namespace Client; diff --git a/IdentityServer/v7/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs b/IdentityServer/v7/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs index d765f1d2..24ec68c5 100644 --- a/IdentityServer/v7/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs +++ b/IdentityServer/v7/Configuration/Permissions/Configuration/PermissionsCheckingRequestProcessor.cs @@ -1,6 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.Configuration; -using Duende.IdentityServer.Configuration.Models; using Duende.IdentityServer.Configuration.Models.DynamicClientRegistration; using Duende.IdentityServer.Configuration.RequestProcessing; using Duende.IdentityServer.Models; @@ -31,11 +33,11 @@ public PermissionsCheckingRequestProcessor(IdentityServerConfigurationOptions op // or inconsistent value context.Request.Extensions.Remove("client_secret"); - if(!context.Caller.HasClaim("scope", "IdentityServer.Configuration:SetClientSecret")) + if (!context.Caller.HasClaim("scope", "IdentityServer.Configuration:SetClientSecret")) { _logger.LogWarning("The dynamic client request includes a secret, but the required IdentityServer.Configuration:SetClientSecret scope is missing. The secret is ignored."); - } - else + } + else { var plainText = secretParam.ToString(); ArgumentNullException.ThrowIfNull(plainText); @@ -46,4 +48,4 @@ public PermissionsCheckingRequestProcessor(IdentityServerConfigurationOptions op } return await base.GenerateSecret(context); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/Configuration/Program.cs b/IdentityServer/v7/Configuration/Permissions/Configuration/Program.cs index 53f7a775..88c1cc33 100644 --- a/IdentityServer/v7/Configuration/Permissions/Configuration/Program.cs +++ b/IdentityServer/v7/Configuration/Permissions/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Configuration; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; @@ -9,7 +12,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); @@ -24,7 +27,7 @@ { options.Authority = "https://localhost:5001"; options.MapInboundClaims = false; - + options.TokenValidationParameters.ValidateAudience = false; options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); @@ -37,7 +40,7 @@ }); }); -builder.Services.AddTransient(); +builder.Services.AddTransient(); var app = builder.Build(); diff --git a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs index 57ae33f6..8dd78533 100644 --- a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -34,4 +37,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Constants.cs b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs index 6555704c..3da17c35 100644 --- a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs +++ b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/DcrResponseExtensions.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; using IdentityModel.Client; namespace ConsoleDcrClient; @@ -7,7 +10,7 @@ public static class DcrResponseExtensions { public static void Show(this DynamicClientRegistrationResponse response) { - Console.WriteLine(JsonSerializer.Serialize(new + Console.WriteLine(JsonSerializer.Serialize(new { response.ClientId, response.ClientSecret diff --git a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Program.cs b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Program.cs index 871d993d..0cc2b280 100644 --- a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/Program.cs @@ -1,9 +1,7 @@ -using System; -using System.Net.Http; -using System.Reflection.Metadata; -using System.Text; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; -using System.Text.Json.Serialization; using ConsoleDcrClient; using IdentityModel.Client; @@ -19,7 +17,7 @@ var badDcrResponse = await RegisterClient(badTokenResponse.AccessToken); "This succeeded, but ignored our attempt to set a client secret.".ConsoleYellow(); Console.ReadLine(); - + $"\n\nObtaining access token for dynamic client using clientId: {badDcrResponse.ClientId} and secret {badDcrResponse.ClientSecret}".ConsoleYellow(); var badDynamicClientToken = await RequestTokenAsync(badDcrResponse.ClientId, badDcrResponse.ClientSecret); badDynamicClientToken.Show(); @@ -111,4 +109,4 @@ static async Task CallServiceAsync(string token) Console.WriteLine(response.PrettyPrintJson()); } -static JsonElement AsJsonElement(string s) => JsonDocument.Parse($"\"{s}\"").RootElement; \ No newline at end of file +static JsonElement AsJsonElement(string s) => JsonDocument.Parse($"\"{s}\"").RootElement; diff --git a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs index 43388de2..891eef84 100644 --- a/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v7/Configuration/Permissions/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -21,7 +24,8 @@ public static void Show(this TokenResponse response) Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(payload)))); - } else + } + else { "Token response:".ConsoleGreen(); Console.WriteLine(response.Json); @@ -49,4 +53,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Config.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Config.cs index 62dff82e..a5e2f936 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Config.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20240120040116_Configuration.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20240120040116_Configuration.cs index da174c0f..bc46d711 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20240120040116_Configuration.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/ConfigurationDb/20240120040116_Configuration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +/// +public partial class Configuration : Migration { /// - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20240120040109_Grants.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20240120040109_Grants.cs index e04ac964..304965f8 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20240120040109_Grants.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Migrations/PersistedGrantDb/20240120040109_Grants.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +/// +public partial class Grants : Migration { /// - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..5d0a1f6c 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -22,13 +22,13 @@ public override void OnResultExecuting(ResultExecutingContext context) // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) { - context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); + context.HttpContext.Response.Headers.Append("X-Content-Type-Options", "nosniff"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) { - context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); + context.HttpContext.Response.Headers.Append("X-Frame-Options", "SAMEORIGIN"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy @@ -41,20 +41,20 @@ public override void OnResultExecuting(ResultExecutingContext context) // once for standards compliant browsers if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("Content-Security-Policy", csp); } // and once again for IE if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("X-Content-Security-Policy", csp); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy var referrer_policy = "no-referrer"; if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); + context.HttpContext.Response.Headers.Append("Referrer-Policy", referrer_policy); } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Program.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/Program.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/IdentityServer/SeedData.cs b/IdentityServer/v7/Configuration/Permissions/IdentityServer/SeedData.cs index 2a50f8b3..a67feb5e 100644 --- a/IdentityServer/v7/Configuration/Permissions/IdentityServer/SeedData.cs +++ b/IdentityServer/v7/Configuration/Permissions/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v7/Configuration/Permissions/SimpleApi/IdentityController.cs b/IdentityServer/v7/Configuration/Permissions/SimpleApi/IdentityController.cs index 5a5a6001..17104505 100644 --- a/IdentityServer/v7/Configuration/Permissions/SimpleApi/IdentityController.cs +++ b/IdentityServer/v7/Configuration/Permissions/SimpleApi/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace SimpleApi.Controllers; @@ -20,4 +23,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/Permissions/SimpleApi/Program.cs b/IdentityServer/v7/Configuration/Permissions/SimpleApi/Program.cs index 6e76a02b..3d9a58af 100644 --- a/IdentityServer/v7/Configuration/Permissions/SimpleApi/Program.cs +++ b/IdentityServer/v7/Configuration/Permissions/SimpleApi/Program.cs @@ -1,5 +1,8 @@ -using Serilog.Sinks.SystemConsole.Themes; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; +using Serilog.Sinks.SystemConsole.Themes; Console.Title = "API"; @@ -38,4 +41,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/Configuration/Program.cs b/IdentityServer/v7/Configuration/PipelineRegistration/Configuration/Program.cs index b5b8cbab..2f995578 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/Configuration/Program.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; using Duende.IdentityServer.EntityFramework.DbContexts; @@ -7,7 +10,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs index 7785653f..1d218801 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/Program.cs @@ -1,5 +1,6 @@ -using System; -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; using ConsoleDcrClient; using IdentityModel.Client; @@ -11,10 +12,10 @@ Console.Title = "DCR Client using PAT"; "Obtaining initial access token".ConsoleYellow(); -using IHost host = Host.CreateDefaultBuilder(args).Build(); -IConfiguration config = host.Services.GetRequiredService(); +using var host = Host.CreateDefaultBuilder(args).Build(); +var config = host.Services.GetRequiredService(); var pat = config.GetValue("IdentityServer.Configuration:PAT"); -while (String.IsNullOrEmpty(pat)) +while (string.IsNullOrEmpty(pat)) { "No Personal Access Token (PAT) configured. You can create a PAT by going to https://localhost:5001/PAT. Then enter your PAT here, or add it to configuration using user-secrets, environment variables, etc".ConsoleYellow(); pat = Console.ReadLine(); @@ -22,12 +23,12 @@ "\n\nRegistering dynamic client".ConsoleYellow(); var dcrResponse = await RegisterClient(pat); -if(dcrResponse.IsError) +if (dcrResponse.IsError) { "Failed to register a client".ConsoleRed(); dcrResponse.Error.ConsoleRed(); return; -} +} else { "Successfully registered a client with DCR!".ConsoleGreen(); @@ -109,4 +110,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs index f105d567..dee35993 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Config.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Config.cs index b7bfc023..87cfa3ff 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Config.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20240121021035_Configuration.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20240121021035_Configuration.cs index da174c0f..bc46d711 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20240121021035_Configuration.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/ConfigurationDb/20240121021035_Configuration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +/// +public partial class Configuration : Migration { /// - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20240121021024_Grants.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20240121021024_Grants.cs index e04ac964..304965f8 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20240121021024_Grants.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Migrations/PersistedGrantDb/20240121021024_Grants.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +/// +public partial class Grants : Migration { /// - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs index a068344e..51129581 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,54 +10,53 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.PAT +namespace IdentityServer.Pages.PAT; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel - { - private readonly ITokenService _tokenService; - private readonly IIssuerNameService _issuerNameService; + private readonly ITokenService _tokenService; + private readonly IIssuerNameService _issuerNameService; - [BindProperty] - public ViewModel View { get; set; } + [BindProperty] + public ViewModel View { get; set; } - public string Token { get; set; } + public string Token { get; set; } - public Index(ITokenService tokenService, IIssuerNameService issuerNameService) - { - _tokenService = tokenService; - _issuerNameService = issuerNameService; - } + public Index(ITokenService tokenService, IIssuerNameService issuerNameService) + { + _tokenService = tokenService; + _issuerNameService = issuerNameService; + } - public void OnGet() - { - View = new ViewModel(); - } + public void OnGet() + { + View = new ViewModel(); + } - public async Task OnPost() + public async Task OnPost() + { + var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) { - var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) + Issuer = await _issuerNameService.GetCurrentAsync(), + Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), + CreationTime = DateTime.UtcNow, + ClientId = "client", + + Claims = new List { - Issuer = await _issuerNameService.GetCurrentAsync(), - Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), - CreationTime = DateTime.UtcNow, - ClientId = "client", - - Claims = new List - { - new("client_id", "client"), - new("sub", User.GetSubjectId()) - }, - - AccessTokenType = AccessTokenType.Reference - }; - - token.Claims.Add(new ("scope", "IdentityServer.Configuration")); - - Token = await _tokenService.CreateSecurityTokenAsync(token); - return Page(); - } + new("client_id", "client"), + new("sub", User.GetSubjectId()) + }, + + AccessTokenType = AccessTokenType.Reference + }; + + token.Claims.Add(new("scope", "IdentityServer.Configuration")); + + Token = await _tokenService.CreateSecurityTokenAsync(token); + return Page(); } } diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs index 5da55397..41fb61d4 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/PAT/ViewModel.cs @@ -1,11 +1,13 @@ -namespace IdentityServer.Pages.PAT +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages.PAT; + +public class ViewModel { - public class ViewModel - { - public int LifetimeDays { get; set; } = 365; - public bool IsReferenceToken { get; set; } = true; + public int LifetimeDays { get; set; } = 365; + public bool IsReferenceToken { get; set; } = true; - public bool ForApi1 { get; set; } = true; - public bool ForApi2 { get; set; } - } -} \ No newline at end of file + public bool ForApi1 { get; set; } = true; + public bool ForApi2 { get; set; } +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..5d0a1f6c 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -22,13 +22,13 @@ public override void OnResultExecuting(ResultExecutingContext context) // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) { - context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); + context.HttpContext.Response.Headers.Append("X-Content-Type-Options", "nosniff"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) { - context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); + context.HttpContext.Response.Headers.Append("X-Frame-Options", "SAMEORIGIN"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy @@ -41,20 +41,20 @@ public override void OnResultExecuting(ResultExecutingContext context) // once for standards compliant browsers if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("Content-Security-Policy", csp); } // and once again for IE if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("X-Content-Security-Policy", csp); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy var referrer_policy = "no-referrer"; if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); + context.HttpContext.Response.Headers.Append("Referrer-Policy", referrer_policy); } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Program.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Program.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/SeedData.cs b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/SeedData.cs index 9be69c9a..dfe6a5c0 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/SeedData.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs b/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs index 5a5a6001..17104505 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace SimpleApi.Controllers; @@ -20,4 +23,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/Program.cs b/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/Program.cs index 26489f0c..acdafeb3 100644 --- a/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/Program.cs +++ b/IdentityServer/v7/Configuration/PipelineRegistration/SimpleApi/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; using Serilog.Sinks.SystemConsole.Themes; diff --git a/IdentityServer/v7/Configuration/SimpleDcr/Configuration/Program.cs b/IdentityServer/v7/Configuration/SimpleDcr/Configuration/Program.cs index 9497659c..1e15eeb3 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/Configuration/Program.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; using Duende.IdentityServer.EntityFramework.DbContexts; @@ -7,7 +10,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); @@ -22,7 +25,7 @@ { options.Authority = "https://localhost:5001"; options.MapInboundClaims = false; - + options.TokenValidationParameters.ValidateAudience = false; options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); diff --git a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs index 4294bed4..d43315cd 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/Program.cs @@ -1,5 +1,6 @@ -using System; -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; using ConsoleDcrClient; using IdentityModel.Client; @@ -86,4 +87,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs index f105d567..dee35993 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Config.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Config.cs index f54155c0..9c16af2b 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Config.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20240121021754_Configuration.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20240121021754_Configuration.cs index da174c0f..bc46d711 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20240121021754_Configuration.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/ConfigurationDb/20240121021754_Configuration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +/// +public partial class Configuration : Migration { /// - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20240121021745_Grants.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20240121021745_Grants.cs index e04ac964..304965f8 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20240121021745_Grants.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Migrations/PersistedGrantDb/20240121021745_Grants.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +/// +public partial class Grants : Migration { /// - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..5d0a1f6c 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -22,13 +22,13 @@ public override void OnResultExecuting(ResultExecutingContext context) // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) { - context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); + context.HttpContext.Response.Headers.Append("X-Content-Type-Options", "nosniff"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) { - context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); + context.HttpContext.Response.Headers.Append("X-Frame-Options", "SAMEORIGIN"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy @@ -41,20 +41,20 @@ public override void OnResultExecuting(ResultExecutingContext context) // once for standards compliant browsers if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("Content-Security-Policy", csp); } // and once again for IE if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("X-Content-Security-Policy", csp); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy var referrer_policy = "no-referrer"; if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); + context.HttpContext.Response.Headers.Append("Referrer-Policy", referrer_policy); } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Program.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Program.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/SeedData.cs b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/SeedData.cs index 2a50f8b3..a67feb5e 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/SeedData.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/IdentityController.cs b/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/IdentityController.cs index 5a5a6001..17104505 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/IdentityController.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace SimpleApi.Controllers; @@ -20,4 +23,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/Program.cs b/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/Program.cs index 80ab78f6..2dca9f89 100644 --- a/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/Program.cs +++ b/IdentityServer/v7/Configuration/SimpleDcr/SimpleApi/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; @@ -42,4 +45,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/Program.cs b/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/Program.cs index 1af0e70d..e47fd371 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/Program.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Configuration; using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Configuration.EntityFramework; @@ -9,7 +12,7 @@ Console.Title = "Configuration API"; var builder = WebApplication.CreateBuilder(args); -builder.Services.AddIdentityServerConfiguration(opt => {}) +builder.Services.AddIdentityServerConfiguration(opt => { }) .AddClientConfigurationStore(); var connectionString = builder.Configuration.GetConnectionString("DefaultConnection"); @@ -24,7 +27,7 @@ { options.Authority = "https://localhost:5001"; options.MapInboundClaims = false; - + options.TokenValidationParameters.ValidateAudience = false; options.TokenValidationParameters.ValidTypes = new[] { "at+jwt" }; }); diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs b/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs index 769a98f0..44072d6e 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/Configuration/SoftwareStatementValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Cryptography; using Duende.IdentityServer.Configuration.Models; using Duende.IdentityServer.Configuration.Models.DynamicClientRegistration; @@ -74,4 +77,4 @@ protected override Task ValidateSoftwareStatementAsync(DynamicClien } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs index ac5c47c4..5154f187 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/ConsoleExtensions.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; public static class ConsoleExtensions @@ -45,4 +47,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs index 9e42a996..51e38094 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace ConsoleDcrClient; public class Constants { public const string Authority = "https://localhost:5001"; public const string SimpleApi = "https://localhost:6001/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs index 3738acb6..0474e534 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/Program.cs @@ -1,5 +1,6 @@ -using System; -using System.Net.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Cryptography; using System.Text.Json; using ConsoleDcrClient; @@ -117,4 +118,4 @@ static async Task CallServiceAsync(string token) "\n\nService claims:".ConsoleGreen(); Console.WriteLine(response.PrettyPrintJson()); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs index f105d567..dee35993 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/ConsoleDcrClient/TokenResponseExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; using IdentityModel; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Config.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Config.cs index f54155c0..9c16af2b 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Config.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServer; diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs index bd5c26b8..870efb06 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/GlobalSuppressions.cs @@ -1,7 +1,5 @@ -// This file is used by Code Analysis to maintain SuppressMessage -// attributes that are applied to this project. -// Project-level suppressions either have no target or are given -// a specific target and scoped to a namespace, type, member, etc. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.CodeAnalysis; diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs index dfd68d69..675df28c 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/HostingExtensions.cs @@ -1,5 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using IdentityServer; using IdentityServer.Pages.Admin.ApiScopes; using IdentityServer.Pages.Admin.Clients; using IdentityServer.Pages.Admin.IdentityScopes; @@ -76,7 +78,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde builder.Services.AddTransient(); builder.Services.AddTransient(); } - + // if you want to use server-side sessions: https://blog.duendesoftware.com/posts/20220406_session_management/ // then enable it //isBuilder.AddServerSideSessions(); @@ -87,11 +89,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -101,10 +103,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20240121024351_Configuration.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20240121024351_Configuration.cs index da174c0f..bc46d711 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20240121024351_Configuration.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/ConfigurationDb/20240121024351_Configuration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.ConfigurationDb +namespace IdentityServer.Migrations.ConfigurationDb; + +/// +public partial class Configuration : Migration { /// - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20240121024342_Grants.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20240121024342_Grants.cs index e04ac964..304965f8 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20240121024342_Grants.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Migrations/PersistedGrantDb/20240121024342_Grants.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Migrations.PersistedGrantDb +namespace IdentityServer.Migrations.PersistedGrantDb; + +/// +public partial class Grants : Migration { /// - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 9247dec0..183ee65e 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServer.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 9ce08b00..0034d6e0 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -25,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -38,17 +38,17 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -111,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -153,7 +154,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -161,14 +162,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string? returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +229,4 @@ private async Task BuildModelAsync(string? returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs index e72c7469..d4d90315 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -9,13 +9,13 @@ public class InputModel { [Required] public string? Username { get; set; } - + [Required] public string? Password { get; set; } - + public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs index b040dd67..5a38f98b 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs index 3e65d47d..419b7429 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string? DisplayName { get; set; } public string? AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index ce6b0e20..133f7ff9 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 8bee31a9..329a1edf 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -26,8 +29,8 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 366e2080..c6e4ff03 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string? ClientName { get; set; } public string? SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0bd846cd..e8c50f66 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; @@ -5,4 +7,4 @@ public static class LogoutOptions { public static readonly bool ShowLogoutPrompt = true; public static readonly bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs index 0b1e0a9b..6e3465eb 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/ApiScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.ApiScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? filter .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -96,7 +99,7 @@ internal async Task UpdateAsync(ApiScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -127,4 +130,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs index 53fcba93..c209b8ea 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs index 37dad113..9b14f9d5 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs index 9efc41b2..62631f25 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/ApiScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -17,7 +20,7 @@ public NewModel(ApiScopeRepository repository) [BindProperty] public ApiScopeModel InputModel { get; set; } = default!; - + public void OnGet() { } @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs index bcf3eec0..2c45866e 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/ClientRepository.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.Clients; @@ -70,7 +73,7 @@ public async Task> GetAllAsync(string? filter = .Include(x => x.AllowedGrantTypes) .Where(x => x.AllowedGrantTypes.Count == 1 && x.AllowedGrantTypes.Any(grant => grants.Contains(grant.GrantType))); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.ClientId.Contains(filter) || x.ClientName.Contains(filter)); } @@ -118,7 +121,7 @@ internal async Task CreateAsync(CreateClientModel model) client.ClientName = model.Name?.Trim(); client.ClientSecrets.Add(new Duende.IdentityServer.Models.Secret(model.Secret.Sha256())); - + if (model.Flow == Flow.ClientCredentials) { client.AllowedGrantTypes = GrantTypes.ClientCredentials; @@ -152,7 +155,7 @@ internal async Task UpdateAsync(ClientModel model) } var scopes = model.AllowedScopes.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray(); - var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); + var currentScopes = (client.AllowedScopes.Select(x => x.Scope) ?? Enumerable.Empty()).ToArray(); var scopesToAdd = scopes.Except(currentScopes).ToArray(); var scopesToRemove = currentScopes.Except(scopes).ToArray(); @@ -214,4 +217,4 @@ public async Task DeleteAsync(string clientId) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs index 4d76f89e..038a87ca 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +55,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs index 18868241..9303c2fe 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Clients = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs index 7649b179..093b129d 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Clients/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public NewModel(ClientRepository repository) public void OnGet() { InputModel = new CreateClientModel - { + { Secret = Convert.ToBase64String(CryptoRandom.CreateRandomKey(16)) }; } @@ -39,4 +42,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs index 16ba6fbe..e046ed2f 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Edit.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -50,4 +53,4 @@ public async Task OnPostAsync(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs index fa59898f..710d3c9a 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/IdentityScopeRepository.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Entities; using Duende.IdentityServer.EntityFramework.Mappers; using Microsoft.EntityFrameworkCore; -using System.ComponentModel.DataAnnotations; namespace IdentityServer.Pages.Admin.IdentityScopes; @@ -34,7 +37,7 @@ public async Task> GetAllAsync(string? fi .Include(x => x.UserClaims) .AsQueryable(); - if (!String.IsNullOrWhiteSpace(filter)) + if (!string.IsNullOrWhiteSpace(filter)) { query = query.Where(x => x.Name.Contains(filter) || x.DisplayName.Contains(filter)); } @@ -100,7 +103,7 @@ public async Task UpdateAsync(IdentityScopeModel model) } var claims = model.UserClaims?.Split(' ', StringSplitOptions.RemoveEmptyEntries).ToArray() ?? Enumerable.Empty(); - var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); + var currentClaims = (scope.UserClaims.Select(x => x.Type) ?? Enumerable.Empty()).ToArray(); var claimsToAdd = claims.Except(currentClaims).ToArray(); var claimsToRemove = currentClaims.Except(claims).ToArray(); @@ -131,4 +134,4 @@ public async Task DeleteAsync(string id) } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs index 580d4445..3a929a4a 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -22,4 +25,4 @@ public async Task OnGetAsync(string? filter) Filter = filter; Scopes = await _repository.GetAllAsync(filter); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs index 4dc8e34b..9a2a74b0 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/IdentityScopes/New.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -32,4 +35,4 @@ public async Task OnPostAsync() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs index 583e1fc9..2770a61a 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Admin/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,4 +14,4 @@ public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs index f0eb0be0..94bea8b0 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; @@ -47,7 +50,7 @@ public async Task OnGet(string? id) return Page(); } - public async Task OnPost() + public async Task OnPost() { // validate return url is still valid var request = await _interaction.GetLoginRequestByInternalIdAsync(Input.Id); @@ -190,7 +193,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -218,4 +221,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs index 433410cf..68a8c316 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs index dd0c4cb6..6fdaaec5 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string? id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs index 66c93663..e9479ba8 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = Enumerable.Empty(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs index 5a6c0ec9..99649f34 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -12,4 +12,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs index 1808f4d4..96327c86 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -35,7 +38,7 @@ public Index( public async Task OnGet(string? returnUrl) { - if(!await SetViewModelAsync(returnUrl)) + if (!await SetViewModelAsync(returnUrl)) { return RedirectToPage("/Home/Error/Index"); } @@ -197,8 +200,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private static ScopeViewModel CreateOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs index fbc209aa..cd9f0eb1 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs index 898297ef..1102f9b8 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -13,4 +13,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs index ecf3bc78..b6737193 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -51,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -210,4 +214,4 @@ private static ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs index 37ef52d5..10dd71eb 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Description { get; set; } public string? UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs index 43baf934..38dcce7c 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs index 81cf6d98..35ea400a 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index e7b86236..3dc5602a 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -14,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -25,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs index 1aebb8f6..6042cd25 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -31,4 +31,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs index 43e18857..a4b3b1d7 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ internal static IActionResult LoadingPage(this PageModel page, string redirectUr return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 40317d17..7c1912d1 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -83,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +144,4 @@ private static void CaptureExternalLoginContext(AuthenticateResult externalResul localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 4cb9b4b0..17056945 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs index eb73b4bf..77d6a9ca 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs index c7297ef8..36dc7ccd 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServer.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } = Enumerable.Empty(); public IEnumerable ApiGrantNames { get; set; } = Enumerable.Empty(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs index d3f67377..eef28b6a 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = default!; - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string? errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs index 7d95e6bb..e0615cd5 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -7,11 +10,11 @@ namespace IdentityServer.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version + public string Version { get => typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly .GetCustomAttribute() ?.InformationalVersion.Split('+').First() ?? "unavailable"; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs index 524b2cf0..211690a0 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Log.cs @@ -1,84 +1,87 @@ -namespace IdentityServer.Pages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs index ac0a9815..9cb8d894 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string? redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs index 2b92715c..5d0a1f6c 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -11,7 +11,7 @@ public sealed class SecurityHeadersAttribute : ActionFilterAttribute { public override void OnResultExecuting(ResultExecutingContext context) { - if(context == null) + if (context == null) { throw new ArgumentNullException(nameof(context)); } @@ -22,13 +22,13 @@ public override void OnResultExecuting(ResultExecutingContext context) // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Content-Type-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Type-Options")) { - context.HttpContext.Response.Headers.Add("X-Content-Type-Options", "nosniff"); + context.HttpContext.Response.Headers.Append("X-Content-Type-Options", "nosniff"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options if (!context.HttpContext.Response.Headers.ContainsKey("X-Frame-Options")) { - context.HttpContext.Response.Headers.Add("X-Frame-Options", "SAMEORIGIN"); + context.HttpContext.Response.Headers.Append("X-Frame-Options", "SAMEORIGIN"); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy @@ -41,20 +41,20 @@ public override void OnResultExecuting(ResultExecutingContext context) // once for standards compliant browsers if (!context.HttpContext.Response.Headers.ContainsKey("Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("Content-Security-Policy", csp); } // and once again for IE if (!context.HttpContext.Response.Headers.ContainsKey("X-Content-Security-Policy")) { - context.HttpContext.Response.Headers.Add("X-Content-Security-Policy", csp); + context.HttpContext.Response.Headers.Append("X-Content-Security-Policy", csp); } // https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Referrer-Policy var referrer_policy = "no-referrer"; if (!context.HttpContext.Response.Headers.ContainsKey("Referrer-Policy")) { - context.HttpContext.Response.Headers.Add("Referrer-Policy", referrer_policy); + context.HttpContext.Response.Headers.Append("Referrer-Policy", referrer_policy); } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 29112ec5..a5b5bfe7 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,63 +1,66 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs index 82ec3f9a..44e58412 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Program.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Program.cs index e41d1d72..43e949dc 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Program.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/Program.cs @@ -1,6 +1,9 @@ -using IdentityServer; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; +using IdentityServer; +using Serilog; Console.Title = "IdentityServer Host"; @@ -35,12 +38,12 @@ app.Run(); } -catch (Exception ex) when( +catch (Exception ex) when ( // https://github.com/dotnet/runtime/issues/60600 ex.GetType().Name is not "StopTheHostException" // HostAbortedException was added in .NET 7, but since we target .NET 6 we // need to do it this way until we target .NET 8 - && ex.GetType().Name is not "HostAbortedException" + && ex.GetType().Name is not "HostAbortedException" ) { Log.Fatal(ex, "Unhandled exception"); @@ -49,4 +52,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/SeedData.cs b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/SeedData.cs index 2a50f8b3..a67feb5e 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/SeedData.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/IdentityServer/SeedData.cs @@ -1,8 +1,11 @@ -using Microsoft.EntityFrameworkCore; -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.Models; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServer; @@ -10,7 +13,7 @@ internal static class SeedData { public static void EnsureSeedData(WebApplication app) { - using (IServiceScope scope = app.Services.GetRequiredService().CreateScope()) + using (var scope = app.Services.GetRequiredService().CreateScope()) { scope.ServiceProvider.GetRequiredService().Database.Migrate(); diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs b/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs index aef2a365..17104505 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/IdentityController.cs @@ -1,26 +1,26 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace SimpleApi.Controllers +using Microsoft.AspNetCore.Mvc; + +namespace SimpleApi.Controllers; + +[Route("identity")] +public class IdentityController : ControllerBase { - [Route("identity")] - public class IdentityController : ControllerBase - { - private readonly ILogger _logger; + private readonly ILogger _logger; - public IdentityController(ILogger logger) - { - _logger = logger; - } + public IdentityController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public ActionResult Get() - { - var claims = User.Claims.Select(c => new { c.Type, c.Value }); - _logger.LogInformation("claims: {claims}", claims); + [HttpGet] + public ActionResult Get() + { + var claims = User.Claims.Select(c => new { c.Type, c.Value }); + _logger.LogInformation("claims: {claims}", claims); - return new JsonResult(claims); - } + return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/Program.cs b/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/Program.cs index 80ab78f6..2dca9f89 100644 --- a/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/Program.cs +++ b/IdentityServer/v7/Configuration/SoftwareStatement/SimpleApi/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; @@ -42,4 +45,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/DPoP/Api/IdentityController.cs b/IdentityServer/v7/DPoP/Api/IdentityController.cs index 5fb22660..248aaa0c 100644 --- a/IdentityServer/v7/DPoP/Api/IdentityController.cs +++ b/IdentityServer/v7/DPoP/Api/IdentityController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel; using Microsoft.AspNetCore.Mvc; @@ -24,7 +27,7 @@ public ActionResult Get() return new JsonResult(new { scheme, proofToken, claims }); } - + public static string? GetAuthorizationScheme(HttpRequest request) { return request.Headers.Authorization.FirstOrDefault()?.Split(' ', System.StringSplitOptions.RemoveEmptyEntries)[0]; @@ -34,4 +37,4 @@ public ActionResult Get() { return request.Headers[OidcConstants.HttpHeaders.DPoP].FirstOrDefault(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/Api/Program.cs b/IdentityServer/v7/DPoP/Api/Program.cs index a60c3abe..8d2773ca 100644 --- a/IdentityServer/v7/DPoP/Api/Program.cs +++ b/IdentityServer/v7/DPoP/Api/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.AspNetCore.Authentication.JwtBearer.DPoP; using Serilog; using Serilog.Sinks.SystemConsole.Themes; @@ -50,4 +53,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/DPoP/ClientCredentials/DPoPClient.cs b/IdentityServer/v7/DPoP/ClientCredentials/DPoPClient.cs index ab90e43d..7ddc643c 100644 --- a/IdentityServer/v7/DPoP/ClientCredentials/DPoPClient.cs +++ b/IdentityServer/v7/DPoP/ClientCredentials/DPoPClient.cs @@ -1,12 +1,12 @@ -// Copyright (c) Brock Allen & Dominick Baier. All rights reserved. -// Licensed under the Apache License, Version 2.0. See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; using System; using System.Net.Http; using System.Threading; using System.Threading.Tasks; +using Microsoft.Extensions.Hosting; +using Microsoft.Extensions.Logging; namespace ClientCredentials; @@ -24,7 +24,7 @@ public DPoPClient(ILogger logger, IHttpClientFactory factory) protected override async Task ExecuteAsync(CancellationToken stoppingToken) { await Task.Delay(2000, stoppingToken); - + while (!stoppingToken.IsCancellationRequested) { Console.WriteLine("\n\n"); @@ -32,11 +32,11 @@ protected override async Task ExecuteAsync(CancellationToken stoppingToken) var client = _clientFactory.CreateClient("client"); var response = await client.GetAsync("identity", stoppingToken); - + if (response.IsSuccessStatusCode) { var content = await response.Content.ReadAsStringAsync(stoppingToken); - _logger.LogInformation("API response: {response}", content); + _logger.LogInformation("API response: {response}", content); } else { @@ -46,4 +46,4 @@ protected override async Task ExecuteAsync(CancellationToken stoppingToken) await Task.Delay(5000, stoppingToken); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/ClientCredentials/Program.cs b/IdentityServer/v7/DPoP/ClientCredentials/Program.cs index 43bac508..3c61294e 100644 --- a/IdentityServer/v7/DPoP/ClientCredentials/Program.cs +++ b/IdentityServer/v7/DPoP/ClientCredentials/Program.cs @@ -1,11 +1,14 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; +using System.Security.Cryptography; +using System.Text.Json; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; +using Microsoft.IdentityModel.Tokens; using Serilog; -using System; using Serilog.Sinks.SystemConsole.Themes; -using Microsoft.IdentityModel.Tokens; -using System.Security.Cryptography; -using System.Text.Json; namespace ClientCredentials; @@ -27,7 +30,7 @@ public static IHostBuilder CreateHostBuilder(string[] args) { var host = Host.CreateDefaultBuilder(args) .UseSerilog() - + .ConfigureServices((services) => { services.AddDistributedMemoryCache(); @@ -64,4 +67,4 @@ private static string CreateDPoPKey() return jwkJson; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Clients.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Clients.cs index 26e3c49d..38da6193 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Clients.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Clients.cs @@ -1,34 +1,32 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + new Client { - new Client - { - ClientId = "dpop", - // "905e4892-7610-44cb-a122-6209b38c882f" hashed - ClientSecrets = { new Secret("H+90jjtmDc3/HiNmtKwuBZG9eNOvpahx2jscGscejqE=") }, - - AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, - - RedirectUris = { "https://localhost:5010/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:5010/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:5010/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1" }, - - RequireDPoP = true, - }, - }; - } -} \ No newline at end of file + ClientId = "dpop", + // "905e4892-7610-44cb-a122-6209b38c882f" hashed + ClientSecrets = { new Secret("H+90jjtmDc3/HiNmtKwuBZG9eNOvpahx2jscGscejqE=") }, + + AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, + + RedirectUris = { "https://localhost:5010/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:5010/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:5010/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1" }, + + RequireDPoP = true, + }, + }; +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index 6ef5f175..919ec723 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/Index.cshtml.cs index 0b52399c..77dfce75 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/Index.cshtml.cs @@ -1,8 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; -using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -20,14 +21,14 @@ public class Index : PageModel [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, TestUserStore users = null) { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -36,7 +37,7 @@ public IActionResult OnGet(string returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -117,4 +118,4 @@ public async Task OnPost() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/InputModel.cs index 49b6a5db..03ce5f9c 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -20,4 +20,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 46e12f66..96342892 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -22,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -35,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -54,7 +57,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -105,7 +108,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -144,7 +148,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -152,14 +156,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -219,4 +223,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index eb8c1e17..0002ca0e 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/ViewModel.cs index f0646bd8..e20e9786 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 7d2562ae..b53f0e87 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 6d91b9bb..8bab27bc 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/All.cshtml.cs index d408fb28..5e0d5f5e 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 98378bff..f22b496c 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 2cd8ef7f..ea44e3d8 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/InputModel.cs index 7c3641da..57d18dbb 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ViewModel.cs index 8149e813..c1ad7d15 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/Index.cshtml.cs index ec575f35..4bec3732 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/InputModel.cs index 7d4214a5..43687653 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ViewModel.cs index 85e6ee73..e428f6a5 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Index.cshtml.cs index aff2d4c3..0d6463d0 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/InputModel.cs index 157286f1..24ad7f4d 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/ViewModel.cs index 01085a84..0ae2c0a2 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index 7d8479e8..fa2b29c7 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index e4d95ba6..cdaa950f 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Extensions.cs index 04b68949..36e9f458 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 2a737dc6..5c6167da 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 47659e97..8f964c62 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/Index.cshtml.cs index fc915847..4ad13735 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/ViewModel.cs index 4036019b..4ee8797b 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index eae43a6c..ff58dbab 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Index.cshtml.cs index 1c8a457e..7a12da13 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 06cb51d8..97328d76 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 3e8acd3b..ec837442 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs index 46488122..18f6b497 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,61 +1,64 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServerHost.Pages.ServerSideSessions +namespace IdentityServerHost.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string SessionId { get; set; } + [BindProperty] + public string SessionId { get; set; } - public async Task OnPost() + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/TestUsers.cs index 1a3fe938..70946afd 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Program.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Program.cs index adab0bf6..3f7958ba 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Serilog; @@ -55,4 +55,4 @@ public static IHostBuilder CreateHostBuilder(string[] args) => { webBuilder.UseStartup(); }); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Resources.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Resources.cs index e139ee0a..8beef429 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Resources.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Resources.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -19,4 +19,4 @@ public static class Resources new ApiScope("scope1"), ]; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/IdentityServerHost/Startup.cs b/IdentityServer/v7/DPoP/IdentityServerHost/Startup.cs index cd66b6fb..0adff4b7 100644 --- a/IdentityServer/v7/DPoP/IdentityServerHost/Startup.cs +++ b/IdentityServer/v7/DPoP/IdentityServerHost/Startup.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost; @@ -53,4 +53,4 @@ public void Configure(IApplicationBuilder app) endpoints.MapRazorPages(); }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/WebClient/Controllers/HomeController.cs b/IdentityServer/v7/DPoP/WebClient/Controllers/HomeController.cs index 0ed76065..e7d51b17 100644 --- a/IdentityServer/v7/DPoP/WebClient/Controllers/HomeController.cs +++ b/IdentityServer/v7/DPoP/WebClient/Controllers/HomeController.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.AccessTokenManagement.OpenIdConnect; +using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -using Microsoft.AspNetCore.Authentication; -using Duende.AccessTokenManagement.OpenIdConnect; namespace WebClient.Controllers; @@ -18,7 +21,7 @@ public HomeController(IHttpClientFactory httpClientFactory) public IActionResult Index() => View(); public IActionResult Secure() => View(); - + public async Task Renew() { await HttpContext.GetUserAccessTokenAsync(new UserTokenRequestParameters { ForceRenewal = true }); @@ -33,9 +36,9 @@ public async Task CallApi() var response = await client.GetStringAsync("identity"); ViewBag.Json = response.PrettyPrintJson(); - + return View(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/DPoP/WebClient/CustomProofService.cs b/IdentityServer/v7/DPoP/WebClient/CustomProofService.cs index 104e3ccb..2aacd849 100644 --- a/IdentityServer/v7/DPoP/WebClient/CustomProofService.cs +++ b/IdentityServer/v7/DPoP/WebClient/CustomProofService.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.AccessTokenManagement; namespace WebClient; diff --git a/IdentityServer/v7/DPoP/WebClient/Program.cs b/IdentityServer/v7/DPoP/WebClient/Program.cs index ab6123a3..76dcdf86 100644 --- a/IdentityServer/v7/DPoP/WebClient/Program.cs +++ b/IdentityServer/v7/DPoP/WebClient/Program.cs @@ -1,8 +1,11 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Cryptography; +using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.IdentityModel.Tokens; using Serilog; -using System.Security.Cryptography; -using System.Text.Json; Console.Title = "WebClient"; @@ -100,4 +103,4 @@ app.MapDefaultControllerRoute().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/DPoP/WebClient/TestHandler.cs b/IdentityServer/v7/DPoP/WebClient/TestHandler.cs index 193f9359..5d96b674 100644 --- a/IdentityServer/v7/DPoP/WebClient/TestHandler.cs +++ b/IdentityServer/v7/DPoP/WebClient/TestHandler.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace WebClient; public class TestHandler : DelegatingHandler @@ -13,7 +16,7 @@ protected override async Task SendAsync(HttpRequestMessage var response = await base.SendAsync(request, cancellationToken); if (response.Headers.Contains("WWW-Authenticate")) { - foreach(var value in response.Headers.WwwAuthenticate) + foreach (var value in response.Headers.WwwAuthenticate) { _logger.LogInformation("Response from API {url}, WWW-Authenticate: {header}", request.RequestUri.AbsoluteUri, value.ToString()); } diff --git a/IdentityServer/v7/DPoP/WebClient/TokenResponseExtensions.cs b/IdentityServer/v7/DPoP/WebClient/TokenResponseExtensions.cs index 71b78126..fd71d1ef 100644 --- a/IdentityServer/v7/DPoP/WebClient/TokenResponseExtensions.cs +++ b/IdentityServer/v7/DPoP/WebClient/TokenResponseExtensions.cs @@ -1,4 +1,7 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Text.Json; namespace WebClient; @@ -9,4 +12,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Config.cs b/IdentityServer/v7/Diagnostics/Otel/src/Config.cs index c1770d01..38201171 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Config.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace Otel; @@ -38,7 +41,7 @@ public static class Config { ClientId = "interactive", ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, diff --git a/IdentityServer/v7/Diagnostics/Otel/src/HostingExtensions.cs b/IdentityServer/v7/Diagnostics/Otel/src/HostingExtensions.cs index 9d265e13..7d1f33b0 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/HostingExtensions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/HostingExtensions.cs @@ -1,7 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using OpenTelemetry.Resources; using OpenTelemetry.Trace; -using Otel; using Serilog; namespace Otel; @@ -28,7 +30,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde isBuilder.AddInMemoryIdentityResources(Config.IdentityResources); isBuilder.AddInMemoryApiScopes(Config.ApiScopes); isBuilder.AddInMemoryClients(Config.Clients); - + builder.Services.AddAuthentication() .AddGoogle(options => { @@ -40,19 +42,19 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientId = "copy client ID from Google here"; options.ClientSecret = "copy client secret from Google here"; }); - + builder.Services.AddOpenTelemetryTracing(builder => { builder .AddConsoleExporter() - + // all avavilabe sources .AddSource(IdentityServerConstants.Tracing.Basic) .AddSource(IdentityServerConstants.Tracing.Cache) .AddSource(IdentityServerConstants.Tracing.Services) .AddSource(IdentityServerConstants.Tracing.Stores) .AddSource(IdentityServerConstants.Tracing.Validation) - + .SetResourceBuilder( ResourceBuilder.CreateDefault() .AddService("IdentityServerHost.Sample")) @@ -60,14 +62,14 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde .AddAspNetCoreInstrumentation() .AddSqlClientInstrumentation(); }); - + return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -77,10 +79,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs index 8b7049c8..6a21e7dd 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/AccessDenied.cshtml.cs @@ -1,12 +1,13 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; -namespace Otel.Pages.Account +namespace Otel.Pages.Account; + +public class AccessDeniedModel : PageModel { - public class AccessDeniedModel : PageModel + public void OnGet() { - public void OnGet() - { - } } } diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs index 6404b6c8..ec238ed4 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -23,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -37,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -108,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -147,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -155,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -226,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs index a0991b2d..66854e33 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs index de173a19..e45a92b6 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs index 34f60e26..0e52268c 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Login; @@ -10,14 +10,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs index 4f966ce2..c9a31994 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs index 674a654e..446795a8 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace Otel.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs index ffb0b583..8c94c656 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs index f87f19a7..6cf741e2 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs index 83efcd40..3f12897f 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs index b3bf5e37..3b3b1ad8 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs index a00602da..3e54cf33 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs index 93858e80..e4fd9450 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs index ff7c07ae..9446e679 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Ciba; @@ -10,4 +10,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs index e0f71a27..e1a376f0 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs index cb118db1..f419b122 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs index a4bab7fd..cb7b914c 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/InputModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/InputModel.cs index 5b3d097f..0f769ce9 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Consent; @@ -11,4 +11,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs index c04b1794..bd683ba2 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs index 89348434..39767c26 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Otel.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs index 4c4dd5e0..d229dffe 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Index.cshtml.cs @@ -1,14 +1,17 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using Otel.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using Otel.Pages.Consent; namespace Otel.Pages.Device; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/InputModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/InputModel.cs index e8726767..8fe939f5 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs index 4f8af0b4..642345b8 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/ViewModel.cs index dfc93a94..cc7c9bb6 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs index 31a0b996..bd1ce57d 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace Otel.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace Otel.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs index cb359bac..93915f19 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace Otel.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Extensions.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Extensions.cs index b28bc0a4..e936f44f 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Extensions.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs index b3e41d4d..e76cffd4 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs index 17f9d6ba..f8308c69 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs index 05662e0f..bff755a1 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs index ebc4bc3e..6a86ad33 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Otel.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs index cf45bb1e..d1377e45 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs index 29f7515d..a87c84ba 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Index.cshtml.cs index 6cb08023..ed7623b5 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace Otel.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs index bba8996a..18c53dfe 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs index f4d3d232..255eb2cc 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Pages/TestUsers.cs b/IdentityServer/v7/Diagnostics/Otel/src/Pages/TestUsers.cs index 5612c9e9..129559bd 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Pages/TestUsers.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace Otel; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Diagnostics/Otel/src/Program.cs b/IdentityServer/v7/Diagnostics/Otel/src/Program.cs index 131d4055..e49d49f7 100644 --- a/IdentityServer/v7/Diagnostics/Otel/src/Program.cs +++ b/IdentityServer/v7/Diagnostics/Otel/src/Program.cs @@ -1,4 +1,7 @@ -using Otel; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Otel; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/Api/ConfirmationValidationMiddleware.cs b/IdentityServer/v7/MTLS/Api/ConfirmationValidationMiddleware.cs index 5e45771f..7f40e34f 100644 --- a/IdentityServer/v7/MTLS/Api/ConfirmationValidationMiddleware.cs +++ b/IdentityServer/v7/MTLS/Api/ConfirmationValidationMiddleware.cs @@ -1,7 +1,10 @@ -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Cryptography; -using Microsoft.AspNetCore.Authentication.JwtBearer; using System.Text.Json; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.JwtBearer; namespace Api; @@ -37,25 +40,25 @@ public async Task Invoke(HttpContext ctx) if (ctx.User.Identity.IsAuthenticated) { var cnfJson = ctx.User.FindFirst("cnf")?.Value; - if (!String.IsNullOrWhiteSpace(cnfJson)) + if (!string.IsNullOrWhiteSpace(cnfJson)) { var certificate = await ctx.Connection.GetClientCertificateAsync(); var thumbprint = Base64UrlTextEncoder.Encode(certificate.GetCertHash(HashAlgorithmName.SHA256)); var sha256 = JsonDocument.Parse(cnfJson).RootElement.GetString("x5t#S256"); - if (String.IsNullOrWhiteSpace(sha256) || + if (string.IsNullOrWhiteSpace(sha256) || !thumbprint.Equals(sha256, StringComparison.OrdinalIgnoreCase)) { _logger.LogError("certificate thumbprint does not match cnf claim."); await ctx.ChallengeAsync(_options.JwtBearerSchemeName); return; } - + _logger.LogDebug("certificate thumbprint matches cnf claim."); } } await _next(ctx); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/Api/IdentityController.cs b/IdentityServer/v7/MTLS/Api/IdentityController.cs index 407ceed2..d5b9250d 100644 --- a/IdentityServer/v7/MTLS/Api/IdentityController.cs +++ b/IdentityServer/v7/MTLS/Api/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace Api.Controllers; @@ -21,4 +24,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/Api/Program.cs b/IdentityServer/v7/MTLS/Api/Program.cs index 41bbed9b..8ec05617 100644 --- a/IdentityServer/v7/MTLS/Api/Program.cs +++ b/IdentityServer/v7/MTLS/Api/Program.cs @@ -1,8 +1,11 @@ -using Api; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Cryptography.X509Certificates; +using Api; using Microsoft.AspNetCore.Server.Kestrel.Core; using Serilog; using Serilog.Sinks.SystemConsole.Themes; -using System.Security.Cryptography.X509Certificates; Console.Title = "API"; @@ -58,4 +61,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/MTLS/ClientCredentials/ConsoleExtensions.cs b/IdentityServer/v7/MTLS/ClientCredentials/ConsoleExtensions.cs index f771f60a..5b0ae777 100644 --- a/IdentityServer/v7/MTLS/ClientCredentials/ConsoleExtensions.cs +++ b/IdentityServer/v7/MTLS/ClientCredentials/ConsoleExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Text; using System.Text.Json; @@ -40,4 +43,4 @@ public static void ShowAccessToken(this string accessToken) Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(Encoding.UTF8.GetString(Base64Url.Decode(header))), new JsonSerializerOptions { WriteIndented = true })); Console.WriteLine(JsonSerializer.Serialize(JsonDocument.Parse(Encoding.UTF8.GetString(Base64Url.Decode(payload))), new JsonSerializerOptions { WriteIndented = true })); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/ClientCredentials/Program.cs b/IdentityServer/v7/MTLS/ClientCredentials/Program.cs index c2988c29..5ff3c73c 100644 --- a/IdentityServer/v7/MTLS/ClientCredentials/Program.cs +++ b/IdentityServer/v7/MTLS/ClientCredentials/Program.cs @@ -1,4 +1,7 @@ -using System.Security.Cryptography.X509Certificates; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Cryptography.X509Certificates; using System.Text.Json; using IdentityModel.Client; using Shared; diff --git a/IdentityServer/v7/MTLS/ClientCredentials/TokenResponseExtensions.cs b/IdentityServer/v7/MTLS/ClientCredentials/TokenResponseExtensions.cs index fcf6d540..25314b4c 100644 --- a/IdentityServer/v7/MTLS/ClientCredentials/TokenResponseExtensions.cs +++ b/IdentityServer/v7/MTLS/ClientCredentials/TokenResponseExtensions.cs @@ -1,4 +1,7 @@ -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityModel.Client; namespace Shared; @@ -34,4 +37,4 @@ public static void Show(this TokenResponse response) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Clients.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Clients.cs index 17d7ac87..e16d3637 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Clients.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Clients.cs @@ -1,39 +1,37 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; -using System.Collections.Generic; using Duende.IdentityServer; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + new Client { - new Client - { - ClientId = "mtls", + ClientId = "mtls", - ClientSecrets = + ClientSecrets = + { + new Secret("5D9E9B6B333CD42C99D1DE6175CC0F3EF99DDF68") { - new Secret("5D9E9B6B333CD42C99D1DE6175CC0F3EF99DDF68") - { - Type = IdentityServerConstants.SecretTypes.X509CertificateThumbprint - }, + Type = IdentityServerConstants.SecretTypes.X509CertificateThumbprint }, + }, - AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, + AllowedGrantTypes = GrantTypes.CodeAndClientCredentials, - RedirectUris = { "https://localhost:44301/signin-oidc" }, - FrontChannelLogoutUri = "https://localhost:44301/signout-oidc", - PostLogoutRedirectUris = { "https://localhost:44301/signout-callback-oidc" }, + RedirectUris = { "https://localhost:44301/signin-oidc" }, + FrontChannelLogoutUri = "https://localhost:44301/signout-oidc", + PostLogoutRedirectUris = { "https://localhost:44301/signout-callback-oidc" }, - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1" } - }, - }; - } -} \ No newline at end of file + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1" } + }, + }; +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..7c9d533e 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +228,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Program.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Program.cs index 0befa482..056271b6 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Program.cs @@ -1,16 +1,16 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. +using System.Security.Cryptography.X509Certificates; using IdentityServerHost; using Microsoft.AspNetCore.Server.Kestrel.Core; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System.Security.Cryptography.X509Certificates; Console.Title = "IdentityServer"; - + Log.Logger = new LoggerConfiguration() .MinimumLevel.Debug() .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) @@ -92,4 +92,4 @@ app.UseAuthorization(); app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/MTLS/IdentityServerHost/Resources.cs b/IdentityServer/v7/MTLS/IdentityServerHost/Resources.cs index 9c4cc744..a4430c44 100644 --- a/IdentityServer/v7/MTLS/IdentityServerHost/Resources.cs +++ b/IdentityServer/v7/MTLS/IdentityServerHost/Resources.cs @@ -1,26 +1,24 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + }; - } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/Api/IdentityController.cs b/IdentityServer/v7/PAT/Api/IdentityController.cs index 8346637b..7f21f803 100644 --- a/IdentityServer/v7/PAT/Api/IdentityController.cs +++ b/IdentityServer/v7/PAT/Api/IdentityController.cs @@ -1,7 +1,7 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; -using Microsoft.Extensions.Logging; -using System.Linq; namespace Api; @@ -23,4 +23,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/Api/Program.cs b/IdentityServer/v7/PAT/Api/Program.cs index 1a79174f..86dc7349 100644 --- a/IdentityServer/v7/PAT/Api/Program.cs +++ b/IdentityServer/v7/PAT/Api/Program.cs @@ -1,4 +1,6 @@ - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Api; using Serilog; using Serilog.Sinks.SystemConsole.Themes; @@ -49,4 +51,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/PAT/Api/Selector.cs b/IdentityServer/v7/PAT/Api/Selector.cs index 7f1ea869..fa36f5d6 100644 --- a/IdentityServer/v7/PAT/Api/Selector.cs +++ b/IdentityServer/v7/PAT/Api/Selector.cs @@ -1,6 +1,5 @@ -using System; -using System.Linq; -using Microsoft.AspNetCore.Http; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Api; @@ -30,7 +29,7 @@ string Select(HttpContext context) return Select; } - + /// /// Extracts scheme and credential from Authorization header (if present) /// @@ -53,4 +52,4 @@ public static (string, string) GetSchemeAndCredential(HttpContext context) return (parts[0], parts[1]); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/Client/Program.cs b/IdentityServer/v7/PAT/Client/Program.cs index 726a05ab..1c7940d2 100644 --- a/IdentityServer/v7/PAT/Client/Program.cs +++ b/IdentityServer/v7/PAT/Client/Program.cs @@ -1,4 +1,7 @@ -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Net.Http.Headers; namespace Client; @@ -15,7 +18,7 @@ public static async Task Main() Console.WriteLine("Token:"); var token = Console.ReadLine(); if (string.IsNullOrWhiteSpace(token)) break; - + var request = new HttpRequestMessage(HttpMethod.Get, "https://localhost:5002/identity"); request.Headers.Authorization = new AuthenticationHeaderValue("Bearer", token); @@ -29,6 +32,6 @@ public static async Task Main() var content = await response.Content.ReadAsStringAsync(); Console.WriteLine(content); Console.ReadKey(); - } + } } } diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Config.cs b/IdentityServer/v7/PAT/IdentityServerHost/Config.cs index 870029e5..f81e5018 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Config.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; namespace IdentityServerHost; @@ -80,4 +79,4 @@ public static class Config AllowedScopes = { "openid", "profile", "scope2" } }, }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index d08dbf1c..38c5b26f 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerHostBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +228,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 0e6442b5..b2b9f614 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServerHost, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 9d105b56..c7ea998c 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/Index.cshtml.cs index 51cbc91f..b2a8559b 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Index.cshtml.cs index e8c04b79..fdb231f8 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index fa731e1a..1e2c4a41 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index a2366d45..52dccab5 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/Index.cshtml.cs index 0b94c4f3..fd25be6d 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,65 +10,64 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServerHost.Pages.PAT +namespace IdentityServerHost.Pages.PAT; + +[SecurityHeaders] +[Authorize] +public class Index : PageModel { - [SecurityHeaders] - [Authorize] - public class Index : PageModel - { - private readonly ITokenService _tokenService; - private readonly IIssuerNameService _issuerNameService; + private readonly ITokenService _tokenService; + private readonly IIssuerNameService _issuerNameService; - [BindProperty] - public ViewModel View { get; set; } + [BindProperty] + public ViewModel View { get; set; } - public string Token { get; set; } + public string Token { get; set; } - public Index(ITokenService tokenService, IIssuerNameService issuerNameService) - { - _tokenService = tokenService; - _issuerNameService = issuerNameService; - } + public Index(ITokenService tokenService, IIssuerNameService issuerNameService) + { + _tokenService = tokenService; + _issuerNameService = issuerNameService; + } - public void OnGet() - { - View = new ViewModel(); - } + public void OnGet() + { + View = new ViewModel(); + } - public async Task OnPost() + public async Task OnPost() + { + var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) { - var token = new Token(IdentityServerConstants.TokenTypes.AccessToken) + Issuer = await _issuerNameService.GetCurrentAsync(), + Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), + CreationTime = DateTime.UtcNow, + ClientId = "pat.client", + + Claims = new List { - Issuer = await _issuerNameService.GetCurrentAsync(), - Lifetime = Convert.ToInt32(TimeSpan.FromDays(View.LifetimeDays).TotalSeconds), - CreationTime = DateTime.UtcNow, - ClientId = "pat.client", + new("client_id", "pat.client"), + new("sub", User.GetSubjectId()) + }, - Claims = new List - { - new("client_id", "pat.client"), - new("sub", User.GetSubjectId()) - }, - - AccessTokenType = View.IsReferenceToken ? AccessTokenType.Reference : AccessTokenType.Jwt - }; + AccessTokenType = View.IsReferenceToken ? AccessTokenType.Reference : AccessTokenType.Jwt + }; - if (View.ForApi1) - { - token.Audiences.Add("api1"); - token.Claims.Add(new ("scope", "scope1")); - } + if (View.ForApi1) + { + token.Audiences.Add("api1"); + token.Claims.Add(new("scope", "scope1")); + } - if (View.ForApi2) - { - token.Audiences.Add("api2"); - token.Claims.Add(new("scope", "scope2")); - } - - Token = await _tokenService.CreateSecurityTokenAsync(token); - return Page(); + if (View.ForApi2) + { + token.Audiences.Add("api2"); + token.Claims.Add(new("scope", "scope2")); } + + Token = await _tokenService.CreateSecurityTokenAsync(token); + return Page(); } } diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/ViewModel.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/ViewModel.cs index 6ab29374..b576703d 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/ViewModel.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/PAT/ViewModel.cs @@ -1,11 +1,13 @@ -namespace IdentityServerHost.Pages.PAT +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace IdentityServerHost.Pages.PAT; + +public class ViewModel { - public class ViewModel - { - public int LifetimeDays { get; set; } = 365; - public bool IsReferenceToken { get; set; } = true; + public int LifetimeDays { get; set; } = 365; + public bool IsReferenceToken { get; set; } = true; - public bool ForApi1 { get; set; } = true; - public bool ForApi2 { get; set; } - } -} \ No newline at end of file + public bool ForApi1 { get; set; } = true; + public bool ForApi2 { get; set; } +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/PAT/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/PAT/IdentityServerHost/Program.cs b/IdentityServer/v7/PAT/IdentityServerHost/Program.cs index 023f3c35..8e1816ce 100644 --- a/IdentityServer/v7/PAT/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/PAT/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; using Serilog; @@ -59,4 +59,4 @@ app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Api/Program.cs index 31d732f4..2c16a4ed 100755 --- a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -28,5 +28,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Client/Program.cs index 39df744c..565b5425 100755 --- a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -46,4 +46,4 @@ var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -return 0; \ No newline at end of file +return 0; diff --git a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs index 029cc8ab..e101549b 100755 --- a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -10,12 +10,12 @@ public static class Config { public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -34,4 +34,4 @@ public static class Config AllowedScopes = { "api1" } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs index 80b2eb94..9dc07758 100644 --- a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Serilog; @@ -18,11 +18,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -31,7 +31,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) // uncomment if you want to add a UI //app.UseStaticFiles(); //app.UseRouting(); - + app.UseIdentityServer(); // uncomment if you want to add a UI diff --git a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100755 --- a/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/1_ClientCredentials/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs index 9f0ed771..298bf8e2 100755 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -27,5 +27,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs index d8e626df..16ec3767 100755 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs index 862662cf..40cf7449 100755 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -18,8 +18,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -28,12 +28,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -73,4 +73,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs index cb340dad..4f3372c5 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Microsoft.IdentityModel.Tokens; @@ -23,7 +23,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde var googleClientId = builder.Configuration["Authentication:Google:ClientId"]; var googleClientSecret = builder.Configuration["Authentication:Google:ClientSecret"]; - if(googleClientId != null && googleClientSecret != null) + if (googleClientId != null && googleClientSecret != null) { authenticationBuilder.AddGoogle("Google", options => { @@ -33,7 +33,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientSecret = googleClientSecret; }); } - + authenticationBuilder.AddOpenIdConnect("oidc", "Demo IdentityServer", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; @@ -54,11 +54,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -66,7 +66,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 4a50c762..183ee65e 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 6713ab70..281144cc 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Models; @@ -28,7 +28,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -37,7 +37,7 @@ public IActionResult OnGet(string? returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/InputModel.cs index ffada7bd..caa3a1f9 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -19,4 +19,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 8b2a1b87..4204737a 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -38,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -48,7 +48,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -109,7 +109,8 @@ public async Task OnPost() { props.IsPersistent = true; props.ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration); - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -152,7 +153,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -168,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -184,7 +185,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs index 97b55bc8..1fc2f8f9 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index b4518efb..5a38f98b 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs index b455e78d..87255325 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index cc9f82c7..9527153d 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -19,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -48,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -67,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 70481dbb..329a1edf 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 4f0ae6cd..0092e7e7 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0d97e29d..474c74f1 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 1097af5a..3c2fe06a 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index bef64b37..49b70fcf 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index fb4530d7..16ace759 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs index d5dfd5c2..d5468b42 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs index b60273de..cfc3a707 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs index bade097b..4d4a3097 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs index 891de59c..a813c759 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs index dc547a38..ede138fb 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs index a56d6037..146a32b1 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs index d9a05219..7ab7381a 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs index b990768c..38dcce7c 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs index 198b5f4f..35ea400a 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d413eac..3dc5602a 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 9f75625b..8f4b3ad0 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs index 5321c8a0..6f765c03 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 7bb6d0b6..441e7eba 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -36,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -86,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 3beb410e..17056945 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs index b82eb11e..40ac1f02 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs index 31c04f0c..36dc7ccd 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 97550bf0..3981728e 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/IdentityServerSuppressions.cs index b4c14d97..f9a86d66 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs index 93c3c766..5d3dce10 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Log.cs index 12356deb..211690a0 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index a5206343..9cb8d894 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 30ad0014..9b7c9191 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 8b2ffc63..0be5ea08 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Telemetry.cs index c208994a..984d5a05 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServer.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs index 5476b5cb..f47bee3d 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Pages/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100755 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs index 3a607887..30007e18 100644 --- a/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/2_InteractiveAspNetCore/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs index 9f0ed771..298bf8e2 100755 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -27,5 +27,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs index d8e626df..16ec3767 100755 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs index e7b72d21..5c824855 100755 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -18,8 +18,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -28,12 +28,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -74,4 +74,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs index cb340dad..4f3372c5 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Microsoft.IdentityModel.Tokens; @@ -23,7 +23,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde var googleClientId = builder.Configuration["Authentication:Google:ClientId"]; var googleClientSecret = builder.Configuration["Authentication:Google:ClientSecret"]; - if(googleClientId != null && googleClientSecret != null) + if (googleClientId != null && googleClientSecret != null) { authenticationBuilder.AddGoogle("Google", options => { @@ -33,7 +33,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientSecret = googleClientSecret; }); } - + authenticationBuilder.AddOpenIdConnect("oidc", "Demo IdentityServer", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; @@ -54,11 +54,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -66,7 +66,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 4a50c762..183ee65e 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 6713ab70..281144cc 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Models; @@ -28,7 +28,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -37,7 +37,7 @@ public IActionResult OnGet(string? returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/InputModel.cs index ffada7bd..caa3a1f9 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -19,4 +19,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 8b2a1b87..4204737a 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -38,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -48,7 +48,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -109,7 +109,8 @@ public async Task OnPost() { props.IsPersistent = true; props.ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration); - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -152,7 +153,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -168,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -184,7 +185,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs index 97b55bc8..1fc2f8f9 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index b4518efb..5a38f98b 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs index b455e78d..87255325 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index cc9f82c7..9527153d 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -19,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -48,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -67,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 70481dbb..329a1edf 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 4f0ae6cd..0092e7e7 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0d97e29d..474c74f1 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 1097af5a..3c2fe06a 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index bef64b37..49b70fcf 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index fb4530d7..16ace759 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs index d5dfd5c2..d5468b42 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs index b60273de..cfc3a707 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs index bade097b..4d4a3097 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs index 891de59c..a813c759 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs index dc547a38..ede138fb 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs index a56d6037..146a32b1 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs index d9a05219..7ab7381a 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs index b990768c..38dcce7c 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs index 198b5f4f..35ea400a 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d413eac..3dc5602a 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 9f75625b..8f4b3ad0 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs index 5321c8a0..6f765c03 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 7bb6d0b6..441e7eba 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -36,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -86,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 3beb410e..17056945 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs index b82eb11e..40ac1f02 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs index 31c04f0c..36dc7ccd 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 97550bf0..3981728e 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/IdentityServerSuppressions.cs index b4c14d97..f9a86d66 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs index 93c3c766..5d3dce10 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Log.cs index 12356deb..211690a0 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index a5206343..9cb8d894 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 30ad0014..9b7c9191 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 8b2ffc63..0be5ea08 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Telemetry.cs index c208994a..984d5a05 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServer.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs index 5476b5cb..f47bee3d 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Pages/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100755 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs index 28e4b28e..84f60671 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,27 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs index ff302ed8..1246f951 100644 --- a/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/3_AspNetCoreAndApis/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Api/Program.cs index 9f0ed771..298bf8e2 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -27,5 +27,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Client/Program.cs index d8e626df..16ec3767 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Config.cs index d87cb6d6..28721841 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -18,8 +18,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -28,12 +28,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -75,4 +75,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/HostingExtensions.cs index cb340dad..4f3372c5 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Microsoft.IdentityModel.Tokens; @@ -23,7 +23,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde var googleClientId = builder.Configuration["Authentication:Google:ClientId"]; var googleClientSecret = builder.Configuration["Authentication:Google:ClientSecret"]; - if(googleClientId != null && googleClientSecret != null) + if (googleClientId != null && googleClientSecret != null) { authenticationBuilder.AddGoogle("Google", options => { @@ -33,7 +33,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientSecret = googleClientSecret; }); } - + authenticationBuilder.AddOpenIdConnect("oidc", "Demo IdentityServer", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; @@ -54,11 +54,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -66,7 +66,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 4a50c762..183ee65e 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 6713ab70..281144cc 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Models; @@ -28,7 +28,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -37,7 +37,7 @@ public IActionResult OnGet(string? returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/InputModel.cs index ffada7bd..caa3a1f9 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -19,4 +19,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 8b2a1b87..4204737a 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -38,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -48,7 +48,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -109,7 +109,8 @@ public async Task OnPost() { props.IsPersistent = true; props.ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration); - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -152,7 +153,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -168,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -184,7 +185,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/InputModel.cs index 97b55bc8..1fc2f8f9 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index b4518efb..5a38f98b 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/ViewModel.cs index b455e78d..87255325 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index cc9f82c7..9527153d 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -19,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -48,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -67,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 70481dbb..329a1edf 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 4f0ae6cd..0092e7e7 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0d97e29d..474c74f1 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 1097af5a..3c2fe06a 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index bef64b37..49b70fcf 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index fb4530d7..16ace759 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/InputModel.cs index d5dfd5c2..d5468b42 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ConsentOptions.cs index b60273de..cfc3a707 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/Index.cshtml.cs index bade097b..4d4a3097 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/InputModel.cs index 891de59c..a813c759 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/DeviceOptions.cs index dc547a38..ede138fb 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Index.cshtml.cs index a56d6037..146a32b1 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/InputModel.cs index d9a05219..7ab7381a 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Success.cshtml.cs index b990768c..38dcce7c 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/ViewModel.cs index 198b5f4f..35ea400a 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d413eac..3dc5602a 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 9f75625b..8f4b3ad0 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Extensions.cs index 5321c8a0..6f765c03 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 7bb6d0b6..441e7eba 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -36,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -86,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 3beb410e..17056945 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/Index.cshtml.cs index b82eb11e..40ac1f02 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/ViewModel.cs index 31c04f0c..36dc7ccd 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 97550bf0..3981728e 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/IdentityServerSuppressions.cs index b4c14d97..f9a86d66 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Index.cshtml.cs index 93c3c766..5d3dce10 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Log.cs index 12356deb..211690a0 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index a5206343..9cb8d894 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 30ad0014..9b7c9191 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 8b2ffc63..0be5ea08 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Telemetry.cs index c208994a..984d5a05 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServer.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/TestUsers.cs index 5476b5cb..f47bee3d 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Pages/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/CallApi.cshtml.cs index b6b5b358..c6d31b80 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,29 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel(IHttpClientFactory httpClientFactory) : PageModel { + public string Json = string.Empty; - public class CallApiModel(IHttpClientFactory httpClientFactory) : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - //var tokenInfo = await HttpContext.GetUserAccessTokenAsync(); - //var client = new HttpClient(); - //client.SetBearerToken(tokenInfo.AccessToken!); + //var tokenInfo = await HttpContext.GetUserAccessTokenAsync(); + //var client = new HttpClient(); + //client.SetBearerToken(tokenInfo.AccessToken!); - var client = httpClientFactory.CreateClient("apiClient"); + var client = httpClientFactory.CreateClient("apiClient"); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Program.cs index 69a5ebcd..c095f5e6 100644 --- a/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/3a_TokenManagement/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Api/Program.cs index 9f0ed771..298bf8e2 100755 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -27,5 +27,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Client/Program.cs index d8e626df..16ec3767 100755 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs index 9835bbe6..4c5301cb 100755 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -18,8 +18,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -28,12 +28,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -76,4 +76,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20240126212435_InitialIdentityServerConfigurationDbMigration.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20240126212435_InitialIdentityServerConfigurationDbMigration.cs index 8689cc7e..75e9d8ec 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20240126212435_InitialIdentityServerConfigurationDbMigration.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/ConfigurationDb/20240126212435_InitialIdentityServerConfigurationDbMigration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Data.Migrations.IdentityServer.ConfigurationDb +namespace IdentityServer.Data.Migrations.IdentityServer.ConfigurationDb; + +/// +public partial class InitialIdentityServerConfigurationDbMigration : Migration { /// - public partial class InitialIdentityServerConfigurationDbMigration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20240126212320_InitialIdentityServerPersistedGrantDbMigration.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20240126212320_InitialIdentityServerPersistedGrantDbMigration.cs index f3658d9c..cfda8aff 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20240126212320_InitialIdentityServerPersistedGrantDbMigration.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Data/Migrations/IdentityServer/PersistedGrantDb/20240126212320_InitialIdentityServerPersistedGrantDbMigration.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServer.Data.Migrations.IdentityServer.PersistedGrantDb +namespace IdentityServer.Data.Migrations.IdentityServer.PersistedGrantDb; + +/// +public partial class InitialIdentityServerPersistedGrantDbMigration : Migration { /// - public partial class InitialIdentityServerPersistedGrantDbMigration : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs index bc8d9756..4d2b9c65 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -74,7 +74,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde var googleClientId = builder.Configuration["Authentication:Google:ClientId"]; var googleClientSecret = builder.Configuration["Authentication:Google:ClientSecret"]; - if(googleClientId != null && googleClientSecret != null) + if (googleClientId != null && googleClientSecret != null) { authenticationBuilder.AddGoogle("Google", options => { @@ -84,7 +84,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientSecret = googleClientSecret; }); } - + authenticationBuilder.AddOpenIdConnect("oidc", "Demo IdentityServer", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; @@ -105,11 +105,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -119,7 +119,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 4a50c762..183ee65e 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 6713ab70..281144cc 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Models; @@ -28,7 +28,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -37,7 +37,7 @@ public IActionResult OnGet(string? returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/InputModel.cs index ffada7bd..caa3a1f9 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -19,4 +19,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 8b2a1b87..4204737a 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -38,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -48,7 +48,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -109,7 +109,8 @@ public async Task OnPost() { props.IsPersistent = true; props.ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration); - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -152,7 +153,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -168,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -184,7 +185,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs index 97b55bc8..1fc2f8f9 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index b4518efb..5a38f98b 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs index b455e78d..87255325 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index cc9f82c7..9527153d 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -19,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -48,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -67,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 70481dbb..329a1edf 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 4f0ae6cd..0092e7e7 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0d97e29d..474c74f1 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 1097af5a..3c2fe06a 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index bef64b37..49b70fcf 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index fb4530d7..16ace759 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs index d5dfd5c2..d5468b42 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs index b60273de..cfc3a707 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs index bade097b..4d4a3097 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs index 891de59c..a813c759 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs index dc547a38..ede138fb 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs index a56d6037..146a32b1 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs index d9a05219..7ab7381a 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs index b990768c..38dcce7c 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs index 198b5f4f..35ea400a 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d413eac..3dc5602a 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 9f75625b..8f4b3ad0 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs index 5321c8a0..6f765c03 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 7bb6d0b6..441e7eba 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -36,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -86,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 3beb410e..17056945 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs index b82eb11e..40ac1f02 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs index 31c04f0c..36dc7ccd 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 97550bf0..3981728e 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/IdentityServerSuppressions.cs index b4c14d97..f9a86d66 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs index 93c3c766..5d3dce10 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Log.cs index 12356deb..211690a0 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index a5206343..9cb8d894 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 30ad0014..9b7c9191 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 8b2ffc63..0be5ea08 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Telemetry.cs index c208994a..984d5a05 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServer.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs index 5476b5cb..f47bee3d 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Pages/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs index af197c71..e999eb2c 100755 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (HostAbortedException) @@ -38,4 +38,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Program.cs index 30534df6..a4bf6719 100644 --- a/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/4_EntityFramework/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Api/Program.cs index 9f0ed771..298bf8e2 100755 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -27,5 +27,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Client/Program.cs index d8e626df..16ec3767 100755 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs index 84f32bd8..a107601b 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Duende.IdentityServer.Models; using IdentityModel; @@ -14,8 +17,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -26,12 +29,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -75,4 +78,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs index 0c10dd5d..d40f443b 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/CustomProfileService.cs @@ -1,27 +1,29 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; using Duende.IdentityServer.AspNetIdentity; using Duende.IdentityServer.Models; using IdentityServerAspNetIdentity.Models; using Microsoft.AspNetCore.Identity; -using System.Security.Claims; -namespace IdentityServerAspNetIdentity +namespace IdentityServerAspNetIdentity; + +public class CustomProfileService : ProfileService { - public class CustomProfileService : ProfileService + public CustomProfileService(UserManager userManager, IUserClaimsPrincipalFactory claimsFactory) : base(userManager, claimsFactory) { - public CustomProfileService(UserManager userManager, IUserClaimsPrincipalFactory claimsFactory) : base(userManager, claimsFactory) - { - } + } - protected override async Task GetProfileDataAsync(ProfileDataRequestContext context, ApplicationUser user) + protected override async Task GetProfileDataAsync(ProfileDataRequestContext context, ApplicationUser user) + { + var principal = await GetUserClaimsAsync(user); + var id = (ClaimsIdentity)principal.Identity!; + if (!string.IsNullOrEmpty(user.FavoriteColor)) { - var principal = await GetUserClaimsAsync(user); - var id = (ClaimsIdentity)principal.Identity!; - if (!string.IsNullOrEmpty(user.FavoriteColor)) - { - id.AddClaim(new Claim("favorite_color", user.FavoriteColor)); - } - - context.AddRequestedClaims(principal.Claims); + id.AddClaim(new Claim("favorite_color", user.FavoriteColor)); } + + context.AddRequestedClaims(principal.Claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs index c0cc0929..27725013 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/ApplicationDbContext.cs @@ -1,6 +1,9 @@ -using Microsoft.AspNetCore.Identity.EntityFrameworkCore; -using Microsoft.EntityFrameworkCore; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityServerAspNetIdentity.Models; +using Microsoft.AspNetCore.Identity.EntityFrameworkCore; +using Microsoft.EntityFrameworkCore; namespace IdentityServerAspNetIdentity.Data; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240123193529_Users.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240123193529_Users.cs index a2d8c0cd..6c5f8a11 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240123193529_Users.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240123193529_Users.cs @@ -1,222 +1,223 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerAspNetIdentity.Data.Migrations +namespace IdentityServerAspNetIdentity.Data.Migrations; + +/// +public partial class Users : Migration { /// - public partial class Users : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "AspNetRoles", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoles", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetUsers", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), + Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), + NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), + EmailConfirmed = table.Column(type: "INTEGER", nullable: false), + PasswordHash = table.Column(type: "TEXT", nullable: true), + SecurityStamp = table.Column(type: "TEXT", nullable: true), + ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), + PhoneNumber = table.Column(type: "TEXT", nullable: true), + PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), + TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), + LockoutEnd = table.Column(type: "TEXT", nullable: true), + LockoutEnabled = table.Column(type: "INTEGER", nullable: false), + AccessFailedCount = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUsers", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "AspNetRoleClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RoleId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + UserId = table.Column(type: "TEXT", nullable: false), + ClaimType = table.Column(type: "TEXT", nullable: true), + ClaimValue = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); + table.ForeignKey( + name: "FK_AspNetUserClaims_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserLogins", + columns: table => new + { + LoginProvider = table.Column(type: "TEXT", nullable: false), + ProviderKey = table.Column(type: "TEXT", nullable: false), + ProviderDisplayName = table.Column(type: "TEXT", nullable: true), + UserId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); + table.ForeignKey( + name: "FK_AspNetUserLogins_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserRoles", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + RoleId = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetRoles_RoleId", + column: x => x.RoleId, + principalTable: "AspNetRoles", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + table.ForeignKey( + name: "FK_AspNetUserRoles_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "AspNetUserTokens", + columns: table => new + { + UserId = table.Column(type: "TEXT", nullable: false), + LoginProvider = table.Column(type: "TEXT", nullable: false), + Name = table.Column(type: "TEXT", nullable: false), + Value = table.Column(type: "TEXT", nullable: true) + }, + constraints: table => + { + table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); + table.ForeignKey( + name: "FK_AspNetUserTokens_AspNetUsers_UserId", + column: x => x.UserId, + principalTable: "AspNetUsers", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_AspNetRoleClaims_RoleId", + table: "AspNetRoleClaims", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "RoleNameIndex", + table: "AspNetRoles", + column: "NormalizedName", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserClaims_UserId", + table: "AspNetUserClaims", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserLogins_UserId", + table: "AspNetUserLogins", + column: "UserId"); + + migrationBuilder.CreateIndex( + name: "IX_AspNetUserRoles_RoleId", + table: "AspNetUserRoles", + column: "RoleId"); + + migrationBuilder.CreateIndex( + name: "EmailIndex", + table: "AspNetUsers", + column: "NormalizedEmail"); + + migrationBuilder.CreateIndex( + name: "UserNameIndex", + table: "AspNetUsers", + column: "NormalizedUserName", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "AspNetRoles", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoles", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetUsers", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - UserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedUserName = table.Column(type: "TEXT", maxLength: 256, nullable: true), - Email = table.Column(type: "TEXT", maxLength: 256, nullable: true), - NormalizedEmail = table.Column(type: "TEXT", maxLength: 256, nullable: true), - EmailConfirmed = table.Column(type: "INTEGER", nullable: false), - PasswordHash = table.Column(type: "TEXT", nullable: true), - SecurityStamp = table.Column(type: "TEXT", nullable: true), - ConcurrencyStamp = table.Column(type: "TEXT", nullable: true), - PhoneNumber = table.Column(type: "TEXT", nullable: true), - PhoneNumberConfirmed = table.Column(type: "INTEGER", nullable: false), - TwoFactorEnabled = table.Column(type: "INTEGER", nullable: false), - LockoutEnd = table.Column(type: "TEXT", nullable: true), - LockoutEnabled = table.Column(type: "INTEGER", nullable: false), - AccessFailedCount = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUsers", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "AspNetRoleClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RoleId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetRoleClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetRoleClaims_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - UserId = table.Column(type: "TEXT", nullable: false), - ClaimType = table.Column(type: "TEXT", nullable: true), - ClaimValue = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserClaims", x => x.Id); - table.ForeignKey( - name: "FK_AspNetUserClaims_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserLogins", - columns: table => new - { - LoginProvider = table.Column(type: "TEXT", nullable: false), - ProviderKey = table.Column(type: "TEXT", nullable: false), - ProviderDisplayName = table.Column(type: "TEXT", nullable: true), - UserId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserLogins", x => new { x.LoginProvider, x.ProviderKey }); - table.ForeignKey( - name: "FK_AspNetUserLogins_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserRoles", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - RoleId = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserRoles", x => new { x.UserId, x.RoleId }); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetRoles_RoleId", - column: x => x.RoleId, - principalTable: "AspNetRoles", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - table.ForeignKey( - name: "FK_AspNetUserRoles_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "AspNetUserTokens", - columns: table => new - { - UserId = table.Column(type: "TEXT", nullable: false), - LoginProvider = table.Column(type: "TEXT", nullable: false), - Name = table.Column(type: "TEXT", nullable: false), - Value = table.Column(type: "TEXT", nullable: true) - }, - constraints: table => - { - table.PrimaryKey("PK_AspNetUserTokens", x => new { x.UserId, x.LoginProvider, x.Name }); - table.ForeignKey( - name: "FK_AspNetUserTokens_AspNetUsers_UserId", - column: x => x.UserId, - principalTable: "AspNetUsers", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_AspNetRoleClaims_RoleId", - table: "AspNetRoleClaims", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "RoleNameIndex", - table: "AspNetRoles", - column: "NormalizedName", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserClaims_UserId", - table: "AspNetUserClaims", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserLogins_UserId", - table: "AspNetUserLogins", - column: "UserId"); - - migrationBuilder.CreateIndex( - name: "IX_AspNetUserRoles_RoleId", - table: "AspNetUserRoles", - column: "RoleId"); - - migrationBuilder.CreateIndex( - name: "EmailIndex", - table: "AspNetUsers", - column: "NormalizedEmail"); - - migrationBuilder.CreateIndex( - name: "UserNameIndex", - table: "AspNetUsers", - column: "NormalizedUserName", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "AspNetRoleClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserClaims"); - - migrationBuilder.DropTable( - name: "AspNetUserLogins"); - - migrationBuilder.DropTable( - name: "AspNetUserRoles"); - - migrationBuilder.DropTable( - name: "AspNetUserTokens"); - - migrationBuilder.DropTable( - name: "AspNetRoles"); - - migrationBuilder.DropTable( - name: "AspNetUsers"); - } + migrationBuilder.DropTable( + name: "AspNetRoleClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserClaims"); + + migrationBuilder.DropTable( + name: "AspNetUserLogins"); + + migrationBuilder.DropTable( + name: "AspNetUserRoles"); + + migrationBuilder.DropTable( + name: "AspNetUserTokens"); + + migrationBuilder.DropTable( + name: "AspNetRoles"); + + migrationBuilder.DropTable( + name: "AspNetUsers"); } } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240126214350_CustomProfileData.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240126214350_CustomProfileData.cs index 794b2d82..c5b3c32f 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240126214350_CustomProfileData.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Data/Migrations/20240126214350_CustomProfileData.cs @@ -1,36 +1,38 @@ -using Microsoft.EntityFrameworkCore.Migrations; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerAspNetIdentity.Data.Migrations +namespace IdentityServerAspNetIdentity.Data.Migrations; + +/// +public partial class CustomProfileData : Migration { /// - public partial class CustomProfileData : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.AlterColumn( - name: "FavoriteColor", - table: "AspNetUsers", - type: "TEXT", - nullable: true, - oldClrType: typeof(string), - oldType: "TEXT"); - } + migrationBuilder.AlterColumn( + name: "FavoriteColor", + table: "AspNetUsers", + type: "TEXT", + nullable: true, + oldClrType: typeof(string), + oldType: "TEXT"); + } - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.AlterColumn( - name: "FavoriteColor", - table: "AspNetUsers", - type: "TEXT", - nullable: false, - defaultValue: "", - oldClrType: typeof(string), - oldType: "TEXT", - oldNullable: true); - } + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.AlterColumn( + name: "FavoriteColor", + table: "AspNetUsers", + type: "TEXT", + nullable: false, + defaultValue: "", + oldClrType: typeof(string), + oldType: "TEXT", + oldNullable: true); } } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs index 9b60a88b..b642ad72 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/HostingExtensions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using IdentityServerAspNetIdentity.Data; using IdentityServerAspNetIdentity.Models; @@ -36,7 +39,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde .AddInMemoryClients(Config.Clients) .AddAspNetIdentity() .AddProfileService(); - + builder.Services.AddAuthentication() .AddGoogle(options => { @@ -51,11 +54,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -65,10 +68,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs index 7330c995..19e34cfe 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Models/ApplicationUser.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Identity; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs index c1f3779b..f75aa0b5 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs index 95b6fa61..8f94cc6b 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -27,10 +27,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } = default!; - + [BindProperty] public InputModel Input { get; set; } = default!; - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -50,7 +50,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -59,7 +59,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -137,7 +137,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -153,7 +153,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -169,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs index 8d8edf80..35e57f41 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs index 0c2d47ec..b12e3191 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Login; @@ -9,4 +9,4 @@ public static class LoginOptions public static readonly bool AllowRememberLogin = true; public static readonly TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static readonly string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs index 64487849..7b434ace 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs index 5ddb12b3..762e6d00 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -22,7 +22,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(SignInManager signInManager, IIdentityServerInteractionService interaction, IEventService events) @@ -52,7 +52,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -71,7 +71,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await _signInManager.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs index c0c9505c..3061b3f9 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs index 9e5a157a..2df2123e 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs index a7a659ff..576136a8 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs index 4c9f7984..334e2d07 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs index fc483044..acea5ea9 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs index 7a7c52c3..582fdd32 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs index a6a2d734..76eec497 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs index 6ddb5df9..cca96e5d 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs index d8d01173..20355825 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs index a8c10e5d..2b7f2a58 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs index 4accd7ba..5e6a46f0 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs index c5b1c343..e60cb074 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs index e8d66d43..de10375b 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs index e65d9ed6..f348b5e7 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs index e6d43b3a..273effc3 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs index 2d43753d..671e284d 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs index 2085481a..1c60b115 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs index 9f716829..c9406968 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs index b8870494..cff59747 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerAspNetIdentity.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs index fffcf59b..441e9ee7 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerAspNetIdentity.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs index 26bbad23..a592addc 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs index 8c6d7112..c67d6de7 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -38,19 +38,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -84,7 +84,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user await _signInManager.SignInWithClaimsAsync(user, localSignInProps, additionalLocalClaims); @@ -116,7 +116,7 @@ public async Task OnGet() private async Task AutoProvisionUserAsync(string provider, string providerUserId, IEnumerable claims) { var sub = Guid.NewGuid().ToString(); - + var user = new ApplicationUser { Id = sub, @@ -130,7 +130,7 @@ private async Task AutoProvisionUserAsync(string provider, stri { user.Email = email; } - + // create a list of claims that we want to transfer into our store var filtered = new List(); diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs index 1f0fe5a3..e23d883d 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs index d2fe42c7..a1f3e770 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs index 0bc2fa81..52d499e7 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs index 4706bd75..42164513 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs index b45dc8eb..f32db155 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/IdentityServerSuppressions.cs index c0e5331e..b839a499 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs index 3d21c2dc..fe9327f2 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Log.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Log.cs index 53406d96..314f4095 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerAspNetIdentity.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs index d6bea920..ce9af80f 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs index 33056c8c..cb65f969 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ServerSideSessions/Index.cshtml.cs index ad630f76..81801d1b 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServerAspNetIdentity.Pages.ServerSideSessions +namespace IdentityServerAspNetIdentity.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Telemetry.cs index 230f049a..3bae0932 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServerAspNetIdentity.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs index b44278eb..fce4957c 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/Program.cs @@ -1,4 +1,7 @@ -using IdentityServerAspNetIdentity; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServerAspNetIdentity; using Serilog; Log.Logger = new LoggerConfiguration() @@ -40,4 +43,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs index 81a389b0..b5734a67 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/IdentityServerAspNetIdentity/SeedData.cs @@ -1,4 +1,7 @@ -using System.Security.Claims; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; using IdentityModel; using IdentityServerAspNetIdentity.Data; using IdentityServerAspNetIdentity.Models; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs index fa99434d..88b98ae0 100644 --- a/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/5_AspNetIdentity/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Api/Program.cs index 9f0ed771..298bf8e2 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -27,5 +27,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Client/Program.cs index d8e626df..16ec3767 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs index 17127997..9cdb7f2a 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -18,8 +18,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -28,12 +28,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -98,4 +98,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs index cb340dad..4f3372c5 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Microsoft.IdentityModel.Tokens; @@ -23,7 +23,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde var googleClientId = builder.Configuration["Authentication:Google:ClientId"]; var googleClientSecret = builder.Configuration["Authentication:Google:ClientSecret"]; - if(googleClientId != null && googleClientSecret != null) + if (googleClientId != null && googleClientSecret != null) { authenticationBuilder.AddGoogle("Google", options => { @@ -33,7 +33,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientSecret = googleClientSecret; }); } - + authenticationBuilder.AddOpenIdConnect("oidc", "Demo IdentityServer", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; @@ -54,11 +54,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -66,7 +66,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 4a50c762..183ee65e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 6713ab70..281144cc 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Models; @@ -28,7 +28,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -37,7 +37,7 @@ public IActionResult OnGet(string? returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs index ffada7bd..caa3a1f9 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -19,4 +19,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 8b2a1b87..4204737a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -38,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -48,7 +48,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -109,7 +109,8 @@ public async Task OnPost() { props.IsPersistent = true; props.ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration); - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -152,7 +153,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -168,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -184,7 +185,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs index 97b55bc8..1fc2f8f9 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index b4518efb..5a38f98b 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs index b455e78d..87255325 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index cc9f82c7..9527153d 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -19,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -48,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -67,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 70481dbb..329a1edf 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 4f0ae6cd..0092e7e7 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0d97e29d..474c74f1 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 1097af5a..3c2fe06a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index bef64b37..49b70fcf 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index fb4530d7..16ace759 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs index d5dfd5c2..d5468b42 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs index b60273de..cfc3a707 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs index bade097b..4d4a3097 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs index 891de59c..a813c759 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs index dc547a38..ede138fb 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs index a56d6037..146a32b1 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs index d9a05219..7ab7381a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs index b990768c..38dcce7c 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs index 198b5f4f..35ea400a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d413eac..3dc5602a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 9f75625b..8f4b3ad0 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs index 5321c8a0..6f765c03 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 7bb6d0b6..441e7eba 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -36,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -86,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 3beb410e..17056945 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs index b82eb11e..40ac1f02 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs index 31c04f0c..36dc7ccd 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 97550bf0..3981728e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs index b4c14d97..f9a86d66 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs index 93c3c766..5d3dce10 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Log.cs index 12356deb..211690a0 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index a5206343..9cb8d894 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 30ad0014..9b7c9191 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 8b2ffc63..0be5ea08 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Telemetry.cs index c208994a..984d5a05 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServer.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs index 5476b5cb..f47bee3d 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Pages/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs index 656868cb..d708c564 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/JavaScriptClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; using System.Security.Claims; using Duende.Bff.Yarp; @@ -62,7 +65,7 @@ app.Run(); -[Authorize] +[Authorize] static IResult LocalIdentityHandler(ClaimsPrincipal user, HttpContext context) { var name = user.FindFirst("name")?.Value ?? user.FindFirst("sub")?.Value; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs index 30534df6..a4bf6719 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_with_backend/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Api/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Api/Program.cs index 9d0f98cc..ca7b07ea 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Api/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Api/Program.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; @@ -38,5 +38,5 @@ app.MapGet("identity", (ClaimsPrincipal user) => user.Claims.Select(c => new { c.Type, c.Value })) .RequireAuthorization("ApiScope"); - + app.Run(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Client/Program.cs index d8e626df..16ec3767 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/Client/Program.cs @@ -1,9 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel.Client; using System.Text.Json; +using IdentityModel.Client; // discover endpoints from metadata var client = new HttpClient(); @@ -45,4 +45,4 @@ { var doc = JsonDocument.Parse(await response.Content.ReadAsStringAsync()).RootElement; Console.WriteLine(JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true })); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs index ad47d8a7..e97fd3ea 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -18,8 +18,8 @@ public static class Config new IdentityResource() { Name = "verification", - UserClaims = new List - { + UserClaims = new List + { JwtClaimTypes.Email, JwtClaimTypes.EmailVerified } @@ -28,12 +28,12 @@ public static class Config public static IEnumerable ApiScopes => new ApiScope[] - { + { new ApiScope(name: "api1", displayName: "My API") }; public static IEnumerable Clients => - new Client[] + new Client[] { new Client { @@ -82,12 +82,12 @@ public static class Config ClientName = "JavaScript Client", AllowedGrantTypes = GrantTypes.Code, RequireClientSecret = false, - + RedirectUris = { "https://localhost:5003/callback.html" }, PostLogoutRedirectUris = { "https://localhost:5003/index.html" }, AllowedCorsOrigins = { "https://localhost:5003" }, - AllowedScopes = + AllowedScopes = { IdentityServerConstants.StandardScopes.OpenId, IdentityServerConstants.StandardScopes.Profile, @@ -95,4 +95,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs index cb340dad..4f3372c5 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/HostingExtensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Microsoft.IdentityModel.Tokens; @@ -23,7 +23,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde var googleClientId = builder.Configuration["Authentication:Google:ClientId"]; var googleClientSecret = builder.Configuration["Authentication:Google:ClientSecret"]; - if(googleClientId != null && googleClientSecret != null) + if (googleClientId != null && googleClientSecret != null) { authenticationBuilder.AddGoogle("Google", options => { @@ -33,7 +33,7 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde options.ClientSecret = googleClientSecret; }); } - + authenticationBuilder.AddOpenIdConnect("oidc", "Demo IdentityServer", options => { options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; @@ -54,11 +54,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -66,7 +66,7 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseStaticFiles(); app.UseRouting(); - + app.UseIdentityServer(); app.UseAuthorization(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs index 4a50c762..183ee65e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/AccessDenied.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs index 6713ab70..281144cc 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Models; @@ -28,7 +28,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -37,7 +37,7 @@ public IActionResult OnGet(string? returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs index ffada7bd..caa3a1f9 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -19,4 +19,4 @@ public class InputModel public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs index 8b2a1b87..4204737a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -38,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new InvalidOperationException("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -48,7 +48,7 @@ public Index( public async Task OnGet(string? returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -57,7 +57,7 @@ public async Task OnGet(string? returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -109,7 +109,8 @@ public async Task OnPost() { props.IsPersistent = true; props.ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration); - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -152,7 +153,7 @@ public async Task OnPost() } const string error = "invalid credentials"; - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, error, clientId: context?.Client.ClientId)); Telemetry.Metrics.UserLoginFailure(context?.Client.ClientId, IdentityServerConstants.LocalIdentityProvider, error); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -168,7 +169,7 @@ private async Task BuildModelAsync(string? returnUrl) { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -184,7 +185,7 @@ private async Task BuildModelAsync(string? returnUrl) if (!local) { - View.ExternalProviders = new[] { new ViewModel.ExternalProvider ( authenticationScheme: context.IdP ) }; + View.ExternalProviders = new[] { new ViewModel.ExternalProvider(authenticationScheme: context.IdP) }; } return; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs index 97b55bc8..1fc2f8f9 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -14,4 +14,4 @@ public class InputModel public bool RememberLogin { get; set; } public string? ReturnUrl { get; set; } public string? Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs index b4518efb..5a38f98b 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/LoginOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs index b455e78d..87255325 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Login; @@ -9,11 +9,11 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string? ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public ExternalProvider(string authenticationScheme, string? displayName = null) @@ -25,4 +25,4 @@ public ExternalProvider(string authenticationScheme, string? displayName = null) public string? DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs index cc9f82c7..9527153d 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -19,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string? LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -48,7 +48,7 @@ public async Task OnGet(string? logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -67,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs index 70481dbb..329a1edf 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -29,7 +29,7 @@ public async Task OnGet(string? logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs index 4f0ae6cd..0092e7e7 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // Copyright (c) Duende Software. All rights reserved. // See LICENSE in the project root for license information. diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs index 0d97e29d..474c74f1 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Account/Logout/LogoutOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Logout; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs index 6ddc3c24..2d127122 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -25,4 +25,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs index 1097af5a..3c2fe06a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Consent.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -197,7 +197,7 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs index bef64b37..49b70fcf 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs index fb4530d7..16ace759 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -36,7 +36,7 @@ public async Task OnGet(string id) { LoginRequest = result; } - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs index d5dfd5c2..d5468b42 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } = new List(); public string? Id { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs index 0f064fca..4a95a88e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string? ClientName { get; set; } public string? ClientUrl { get; set; } public string? ClientLogoUrl { get; set; } - + public string? BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } = Enumerable.Empty(); @@ -31,4 +31,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs index b60273de..cfc3a707 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -11,4 +11,4 @@ public static class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs index bade097b..4d4a3097 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -204,8 +204,8 @@ private static ScopeViewModel CreateScopeViewModel(IdentityResource identity, bo private static ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { - var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + var displayName = apiScope.DisplayName ?? apiScope.Name; + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs index 891de59c..a813c759 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string? ReturnUrl { get; set; } public string? Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs index e7625f0c..a50f1d94 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string? Name { get; set; } public string? DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs index dc547a38..ede138fb 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; @@ -12,4 +12,4 @@ public static class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs index a56d6037..146a32b1 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; @@ -43,7 +43,7 @@ public Index( public async Task OnGet(string? userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { return Page(); } @@ -54,7 +54,8 @@ public async Task OnGet(string? userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs index d9a05219..7ab7381a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs index b990768c..38dcce7c 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/Success.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs index 198b5f4f..35ea400a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Device/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Device; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs index 7d413eac..3dc5602a 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/Index.cshtml.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServer.Pages.Diagnostics; @@ -17,7 +17,7 @@ public class Index : PageModel public async Task OnGet() { var localAddresses = new List { "127.0.0.1", "::1" }; - if(HttpContext.Connection.LocalIpAddress != null) + if (HttpContext.Connection.LocalIpAddress != null) { localAddresses.Add(HttpContext.Connection.LocalIpAddress.ToString()); } @@ -28,7 +28,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs index 9f75625b..8f4b3ad0 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Diagnostics/ViewModel.cs @@ -1,10 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServer.Pages.Diagnostics; @@ -29,4 +29,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs index 5321c8a0..6f765c03 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; @@ -39,4 +39,4 @@ internal static IActionResult LoadingPage(this PageModel page, string? redirectU return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs index 7bb6d0b6..441e7eba 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Security.Claims; using Duende.IdentityServer; @@ -36,19 +36,19 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie var result = await HttpContext.AuthenticateAsync(IdentityServerConstants.ExternalCookieAuthenticationScheme); if (result.Succeeded != true) { - throw new InvalidOperationException($"External authentication error: { result.Failure }"); + throw new InvalidOperationException($"External authentication error: {result.Failure}"); } - var externalUser = result.Principal ?? + var externalUser = result.Principal ?? throw new InvalidOperationException("External authentication produced a null Principal"); - + if (_logger.IsEnabled(LogLevel.Debug)) { var externalClaims = externalUser.Claims.Select(c => $"{c.Type}: {c.Value}"); @@ -86,7 +86,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs index 3beb410e..17056945 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -19,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string? returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -30,15 +30,15 @@ public IActionResult OnGet(string scheme, string? returnUrl) // user might have clicked on a malicious link - should be logged throw new ArgumentException("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs index b82eb11e..40ac1f02 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -32,7 +32,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } = default!; - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -52,7 +52,7 @@ public async Task OnGet() ClientLogoUrl = client.LogoUri, ClientUrl = client.ClientUri, Description = grant.Description, - Created = grant.CreationTime, + Created = grant.CreationTime, Expires = grant.Expiration, IdentityGrantNames = resources.IdentityResources.Select(x => x.DisplayName ?? x.Name).ToArray(), ApiGrantNames = resources.ApiScopes.Select(x => x.DisplayName ?? x.Name).ToArray() diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs index 31c04f0c..36dc7ccd 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages.Grants; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs index 97550bf0..3981728e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } = new(); - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string? errorId) { // retrieve error details from identityserver diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs index 103529fb..9083ed02 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage? Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs index b4c14d97..f9a86d66 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/IdentityServerSuppressions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. // This file is used by Code Analysis to maintain SuppressMessage // attributes that are applied to this project. diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs index 93c3c766..5d3dce10 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Index.cshtml.cs @@ -1,8 +1,8 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer; using System.Reflection; +using Duende.IdentityServer; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Log.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Log.cs index 12356deb..211690a0 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Log.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Log.cs @@ -1,85 +1,85 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServer.Pages; internal static class Log { - private static readonly Action _invalidId = LoggerMessage.Define( - LogLevel.Error, - EventIds.InvalidId, - "Invalid id {Id}"); + private static readonly Action _invalidId = LoggerMessage.Define( + LogLevel.Error, + EventIds.InvalidId, + "Invalid id {Id}"); public static void InvalidId(this ILogger logger, string? id) { _invalidId(logger, id, null); } - private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( - LogLevel.Warning, - EventIds.InvalidBackchannelLoginId, - "Invalid backchannel login id {Id}"); + private static readonly Action _invalidBackchannelLoginId = LoggerMessage.Define( + LogLevel.Warning, + EventIds.InvalidBackchannelLoginId, + "Invalid backchannel login id {Id}"); - public static void InvalidBackchannelLoginId(this ILogger logger, string? id) - { - _invalidBackchannelLoginId(logger, id, null); - } + public static void InvalidBackchannelLoginId(this ILogger logger, string? id) + { + _invalidBackchannelLoginId(logger, id, null); + } - private static Action, Exception?> _externalClaims = LoggerMessage.Define>( - LogLevel.Debug, - EventIds.ExternalClaims, - "External claims: {Claims}"); + private static Action, Exception?> _externalClaims = LoggerMessage.Define>( + LogLevel.Debug, + EventIds.ExternalClaims, + "External claims: {Claims}"); - public static void ExternalClaims(this ILogger logger, IEnumerable claims) - { - _externalClaims(logger, claims, null); - } + public static void ExternalClaims(this ILogger logger, IEnumerable claims) + { + _externalClaims(logger, claims, null); + } - private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoMatchingBackchannelLoginRequest, - "No backchannel login request matching id: {Id}"); + private static Action _noMatchingBackchannelLoginRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoMatchingBackchannelLoginRequest, + "No backchannel login request matching id: {Id}"); - public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) - { - _noMatchingBackchannelLoginRequest(logger, id, null); - } + public static void NoMatchingBackchannelLoginRequest(this ILogger logger, string id) + { + _noMatchingBackchannelLoginRequest(logger, id, null); + } - private static Action _noConsentMatchingRequest = LoggerMessage.Define( - LogLevel.Error, - EventIds.NoConsentMatchingRequest, - "No consent request matching request: {ReturnUrl}"); + private static Action _noConsentMatchingRequest = LoggerMessage.Define( + LogLevel.Error, + EventIds.NoConsentMatchingRequest, + "No consent request matching request: {ReturnUrl}"); - public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) - { - _noConsentMatchingRequest(logger, returnUrl, null); - } + public static void NoConsentMatchingRequest(this ILogger logger, string returnUrl) + { + _noConsentMatchingRequest(logger, returnUrl, null); + } } internal static class EventIds { - private const int UIEventsStart = 10000; + private const int UIEventsStart = 10000; ////////////////////////////// // Consent ////////////////////////////// private const int ConsentEventsStart = UIEventsStart + 1000; public const int InvalidId = ConsentEventsStart + 0; - public const int NoConsentMatchingRequest = ConsentEventsStart + 1; + public const int NoConsentMatchingRequest = ConsentEventsStart + 1; - ////////////////////////////// - // External Login - ////////////////////////////// - private const int ExternalLoginEventsStart = UIEventsStart + 2000; + ////////////////////////////// + // External Login + ////////////////////////////// + private const int ExternalLoginEventsStart = UIEventsStart + 2000; public const int ExternalClaims = ExternalLoginEventsStart + 0; - ////////////////////////////// + ////////////////////////////// // CIBA - ////////////////////////////// - private const int CibaEventsStart = UIEventsStart + 3000; - public const int InvalidBackchannelLoginId = CibaEventsStart + 0; + ////////////////////////////// + private const int CibaEventsStart = UIEventsStart + 3000; + public const int InvalidBackchannelLoginId = CibaEventsStart + 0; public const int NoMatchingBackchannelLoginRequest = CibaEventsStart + 1; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs index a5206343..9cb8d894 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Redirect/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs index 30ad0014..9b7c9191 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +53,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs index 8b2ffc63..0be5ea08 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -7,61 +7,61 @@ using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace IdentityServer.Pages.ServerSideSessions +namespace IdentityServer.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService? _sessionManagementService; + private readonly ISessionManagementService? _sessionManagementService; - public IndexModel(ISessionManagementService? sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService? sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult? UserSessions { get; set; } + public QueryResult? UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string? DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string? SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string? Token { get; set; } + [BindProperty(SupportsGet = true)] + public string? Token { get; set; } - [BindProperty(SupportsGet = true)] - public string? Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string? Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string? SessionId { get; set; } + [BindProperty] + public string? SessionId { get; set; } - public async Task OnPost() - { - ArgumentNullException.ThrowIfNull(_sessionManagementService); + public async Task OnPost() + { + ArgumentNullException.ThrowIfNull(_sessionManagementService); - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Telemetry.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Telemetry.cs index c208994a..984d5a05 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Telemetry.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/Telemetry.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Diagnostics.Metrics; @@ -14,7 +14,7 @@ namespace IdentityServer.Pages; public static class Telemetry { private static readonly string ServiceVersion = typeof(Telemetry).Assembly.GetName().Version!.ToString(); - + /// /// Service name for telemetry. /// diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs index 5476b5cb..f47bee3d 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Pages/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServer; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs index 62e1a174..57c5b492 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/IdentityServer/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServer; @@ -23,7 +23,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -34,4 +34,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs index bef23768..ebf6a63f 100755 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/JavaScriptClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + var builder = WebApplication.CreateBuilder(args); var app = builder.Build(); diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs index 52f86634..4d1eb90c 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/CallApi.cshtml.cs @@ -1,26 +1,28 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Net.Http.Headers; using System.Text.Json; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + + +public class CallApiModel : PageModel { + public string Json = string.Empty; - public class CallApiModel : PageModel + public async Task OnGet() { - public string Json = string.Empty; - - public async Task OnGet() - { - var accessToken = await HttpContext.GetTokenAsync("access_token"); - var client = new HttpClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - var content = await client.GetStringAsync("https://localhost:6001/identity"); + var accessToken = await HttpContext.GetTokenAsync("access_token"); + var client = new HttpClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + var content = await client.GetStringAsync("https://localhost:6001/identity"); - var parsed = JsonDocument.Parse(content); - var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); + var parsed = JsonDocument.Parse(content); + var formatted = JsonSerializer.Serialize(parsed, new JsonSerializerOptions { WriteIndented = true }); - Json = formatted; - } + Json = formatted; } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs index 6429becc..0f33228e 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs index 63df5533..d07f332b 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs index f138daa2..e39ae302 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Privacy.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace WebClient.Pages; diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs index 43b17976..1cbdbae3 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Pages/Signout.cshtml.cs @@ -1,13 +1,15 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace MyApp.Namespace +namespace MyApp.Namespace; + +public class SignoutModel : PageModel { - public class SignoutModel : PageModel + public IActionResult OnGet() { - public IActionResult OnGet() - { - return SignOut("Cookies", "oidc"); - } + return SignOut("Cookies", "oidc"); } } diff --git a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs index 30534df6..a4bf6719 100644 --- a/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs +++ b/IdentityServer/v7/Quickstarts/6_JS_without_backend/src/WebClient/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; var builder = WebApplication.CreateBuilder(args); diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs index bcd82303..9a7976be 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/AntiforgeryHandler.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace Blazor6.Client.BFF; @@ -10,4 +10,4 @@ protected override Task SendAsync(HttpRequestMessage reques request.Headers.Add("X-CSRF", "1"); return base.SendAsync(request, cancellationToken); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs index 62c55b3d..130d9027 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/BFF/BffAuthenticationStateProvider.cs @@ -1,5 +1,5 @@ -// // Copyright (c) Duende Software. All rights reserved. -// // See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.Net; using System.Net.Http.Json; @@ -82,4 +82,4 @@ private async Task FetchUser() return new ClaimsPrincipal(new ClaimsIdentity()); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/Program.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/Program.cs index 2ac035d9..8b1c3843 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/Program.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Blazor6.Client; using Blazor6.Client.BFF; using Microsoft.AspNetCore.Components.Authorization; diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs index 5e9b27f2..8f25e43f 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Controllers/WeatherForecastController.cs @@ -1,34 +1,36 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Blazor6.Shared; using Microsoft.AspNetCore.Mvc; -namespace Blazor6.Server.Controllers +namespace Blazor6.Server.Controllers; + +[ApiController] +[Route("[controller]")] +public class WeatherForecastController : ControllerBase { - [ApiController] - [Route("[controller]")] - public class WeatherForecastController : ControllerBase + private static readonly string[] Summaries = new[] { - private static readonly string[] Summaries = new[] - { - "Freezing", "Bracing", "Chilly", "Cool", "Mild", "Warm", "Balmy", "Hot", "Sweltering", "Scorching" - }; + "Freezing", "Bracing", "Chilly", "Cool", "Mild", "Warm", "Balmy", "Hot", "Sweltering", "Scorching" + }; - private readonly ILogger _logger; + private readonly ILogger _logger; - public WeatherForecastController(ILogger logger) - { - _logger = logger; - } + public WeatherForecastController(ILogger logger) + { + _logger = logger; + } - [HttpGet] - public IEnumerable Get() + [HttpGet] + public IEnumerable Get() + { + return Enumerable.Range(1, 5).Select(index => new WeatherForecast { - return Enumerable.Range(1, 5).Select(index => new WeatherForecast - { - Date = DateTime.Now.AddDays(index), - TemperatureC = Random.Shared.Next(-20, 55), - Summary = Summaries[Random.Shared.Next(Summaries.Length)] - }) - .ToArray(); - } + Date = DateTime.Now.AddDays(index), + TemperatureC = Random.Shared.Next(-20, 55), + Summary = Summaries[Random.Shared.Next(Summaries.Length)] + }) + .ToArray(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs index 2f4bc0f8..b0340f05 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Pages/Error.cshtml.cs @@ -1,27 +1,29 @@ -using Microsoft.AspNetCore.Mvc; -using Microsoft.AspNetCore.Mvc.RazorPages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; +using Microsoft.AspNetCore.Mvc; +using Microsoft.AspNetCore.Mvc.RazorPages; + +namespace Blazor6.Server.Pages; -namespace Blazor6.Server.Pages +[ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] +[IgnoreAntiforgeryToken] +public class ErrorModel : PageModel { - [ResponseCache(Duration = 0, Location = ResponseCacheLocation.None, NoStore = true)] - [IgnoreAntiforgeryToken] - public class ErrorModel : PageModel - { - public string? RequestId { get; set; } + public string? RequestId { get; set; } - public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); + public bool ShowRequestId => !string.IsNullOrEmpty(RequestId); - private readonly ILogger _logger; + private readonly ILogger _logger; - public ErrorModel(ILogger logger) - { - _logger = logger; - } + public ErrorModel(ILogger logger) + { + _logger = logger; + } - public void OnGet() - { - RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; - } + public void OnGet() + { + RequestId = Activity.Current?.Id ?? HttpContext.TraceIdentifier; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Program.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Program.cs index f7b51773..524c1c0b 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Program.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Server/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; @@ -24,11 +27,11 @@ outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code)); - + builder.Services.AddControllers(); builder.Services.AddRazorPages(); builder.Services.AddBff(); - + builder.Services.AddAuthentication(options => { options.DefaultScheme = "cookie"; @@ -43,17 +46,17 @@ .AddOpenIdConnect("oidc", options => { options.Authority = "https://demo.duendesoftware.com"; - + // confidential client using code flow + PKCE options.ClientId = "interactive.confidential"; options.ClientSecret = "secret"; options.ResponseType = "code"; options.ResponseMode = "query"; - + options.MapInboundClaims = false; options.GetClaimsFromUserInfoEndpoint = true; options.SaveTokens = true; - + // request scopes + refresh tokens options.Scope.Clear(); options.Scope.Add("openid"); @@ -61,11 +64,11 @@ options.Scope.Add("api"); options.Scope.Add("offline_access"); }); - + var app = builder.Build(); app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseWebAssemblyDebugging(); @@ -74,24 +77,24 @@ { app.UseExceptionHandler("/Error"); } - + app.UseBlazorFrameworkFiles(); app.UseStaticFiles(); - + app.UseRouting(); app.UseAuthentication(); app.UseBff(); app.UseAuthorization(); - + app.MapBffManagementEndpoints(); app.MapRazorPages(); app.MapControllers() .RequireAuthorization() .AsBffApiEndpoint(); - + app.MapFallbackToFile("index.html"); - + app.Run(); } catch (Exception ex) diff --git a/IdentityServer/v7/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs b/IdentityServer/v7/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs index 5f3d747c..bfd163ac 100644 --- a/IdentityServer/v7/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs +++ b/IdentityServer/v7/Quickstarts/7_Blazor/src/Shared/WeatherForecast.cs @@ -1,13 +1,15 @@ -namespace Blazor6.Shared +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Blazor6.Shared; + +public class WeatherForecast { - public class WeatherForecast - { - public DateTime Date { get; set; } + public DateTime Date { get; set; } - public int TemperatureC { get; set; } + public int TemperatureC { get; set; } - public string? Summary { get; set; } + public string? Summary { get; set; } - public int TemperatureF => 32 + (int)(TemperatureC / 0.5556); - } -} \ No newline at end of file + public int TemperatureF => 32 + (int)(TemperatureC / 0.5556); +} diff --git a/IdentityServer/v7/ScopesAndResources/Client/Program.cs b/IdentityServer/v7/ScopesAndResources/Client/Program.cs index 236a0fba..6e5a05bd 100644 --- a/IdentityServer/v7/ScopesAndResources/Client/Program.cs +++ b/IdentityServer/v7/ScopesAndResources/Client/Program.cs @@ -1,141 +1,143 @@ - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using IdentityModel.Client; namespace Client; class Program { private static DiscoveryCache Cache; - + static async Task Main(string[] args) { Console.Title = "Console Resources and Scopes Client"; Cache = new DiscoveryCache("https://localhost:5001"); var leave = false; - + while (leave == false) { Console.Clear(); - + "Resource setup:\n".ConsoleGreen(); "resource1: resource1.scope1 resource1.scope2 shared.scope".ConsoleGreen(); "resource2: resource2.scope1 resource2.scope2 shared.scope\n".ConsoleGreen(); "resource3 (isolated): resource3.scope1 resource3.scope2 shared.scope\n".ConsoleGreen(); "scopes without resource association: scope3 scope4 transaction\n\n".ConsoleGreen(); - - + + // scopes without associated resource "a) scope3 scope4".ConsoleYellow(); // one scope, single resource "b) resource1.scope1".ConsoleYellow(); - + // two scopes, single resources "c) resource1.scope1 resource1.scope2".ConsoleYellow(); - + // two scopes, one has a resource, one doesn't "d) resource1.scope1 scope3".ConsoleYellow(); - + // two scopes, two resource "e) resource1.scope1 resource2.scope1".ConsoleYellow(); - + // shared scope between two resources "f) shared.scope".ConsoleYellow(); - + // shared scope between two resources and scope that belongs to resource "g) resource1.scope1 shared.scope".ConsoleYellow(); - + // parameterized scope "h) transaction:123".ConsoleYellow(); - + // no scope "i) no scope".ConsoleYellow(); - + // no scope "j) no scope (resource: resource1)".ConsoleYellow(); - + // no scope "k) no scope (resource: resource3)".ConsoleYellow(); - + // isolated scope without resource parameter "l) resource3.scope1".ConsoleYellow(); - + // isolated scope without resource parameter "m) resource3.scope1 (resource: resource3)".ConsoleYellow(); - + // isolated scope without resource parameter "n) resource3.scope1 (resource: resource2)".ConsoleYellow(); - + "\nx) quit".ConsoleYellow(); - + var input = Console.ReadKey(); - + switch (input.Key) { case ConsoleKey.A: await RequestToken("scope3 scope4"); break; - + case ConsoleKey.B: await RequestToken("resource1.scope1"); break; - + case ConsoleKey.C: await RequestToken("resource1.scope1 resource1.scope2"); break; - + case ConsoleKey.D: await RequestToken("resource1.scope1 scope3"); break; - + case ConsoleKey.E: await RequestToken("resource1.scope1 resource2.scope1"); break; - + case ConsoleKey.F: await RequestToken("shared.scope"); break; - + case ConsoleKey.G: await RequestToken("resource1.scope1 shared.scope"); break; - + case ConsoleKey.H: await RequestToken("transaction:123"); break; - + case ConsoleKey.I: await RequestToken(""); break; - + case ConsoleKey.J: await RequestToken("", "urn:resource1"); break; - + case ConsoleKey.K: await RequestToken("", "urn:resource3"); break; - + case ConsoleKey.L: await RequestToken("resource3.scope1"); break; - + case ConsoleKey.M: await RequestToken("resource3.scope1", "urn:resource3"); break; - + case ConsoleKey.N: await RequestToken("resource3.scope1", "urn:resource2"); break; - + case ConsoleKey.X: leave = true; break; } } } - + static async Task RequestToken(string scope, string resource = null) { var client = new HttpClient(); @@ -167,8 +169,8 @@ static async Task RequestToken(string scope, string resource = null) Console.WriteLine(); Console.WriteLine(); - + response.Show(); Console.ReadLine(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/ScopesAndResources/Client/TokenResponseExtensions.cs b/IdentityServer/v7/ScopesAndResources/Client/TokenResponseExtensions.cs index 34e91521..a74d899e 100644 --- a/IdentityServer/v7/ScopesAndResources/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v7/ScopesAndResources/Client/TokenResponseExtensions.cs @@ -1,8 +1,11 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; namespace Client; @@ -43,7 +46,7 @@ public static void Show(this TokenResponse response) } } } - + public static string PrettyPrintJson(this string raw) { var doc = JsonDocument.Parse(raw).RootElement; diff --git a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Config.cs b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Config.cs index 99b9d953..c3062286 100644 --- a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Config.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -84,4 +84,4 @@ public static class Config } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/ParameterizedScopeParser.cs b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/ParameterizedScopeParser.cs index 11885a02..ce48e90f 100644 --- a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/ParameterizedScopeParser.cs +++ b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/ParameterizedScopeParser.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Validation; namespace IdentityServerHost; @@ -42,4 +45,4 @@ public override void ParseScopeValue(ParseScopeContext scopeContext) scopeContext.SetIgnore(); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Program.cs b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Program.cs index bdfce4db..33bb6ed9 100644 --- a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; using Serilog; @@ -41,4 +41,4 @@ app.UseIdentityServer(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/TokenRequestValidator.cs b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/TokenRequestValidator.cs index 27adb829..6ee047f5 100644 --- a/IdentityServer/v7/ScopesAndResources/IdentityServerHost/TokenRequestValidator.cs +++ b/IdentityServer/v7/ScopesAndResources/IdentityServerHost/TokenRequestValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer.Validation; @@ -20,4 +23,4 @@ public Task ValidateAsync(CustomTokenRequestValidationContext context) return Task.CompletedTask; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/Api/IdentityController.cs b/IdentityServer/v7/SessionManagement/Api/IdentityController.cs index 18bcee47..21b2e6f9 100644 --- a/IdentityServer/v7/SessionManagement/Api/IdentityController.cs +++ b/IdentityServer/v7/SessionManagement/Api/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace Api; @@ -21,4 +24,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/Api/Program.cs b/IdentityServer/v7/SessionManagement/Api/Program.cs index 0b94731d..56206ed4 100644 --- a/IdentityServer/v7/SessionManagement/Api/Program.cs +++ b/IdentityServer/v7/SessionManagement/Api/Program.cs @@ -1,4 +1,7 @@ -using Serilog; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Serilog; using Serilog.Sinks.SystemConsole.Themes; Console.Title = "API"; @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/SessionManagement/Client/Controllers/HomeController.cs b/IdentityServer/v7/SessionManagement/Client/Controllers/HomeController.cs index 0aa457c9..c8c01cb4 100644 --- a/IdentityServer/v7/SessionManagement/Client/Controllers/HomeController.cs +++ b/IdentityServer/v7/SessionManagement/Client/Controllers/HomeController.cs @@ -1,80 +1,79 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; -using System.Net.Http; using System.Net.Http.Headers; using System.Text.Json; -using System.Threading.Tasks; using IdentityModel.Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -namespace Client.Controllers +namespace Client.Controllers; + +public class HomeController : Controller { - public class HomeController : Controller + private readonly IHttpClientFactory _httpClientFactory; + + public HomeController(IHttpClientFactory httpClientFactory) { - private readonly IHttpClientFactory _httpClientFactory; - - public HomeController(IHttpClientFactory httpClientFactory) - { - _httpClientFactory = httpClientFactory; - } - - [AllowAnonymous] - public IActionResult Index() => View(); + _httpClientFactory = httpClientFactory; + } - public IActionResult Secure() => View(); + [AllowAnonymous] + public IActionResult Index() => View(); - public IActionResult Logout() => SignOut("oidc"); - - public async Task CallApi() - { - var token = await HttpContext.GetTokenAsync("access_token"); + public IActionResult Secure() => View(); + + public IActionResult Logout() => SignOut("oidc"); - var client = _httpClientFactory.CreateClient(); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); + public async Task CallApi() + { + var token = await HttpContext.GetTokenAsync("access_token"); - var response = await client.GetStringAsync("https://localhost:5002/identity"); - var json = JsonDocument.Parse(response); + var client = _httpClientFactory.CreateClient(); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", token); - ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); - return View(); - } + var response = await client.GetStringAsync("https://localhost:5002/identity"); + var json = JsonDocument.Parse(response); + ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); + return View(); + } - public async Task RefreshToken() - { - var rt = await HttpContext.GetTokenAsync("refresh_token"); - var tokenClient = _httpClientFactory.CreateClient(); - var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest - { - Address = "https://localhost:5001/connect/token", + public async Task RefreshToken() + { + var rt = await HttpContext.GetTokenAsync("refresh_token"); + var tokenClient = _httpClientFactory.CreateClient(); - ClientId = "mvc.backchannel.sample", - ClientSecret = "secret", - RefreshToken = rt - }); + var tokenResult = await tokenClient.RequestRefreshTokenAsync(new RefreshTokenRequest + { + Address = "https://localhost:5001/connect/token", - if (!tokenResult.IsError) - { - var oldIdToken = await HttpContext.GetTokenAsync("id_token"); - var newAccessToken = tokenResult.AccessToken; - var newRefreshToken = tokenResult.RefreshToken; - var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); + ClientId = "mvc.backchannel.sample", + ClientSecret = "secret", + RefreshToken = rt + }); - var info = await HttpContext.AuthenticateAsync("Cookies"); + if (!tokenResult.IsError) + { + var oldIdToken = await HttpContext.GetTokenAsync("id_token"); + var newAccessToken = tokenResult.AccessToken; + var newRefreshToken = tokenResult.RefreshToken; + var expiresAt = DateTime.UtcNow + TimeSpan.FromSeconds(tokenResult.ExpiresIn); - info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); - info.Properties.UpdateTokenValue("access_token", newAccessToken); - info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); + var info = await HttpContext.AuthenticateAsync("Cookies"); - await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); - return Redirect("~/Home/Secure"); - } + info.Properties.UpdateTokenValue("refresh_token", newRefreshToken); + info.Properties.UpdateTokenValue("access_token", newAccessToken); + info.Properties.UpdateTokenValue("expires_at", expiresAt.ToString("o", CultureInfo.InvariantCulture)); - ViewData["Error"] = tokenResult.Error; - return View("Error"); + await HttpContext.SignInAsync("Cookies", info.Principal, info.Properties); + return Redirect("~/Home/Secure"); } + + ViewData["Error"] = tokenResult.Error; + return View("Error"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/Client/Controllers/LogoutController.cs b/IdentityServer/v7/SessionManagement/Client/Controllers/LogoutController.cs index 1e211e0a..2fc42eb1 100644 --- a/IdentityServer/v7/SessionManagement/Client/Controllers/LogoutController.cs +++ b/IdentityServer/v7/SessionManagement/Client/Controllers/LogoutController.cs @@ -1,109 +1,106 @@ -using IdentityModel; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.IdentityModel.Tokens.Jwt; +using System.Security.Claims; +using System.Text.Json; +using IdentityModel; using IdentityModel.Client; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.IdentityModel.Tokens; -using System; -using System.Collections.Generic; -using System.IdentityModel.Tokens.Jwt; -using System.Net.Http; -using System.Security.Claims; -using System.Text.Json; -using System.Threading.Tasks; -namespace Client.Controllers +namespace Client.Controllers; + +public class LogoutController : Controller { - public class LogoutController : Controller + public LogoutSessionManager LogoutSessions { get; } + + public LogoutController(LogoutSessionManager logoutSessions) { - public LogoutSessionManager LogoutSessions { get; } + LogoutSessions = logoutSessions; + } - public LogoutController(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + [HttpPost] + [AllowAnonymous] + public async Task Index(string logout_token) + { + Response.Headers.Append("Cache-Control", "no-cache, no-store"); + Response.Headers.Append("Pragma", "no-cache"); - [HttpPost] - [AllowAnonymous] - public async Task Index(string logout_token) + try { - Response.Headers.Append("Cache-Control", "no-cache, no-store"); - Response.Headers.Append("Pragma", "no-cache"); + var user = await ValidateLogoutToken(logout_token); - try - { - var user = await ValidateLogoutToken(logout_token); + // these are the sub & sid to signout + var sub = user.FindFirst("sub")?.Value; + var sid = user.FindFirst("sid")?.Value; + + LogoutSessions.Add(sub, sid); - // these are the sub & sid to signout - var sub = user.FindFirst("sub")?.Value; - var sid = user.FindFirst("sid")?.Value; + return Ok(); + } + catch { } - LogoutSessions.Add(sub, sid); + return BadRequest(); + } - return Ok(); - } - catch { } + private async Task ValidateLogoutToken(string logoutToken) + { + var claims = await ValidateJwt(logoutToken); - return BadRequest(); - } + if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); - private async Task ValidateLogoutToken(string logoutToken) - { - var claims = await ValidateJwt(logoutToken); + var nonce = claims.FindFirstValue("nonce"); + if (!string.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); - if (claims.FindFirst("sub") == null && claims.FindFirst("sid") == null) throw new Exception("Invalid logout token"); + var eventsJson = claims.FindFirst("events")?.Value; + if (string.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); - var nonce = claims.FindFirstValue("nonce"); - if (!String.IsNullOrWhiteSpace(nonce)) throw new Exception("Invalid logout token"); + var events = JsonSerializer.Deserialize>(eventsJson); + var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); + if (logoutEvent == false) throw new Exception("Invalid logout token"); - var eventsJson = claims.FindFirst("events")?.Value; - if (String.IsNullOrWhiteSpace(eventsJson)) throw new Exception("Invalid logout token"); + return claims; + } - var events = JsonSerializer.Deserialize>(eventsJson); - var logoutEvent = events.TryGetValue("http://schemas.openid.net/event/backchannel-logout", out _); - if (logoutEvent == false) throw new Exception("Invalid logout token"); + private static async Task ValidateJwt(string jwt) + { + // read discovery document to find issuer and key material + var client = new HttpClient(); + var disco = await client.GetDiscoveryDocumentAsync("https://localhost:5001"); - return claims; + var keys = new List(); + foreach (var webKey in disco.KeySet.Keys) + { + var key = new JsonWebKey() + { + Kty = webKey.Kty, + Alg = webKey.Alg, + Kid = webKey.Kid, + X = webKey.X, + Y = webKey.Y, + Crv = webKey.Crv, + E = webKey.E, + N = webKey.N, + }; + keys.Add(key); } - private static async Task ValidateJwt(string jwt) + var parameters = new TokenValidationParameters { - // read discovery document to find issuer and key material - var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync("https://localhost:5001"); + ValidIssuer = disco.Issuer, + ValidAudience = "mvc.backchannel.sample", + IssuerSigningKeys = keys, - var keys = new List(); - foreach (var webKey in disco.KeySet.Keys) - { - var key = new JsonWebKey() - { - Kty = webKey.Kty, - Alg = webKey.Alg, - Kid = webKey.Kid, - X = webKey.X, - Y = webKey.Y, - Crv = webKey.Crv, - E = webKey.E, - N = webKey.N, - }; - keys.Add(key); - } - - var parameters = new TokenValidationParameters - { - ValidIssuer = disco.Issuer, - ValidAudience = "mvc.backchannel.sample", - IssuerSigningKeys = keys, + NameClaimType = JwtClaimTypes.Name, + RoleClaimType = JwtClaimTypes.Role + }; - NameClaimType = JwtClaimTypes.Name, - RoleClaimType = JwtClaimTypes.Role - }; - - var handler = new JwtSecurityTokenHandler(); - handler.InboundClaimTypeMap.Clear(); + var handler = new JwtSecurityTokenHandler(); + handler.InboundClaimTypeMap.Clear(); - var user = handler.ValidateToken(jwt, parameters, out var _); - return user; - } + var user = handler.ValidateToken(jwt, parameters, out var _); + return user; } } diff --git a/IdentityServer/v7/SessionManagement/Client/CookieEventHandler.cs b/IdentityServer/v7/SessionManagement/Client/CookieEventHandler.cs index 9a84a763..7b3cc810 100644 --- a/IdentityServer/v7/SessionManagement/Client/CookieEventHandler.cs +++ b/IdentityServer/v7/SessionManagement/Client/CookieEventHandler.cs @@ -1,33 +1,34 @@ -using Microsoft.AspNetCore.Authentication.Cookies; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; + +namespace Client; -namespace Client +public class CookieEventHandler : CookieAuthenticationEvents { - public class CookieEventHandler : CookieAuthenticationEvents + public CookieEventHandler(LogoutSessionManager logoutSessions) { - public CookieEventHandler(LogoutSessionManager logoutSessions) - { - LogoutSessions = logoutSessions; - } + LogoutSessions = logoutSessions; + } - public LogoutSessionManager LogoutSessions { get; } + public LogoutSessionManager LogoutSessions { get; } - public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + public override async Task ValidatePrincipal(CookieValidatePrincipalContext context) + { + if (context.Principal.Identity.IsAuthenticated) { - if (context.Principal.Identity.IsAuthenticated) - { - var sub = context.Principal.FindFirst("sub")?.Value; - var sid = context.Principal.FindFirst("sid")?.Value; + var sub = context.Principal.FindFirst("sub")?.Value; + var sid = context.Principal.FindFirst("sid")?.Value; - if (LogoutSessions.IsLoggedOut(sub, sid)) - { - context.RejectPrincipal(); - await context.HttpContext.SignOutAsync(); + if (LogoutSessions.IsLoggedOut(sub, sid)) + { + context.RejectPrincipal(); + await context.HttpContext.SignOutAsync(); - // todo: if we have a refresh token, it should be revoked here. - } + // todo: if we have a refresh token, it should be revoked here. } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/Client/LogoutSessionManager.cs b/IdentityServer/v7/SessionManagement/Client/LogoutSessionManager.cs index 18945a7e..82302375 100644 --- a/IdentityServer/v7/SessionManagement/Client/LogoutSessionManager.cs +++ b/IdentityServer/v7/SessionManagement/Client/LogoutSessionManager.cs @@ -1,35 +1,34 @@ -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -namespace Client +namespace Client; + +public class LogoutSessionManager { - public class LogoutSessionManager + // yes - that needs to be thread-safe, distributed etc (it's a sample) + List _sessions = new List(); + + public void Add(string sub, string sid) { - // yes - that needs to be thread-safe, distributed etc (it's a sample) - List _sessions = new List(); + _sessions.Add(new Session { Sub = sub, Sid = sid }); + } - public void Add(string sub, string sid) - { - _sessions.Add(new Session { Sub = sub, Sid = sid }); - } + public bool IsLoggedOut(string sub, string sid) + { + var matches = _sessions.Any(s => s.IsMatch(sub, sid)); + return matches; + } - public bool IsLoggedOut(string sub, string sid) - { - var matches = _sessions.Any(s => s.IsMatch(sub, sid)); - return matches; - } + private class Session + { + public string Sub { get; set; } + public string Sid { get; set; } - private class Session + public bool IsMatch(string sub, string sid) { - public string Sub { get; set; } - public string Sid { get; set; } - - public bool IsMatch(string sub, string sid) - { - return (Sid == sid && Sub == sub) || - (Sid == sid && Sub == null) || - (Sid == null && Sub == sub); - } + return (Sid == sid && Sub == sub) || + (Sid == sid && Sub == null) || + (Sid == null && Sub == sub); } } } diff --git a/IdentityServer/v7/SessionManagement/Client/Program.cs b/IdentityServer/v7/SessionManagement/Client/Program.cs index cdd27104..b387007c 100644 --- a/IdentityServer/v7/SessionManagement/Client/Program.cs +++ b/IdentityServer/v7/SessionManagement/Client/Program.cs @@ -1,6 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Client; -using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; Console.Title = "Client"; diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Clients.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Clients.cs index d4c52b17..f68bb5e1 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Clients.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Clients.cs @@ -1,35 +1,33 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + // MVC back-channel logout sample + new Client { - // MVC back-channel logout sample - new Client - { - ClientId = "mvc.backchannel.sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44300/signin-oidc" }, - BackChannelLogoutUri = "https://localhost:44300/logout", - PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1", "scope2" }, - - // this causes refresh tokens to slide the user's session lifetime at IdentityServer - CoordinateLifetimeWithUserSession = true, - }, - }; - } -} \ No newline at end of file + ClientId = "mvc.backchannel.sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44300/signin-oidc" }, + BackChannelLogoutUri = "https://localhost:44300/logout", + PostLogoutRedirectUris = { "https://localhost:44300/signout-callback-oidc" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1", "scope2" }, + + // this causes refresh tokens to slide the user's session lifetime at IdentityServer + CoordinateLifetimeWithUserSession = true, + }, + }; +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs index 731e6b45..688af7f8 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,53 +1,55 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Threading.Tasks; -namespace IdentityServerHost.Pages.ServerSideSessions +namespace IdentityServerHost.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string Filter { get; set; } + [BindProperty(SupportsGet = true)] + public string Filter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = Filter, - SessionId = Filter, - SubjectId = Filter, - }); - } - - [BindProperty] - public string SessionId { get; set; } - - public async Task OnPost() + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = Filter, + SessionId = Filter, + SubjectId = Filter, + }); + } + + [BindProperty] + public string SessionId { get; set; } + + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); } } diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Program.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Program.cs index 18299eae..ba73e10d 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; @@ -74,4 +74,4 @@ app.UseAuthorization(); app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/SessionManagement/IdentityServerHost/Resources.cs b/IdentityServer/v7/SessionManagement/IdentityServerHost/Resources.cs index 11898380..91ab8d21 100644 --- a/IdentityServer/v7/SessionManagement/IdentityServerHost/Resources.cs +++ b/IdentityServer/v7/SessionManagement/IdentityServerHost/Resources.cs @@ -1,42 +1,40 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - }; + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + }; - public static IEnumerable ApiResources => - new ApiResource[] + public static IEnumerable ApiResources => + new ApiResource[] + { + // this resource is used in the introspection sample + // for introspection, a api secret is necessary + // this is one of the features prvovided by API resource (as opposed to plain scopes) + new ApiResource("resource1") { - // this resource is used in the introspection sample - // for introspection, a api secret is necessary - // this is one of the features prvovided by API resource (as opposed to plain scopes) - new ApiResource("resource1") + Scopes = { "scope1" }, + + ApiSecrets = { - Scopes = { "scope1" }, - - ApiSecrets = - { - new Secret("secret".Sha256()) - } + new Secret("secret".Sha256()) } - }; - } -} \ No newline at end of file + } + }; +} diff --git a/IdentityServer/v7/SessionMigration/Config.cs b/IdentityServer/v7/SessionMigration/Config.cs index 891a8ec4..faf70440 100644 --- a/IdentityServer/v7/SessionMigration/Config.cs +++ b/IdentityServer/v7/SessionMigration/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace SessionMigration; @@ -38,7 +41,7 @@ public static class Config { ClientId = "interactive", ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, diff --git a/IdentityServer/v7/SessionMigration/HostingExtensions.cs b/IdentityServer/v7/SessionMigration/HostingExtensions.cs index 04459e8a..cc595594 100644 --- a/IdentityServer/v7/SessionMigration/HostingExtensions.cs +++ b/IdentityServer/v7/SessionMigration/HostingExtensions.cs @@ -1,9 +1,7 @@ -using Duende.IdentityServer; -using SessionMigration; -using Microsoft.AspNetCore.Mvc.RazorPages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; -using Microsoft.AspNetCore.Authentication.Cookies; -using Microsoft.Extensions.Options; namespace SessionMigration; @@ -59,11 +57,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -73,10 +71,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/MigratingTicketDataFormat.cs b/IdentityServer/v7/SessionMigration/MigratingTicketDataFormat.cs index 2a90389c..332d09fc 100644 --- a/IdentityServer/v7/SessionMigration/MigratingTicketDataFormat.cs +++ b/IdentityServer/v7/SessionMigration/MigratingTicketDataFormat.cs @@ -1,9 +1,11 @@ -using Duende.IdentityServer.Extensions; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; +using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Stores; -using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authentication.Cookies; -using System.Security.Claims; namespace SessionMigration; public class MigratingTicketDataFormat : ISecureDataFormat @@ -128,4 +130,4 @@ private bool HasDuplicate(IServerSideTicketStore sessionStore, AuthenticationTic // There should be only one entry, the one we just created. return sessions.Results.Count > 1; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Account/AccessDenied.cshtml.cs index 26c09e9d..ec39b8a1 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace SessionMigration.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Create/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Create/Index.cshtml.cs index 0207d1da..660b9895 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Create/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Create/Index.cshtml.cs @@ -1,8 +1,9 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; -using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; -using Duende.IdentityServer.Stores; using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -20,14 +21,14 @@ public class Index : PageModel [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, TestUserStore users = null) { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; } @@ -36,7 +37,7 @@ public IActionResult OnGet(string returnUrl) Input = new InputModel { ReturnUrl = returnUrl }; return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -117,4 +118,4 @@ public async Task OnPost() return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Create/InputModel.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Create/InputModel.cs index fc5609f2..22fa9e7c 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Create/InputModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Create/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -20,4 +20,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Login/Index.cshtml.cs index 91e08336..862f8ddf 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -22,10 +25,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -35,7 +38,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -54,7 +57,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -105,7 +108,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -144,7 +148,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -152,14 +156,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -219,4 +223,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Login/InputModel.cs index 509c72dd..5f3c4369 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Login/LoginOptions.cs index cd075a92..50866ba2 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Login/ViewModel.cs index 6bf75ee1..e6cbba0f 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Login; @@ -9,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/Index.cshtml.cs index 6874e577..d026f106 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs index 55da5d69..c6a4ae4a 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace SessionMigration.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs index 55f85d73..d537c766 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LogoutOptions.cs index 06e06485..b18e8b1a 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Ciba/All.cshtml.cs index ff4d4798..f7a68c39 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Ciba/Consent.cshtml.cs index 81c61c0c..5fbc85ee 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/SessionMigration/Pages/Ciba/ConsentOptions.cs index a8a57c5b..69bddbbb 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Ciba/Index.cshtml.cs index 35513657..4af227a9 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Ciba/InputModel.cs b/IdentityServer/v7/SessionMigration/Pages/Ciba/InputModel.cs index 0fd4c34d..f39baebb 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Ciba/ViewModel.cs index 7107c617..e1d037ac 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/SessionMigration/Pages/Consent/ConsentOptions.cs index b51b69d8..7d1c59f5 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Consent/Index.cshtml.cs index c7d68bf6..1b72170b 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Consent/InputModel.cs b/IdentityServer/v7/SessionMigration/Pages/Consent/InputModel.cs index 9bcf36c0..b94c426e 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Consent/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Consent/ViewModel.cs index 8fbf1a76..962c6926 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/SessionMigration/Pages/Device/DeviceOptions.cs index 9a24a94c..345f1bd3 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace SessionMigration.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Device/Index.cshtml.cs index 162720d1..8ea602d8 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Device/Index.cshtml.cs @@ -1,14 +1,17 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; -using SessionMigration.Pages.Consent; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; using Microsoft.Extensions.Options; +using SessionMigration.Pages.Consent; namespace SessionMigration.Pages.Device; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Device/InputModel.cs b/IdentityServer/v7/SessionMigration/Pages/Device/InputModel.cs index d3392d70..8f5a38fc 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Device/Success.cshtml.cs index c1862516..e7875a88 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Device/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Device/ViewModel.cs index dbcfc615..56e4725a 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Diagnostics/Index.cshtml.cs index 85d27b91..58a89ba6 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace SessionMigration.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace SessionMigration.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Diagnostics/ViewModel.cs index e8171304..300bd6dd 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace SessionMigration.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Extensions.cs b/IdentityServer/v7/SessionMigration/Pages/Extensions.cs index a8546d0f..eca1600f 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Extensions.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs index a1a2b2bb..2bbc515b 100644 --- a/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs index dfeb3123..7b5beb3a 100644 --- a/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Grants/Index.cshtml.cs index 212b9489..e390672c 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Grants/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Grants/ViewModel.cs index b1fe3a31..b257cfc0 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace SessionMigration.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Home/Error/Index.cshtml.cs index affbc1db..eede2ea3 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/SessionMigration/Pages/Home/Error/ViewModel.cs index 8cebf0d5..8fb0a553 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Index.cshtml.cs index 5bcb5ff9..b2256b9e 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace SessionMigration.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/Redirect/Index.cshtml.cs index f8c1f1a9..cdd39b8d 100644 --- a/IdentityServer/v7/SessionMigration/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/SessionMigration/Pages/SecurityHeadersAttribute.cs index 70134bfa..6abba7cb 100644 --- a/IdentityServer/v7/SessionMigration/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/SessionMigration/Pages/SecurityHeadersAttribute.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Mvc.Filters; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs index 9d4de0a6..24b57409 100644 --- a/IdentityServer/v7/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/SessionMigration/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,61 +1,64 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -namespace SessionMigration.Pages.ServerSideSessions +namespace SessionMigration.Pages.ServerSideSessions; + +public class IndexModel : PageModel { - public class IndexModel : PageModel - { - private readonly ISessionManagementService _sessionManagementService; + private readonly ISessionManagementService _sessionManagementService; - public IndexModel(ISessionManagementService sessionManagementService = null) - { - _sessionManagementService = sessionManagementService; - } + public IndexModel(ISessionManagementService sessionManagementService = null) + { + _sessionManagementService = sessionManagementService; + } - public QueryResult UserSessions { get; set; } + public QueryResult UserSessions { get; set; } - [BindProperty(SupportsGet = true)] - public string DisplayNameFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string DisplayNameFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SessionIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SessionIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string SubjectIdFilter { get; set; } + [BindProperty(SupportsGet = true)] + public string SubjectIdFilter { get; set; } - [BindProperty(SupportsGet = true)] - public string Token { get; set; } + [BindProperty(SupportsGet = true)] + public string Token { get; set; } - [BindProperty(SupportsGet = true)] - public string Prev { get; set; } + [BindProperty(SupportsGet = true)] + public string Prev { get; set; } - public async Task OnGet() + public async Task OnGet() + { + if (_sessionManagementService != null) { - if (_sessionManagementService != null) + UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery { - UserSessions = await _sessionManagementService.QuerySessionsAsync(new SessionQuery - { - ResultsToken = Token, - RequestPriorResults = Prev == "true", - DisplayName = DisplayNameFilter, - SessionId = SessionIdFilter, - SubjectId = SubjectIdFilter - }); - } + ResultsToken = Token, + RequestPriorResults = Prev == "true", + DisplayName = DisplayNameFilter, + SessionId = SessionIdFilter, + SubjectId = SubjectIdFilter + }); } + } - [BindProperty] - public string SessionId { get; set; } + [BindProperty] + public string SessionId { get; set; } - public async Task OnPost() + public async Task OnPost() + { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { - SessionId = SessionId, - }); - return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); - } + SessionId = SessionId, + }); + return RedirectToPage("/ServerSideSessions/Index", new { Token, DisplayNameFilter, SessionIdFilter, SubjectIdFilter, Prev }); } } diff --git a/IdentityServer/v7/SessionMigration/Pages/TestUsers.cs b/IdentityServer/v7/SessionMigration/Pages/TestUsers.cs index b932c6f8..3b2e5f79 100644 --- a/IdentityServer/v7/SessionMigration/Pages/TestUsers.cs +++ b/IdentityServer/v7/SessionMigration/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace SessionMigration; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/Program.cs b/IdentityServer/v7/SessionMigration/Program.cs index 3bdafced..31e3075a 100644 --- a/IdentityServer/v7/SessionMigration/Program.cs +++ b/IdentityServer/v7/SessionMigration/Program.cs @@ -1,5 +1,8 @@ -using SessionMigration; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Serilog; +using SessionMigration; Log.Logger = new LoggerConfiguration() .WriteTo.Console() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/SessionMigration/SessionMigrationPostConfigureOptions.cs b/IdentityServer/v7/SessionMigration/SessionMigrationPostConfigureOptions.cs index 93d80ac3..8fcb40a5 100644 --- a/IdentityServer/v7/SessionMigration/SessionMigrationPostConfigureOptions.cs +++ b/IdentityServer/v7/SessionMigration/SessionMigrationPostConfigureOptions.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer; using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.Extensions.Options; @@ -8,7 +11,7 @@ public class SessionMigrationPostConfigureOptions : IPostConfigureOptions RequestTokenAsync() Address = disco.TokenEndpoint, ClientId = "front.end", ClientSecret = "secret", - + Scope = "scope1", }); @@ -84,4 +87,4 @@ static async Task DelegateToken(string token, string style) if (response.IsError) throw new Exception(response.Error); return response; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/TokenExchange/Client/TokenResponseExtensions.cs b/IdentityServer/v7/TokenExchange/Client/TokenResponseExtensions.cs index 9fdbeb30..c1cb4056 100644 --- a/IdentityServer/v7/TokenExchange/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v7/TokenExchange/Client/TokenResponseExtensions.cs @@ -1,100 +1,102 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; + +namespace ResourcesScopesConsoleClient; -namespace ResourcesScopesConsoleClient +public static class TokenResponseExtensions { - public static class TokenResponseExtensions + public static void Show(this TokenResponse response) { - public static void Show(this TokenResponse response) + if (!response.IsError) { - if (!response.IsError) - { - "Token response:".ConsoleGreen(); - Console.WriteLine(response.Json); + "Token response:".ConsoleGreen(); + Console.WriteLine(response.Json); - if (response.AccessToken.Contains(".")) - { - "\nAccess Token (decoded):".ConsoleGreen(); + if (response.AccessToken.Contains(".")) + { + "\nAccess Token (decoded):".ConsoleGreen(); - var parts = response.AccessToken.Split('.'); - var header = parts[0]; - var claims = parts[1]; + var parts = response.AccessToken.Split('.'); + var header = parts[0]; + var claims = parts[1]; - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); - Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); - } + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(header)))); + Console.WriteLine(PrettyPrintJson(Encoding.UTF8.GetString(Base64Url.Decode(claims)))); + } + } + else + { + if (response.ErrorType == ResponseErrorType.Http) + { + "HTTP error: ".ConsoleGreen(); + Console.WriteLine(response.Error); + "HTTP status code: ".ConsoleGreen(); + Console.WriteLine(response.HttpStatusCode); } else { - if (response.ErrorType == ResponseErrorType.Http) - { - "HTTP error: ".ConsoleGreen(); - Console.WriteLine(response.Error); - "HTTP status code: ".ConsoleGreen(); - Console.WriteLine(response.HttpStatusCode); - } - else - { - "Protocol error response:".ConsoleGreen(); - Console.WriteLine(response.Raw); - } + "Protocol error response:".ConsoleGreen(); + Console.WriteLine(response.Raw); } } - - public static string PrettyPrintJson(this string raw) - { - var doc = JsonDocument.Parse(raw).RootElement; - return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); - } } + public static string PrettyPrintJson(this string raw) + { + var doc = JsonDocument.Parse(raw).RootElement; + return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); + } +} + - public static class ConsoleExtensions +public static class ConsoleExtensions +{ + /// + /// Writes green text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleGreen(this string text) { - /// - /// Writes green text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleGreen(this string text) - { - text.ColoredWriteLine(ConsoleColor.Green); - } + text.ColoredWriteLine(ConsoleColor.Green); + } - /// - /// Writes red text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleRed(this string text) - { - text.ColoredWriteLine(ConsoleColor.Red); - } + /// + /// Writes red text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleRed(this string text) + { + text.ColoredWriteLine(ConsoleColor.Red); + } - /// - /// Writes yellow text to the console. - /// - /// The text. - [DebuggerStepThrough] - public static void ConsoleYellow(this string text) - { - text.ColoredWriteLine(ConsoleColor.Yellow); - } + /// + /// Writes yellow text to the console. + /// + /// The text. + [DebuggerStepThrough] + public static void ConsoleYellow(this string text) + { + text.ColoredWriteLine(ConsoleColor.Yellow); + } - /// - /// Writes out text with the specified ConsoleColor. - /// - /// The text. - /// The color. - [DebuggerStepThrough] - public static void ColoredWriteLine(this string text, ConsoleColor color) - { - Console.ForegroundColor = color; - Console.WriteLine(text); - Console.ResetColor(); - } + /// + /// Writes out text with the specified ConsoleColor. + /// + /// The text. + /// The color. + [DebuggerStepThrough] + public static void ColoredWriteLine(this string text, ConsoleColor color) + { + Console.ForegroundColor = color; + Console.WriteLine(text); + Console.ResetColor(); } } diff --git a/IdentityServer/v7/TokenExchange/IdentityServerHost/Config.cs b/IdentityServer/v7/TokenExchange/IdentityServerHost/Config.cs index 095500d8..ebeaab0b 100644 --- a/IdentityServer/v7/TokenExchange/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/TokenExchange/IdentityServerHost/Config.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; using IdentityModel; namespace IdentityServerHost; @@ -18,14 +17,14 @@ public static class Config }; public static IEnumerable Clients => - new [] + new[] { // represent the front end client new Client { ClientId = "front.end", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.ClientCredentials, AllowedScopes = { "scope1" }, @@ -42,9 +41,9 @@ public static class Config { ClientId = "api1", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = { OidcConstants.GrantTypes.TokenExchange }, AllowedScopes = { "scope2" } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/TokenExchange/IdentityServerHost/ProfileService.cs b/IdentityServer/v7/TokenExchange/IdentityServerHost/ProfileService.cs index df6de651..afe5e23f 100644 --- a/IdentityServer/v7/TokenExchange/IdentityServerHost/ProfileService.cs +++ b/IdentityServer/v7/TokenExchange/IdentityServerHost/ProfileService.cs @@ -1,5 +1,6 @@ -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -29,4 +30,4 @@ public Task IsActiveAsync(IsActiveContext context) context.IsActive = true; return Task.CompletedTask; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/TokenExchange/IdentityServerHost/Program.cs b/IdentityServer/v7/TokenExchange/IdentityServerHost/Program.cs index ab1156b5..8e45c6b8 100644 --- a/IdentityServer/v7/TokenExchange/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/TokenExchange/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; @@ -28,10 +28,10 @@ // register a profile service to emit the act claim idsvrBuilder.AddProfileService(); -var app = builder.Build(); +var app = builder.Build(); app.UseDeveloperExceptionPage(); app.UseIdentityServer(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/TokenExchange/IdentityServerHost/TokenExchangeGrantValidator.cs b/IdentityServer/v7/TokenExchange/IdentityServerHost/TokenExchangeGrantValidator.cs index cabd72bc..451a799a 100644 --- a/IdentityServer/v7/TokenExchange/IdentityServerHost/TokenExchangeGrantValidator.cs +++ b/IdentityServer/v7/TokenExchange/IdentityServerHost/TokenExchangeGrantValidator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; @@ -15,7 +18,7 @@ public TokenExchangeGrantValidator(ITokenValidator validator) { _validator = validator; } - + public async Task ValidateAsync(ExtensionGrantValidationContext context) { // defaults @@ -24,16 +27,16 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) { {OidcConstants.TokenResponse.IssuedTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken} }; - + var subjectToken = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectToken); var subjectTokenType = context.Request.Raw.Get(OidcConstants.TokenRequest.SubjectTokenType); - + // mandatory parameters if (string.IsNullOrWhiteSpace(subjectToken)) { return; } - + if (!string.Equals(subjectTokenType, OidcConstants.TokenTypeIdentifiers.AccessToken)) { return; @@ -47,17 +50,17 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) var sub = validationResult.Claims.First(c => c.Type == JwtClaimTypes.Subject).Value; var clientId = validationResult.Claims.First(c => c.Type == JwtClaimTypes.ClientId).Value; - + var style = context.Request.Raw.Get("exchange_style"); if (style == "impersonation") { // set token client_id to original id context.Request.ClientId = clientId; - + context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, + subject: sub, + authenticationMethod: GrantType, customResponse: customResponse); } else if (style == "delegation") @@ -69,23 +72,23 @@ public async Task ValidateAsync(ExtensionGrantValidationContext context) { client_id = context.Request.Client.ClientId }; - + var actClaim = new Claim(JwtClaimTypes.Actor, JsonSerializer.Serialize(actor), IdentityServerConstants.ClaimValueTypes.Json); - + context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, + subject: sub, + authenticationMethod: GrantType, claims: new[] { actClaim }, customResponse: customResponse); } else if (style == "custom") { context.Result = new GrantValidationResult( - subject: sub, - authenticationMethod: GrantType, + subject: sub, + authenticationMethod: GrantType, customResponse: customResponse); } } public string GrantType => OidcConstants.GrantTypes.TokenExchange; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/Api/Constants.cs b/IdentityServer/v7/UserInteraction/Ciba/Api/Constants.cs index e45717db..e549d98a 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Api/Constants.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Api/Constants.cs @@ -1,7 +1,10 @@ -namespace Api; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Api; public class Constants { public const string Authority = "https://localhost:5001"; public const string SampleApi = "https://localhost:5005/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/Api/IdentityController.cs b/IdentityServer/v7/UserInteraction/Ciba/Api/IdentityController.cs index 18bcee47..21b2e6f9 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Api/IdentityController.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Api/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace Api; @@ -21,4 +24,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/Api/Program.cs b/IdentityServer/v7/UserInteraction/Ciba/Api/Program.cs index f13d4011..b29acd3a 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Api/Program.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Api/Program.cs @@ -1,4 +1,7 @@ -using Api; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Api; using Serilog; using Serilog.Sinks.SystemConsole.Themes; @@ -33,4 +36,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/Ciba/Client/ConsoleExtensions.cs b/IdentityServer/v7/UserInteraction/Ciba/Client/ConsoleExtensions.cs index e5039c75..4b5b9b04 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Client/ConsoleExtensions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Client/ConsoleExtensions.cs @@ -1,4 +1,7 @@ -using System.Diagnostics; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Diagnostics; namespace Clients; @@ -26,4 +29,4 @@ public static void ColoredWriteLine(this string text, ConsoleColor color) Console.WriteLine(text); Console.ResetColor(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/Client/Constants.cs b/IdentityServer/v7/UserInteraction/Ciba/Client/Constants.cs index 0b5dff18..1eb42110 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Client/Constants.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Client/Constants.cs @@ -1,7 +1,10 @@ -namespace Clients; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +namespace Clients; public class Constants { public const string Authority = "https://localhost:5001"; public const string SampleApi = "https://localhost:5002/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/Client/Program.cs b/IdentityServer/v7/UserInteraction/Ciba/Client/Program.cs index 5c38188c..48af57c9 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Clients; using IdentityModel; using IdentityModel.Client; diff --git a/IdentityServer/v7/UserInteraction/Ciba/Client/TokenResponseExtensions.cs b/IdentityServer/v7/UserInteraction/Ciba/Client/TokenResponseExtensions.cs index a4cf9698..ddebd487 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/Client/TokenResponseExtensions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/Client/TokenResponseExtensions.cs @@ -1,7 +1,10 @@ -using IdentityModel; -using IdentityModel.Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text; using System.Text.Json; +using IdentityModel; +using IdentityModel.Client; namespace Clients; @@ -48,4 +51,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Clients.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Clients.cs index a66b0af2..e74c06dd 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Clients.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Clients.cs @@ -1,17 +1,16 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Duende.IdentityServer.Models; -using System.Collections.Generic; using Duende.IdentityServer; +using Duende.IdentityServer.Models; namespace IdentityServerHost; public static class Clients { public static IEnumerable List => - new [] + new[] { /////////////////////////////////////////// // CIBA Sample @@ -33,4 +32,4 @@ public static class Clients } }, }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..7c9d533e 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +228,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Program.cs index 198ce3c6..fe1b8687 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; using Serilog; @@ -48,4 +48,4 @@ app.UseAuthorization(); app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Resources.cs b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Resources.cs index b042f0ef..7e8cf8d5 100644 --- a/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Resources.cs +++ b/IdentityServer/v7/UserInteraction/Ciba/IdentityServerHost/Resources.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; namespace IdentityServerHost; @@ -22,4 +21,4 @@ public static class Resources new ApiScope("scope1"), new ApiScope("scope2"), }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Controllers/HomeController.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Controllers/HomeController.cs index 072519b2..76f3eedb 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Controllers/HomeController.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; namespace Client.Controllers; @@ -11,4 +14,4 @@ public class HomeController : Controller public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Program.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Program.cs index b5798006..3a09bffd 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/Client/Program.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; Console.Title = "Client"; diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs index ffdc9d95..a5729cdf 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Config.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; namespace IdentityServerHost; diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119205651_Configuration.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119205651_Configuration.cs index 972e7959..4b0a2a55 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119205651_Configuration.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119205651_Configuration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.ConfigurationDb +namespace IdentityServerHost.Migrations.ConfigurationDb; + +/// +public partial class Configuration : Migration { /// - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119205647_Grants.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119205647_Grants.cs index 24e34c01..0d46752d 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119205647_Grants.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119205647_Grants.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.PersistedGrantDb +namespace IdentityServerHost.Migrations.PersistedGrantDb; + +/// +public partial class Grants : Migration { /// - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 3e57c2f8..e396ecc1 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,7 +1,6 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +51,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs index 11a8ec9b..39e76c20 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using IdentityServerHost; @@ -95,4 +95,4 @@ app.UseAuthorization(); app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs index 19fd106e..f3f9d821 100644 --- a/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs +++ b/IdentityServer/v7/UserInteraction/DynamicProviders/IdentityServerHost/SeedData.cs @@ -1,15 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.DependencyInjection; -using System.Linq; -using Serilog; -using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; +using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.Models; -using System; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServerHost; diff --git a/IdentityServer/v7/UserInteraction/ProfileService/Api/IdentityController.cs b/IdentityServer/v7/UserInteraction/ProfileService/Api/IdentityController.cs index 18bcee47..21b2e6f9 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/Api/IdentityController.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/Api/IdentityController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc; namespace Api; @@ -21,4 +24,4 @@ public ActionResult Get() return new JsonResult(claims); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/Api/Program.cs b/IdentityServer/v7/UserInteraction/ProfileService/Api/Program.cs index 29e7c15c..7480249f 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/Api/Program.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/Api/Program.cs @@ -1,4 +1,7 @@ -using Client; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Client; using Serilog; using Serilog.Sinks.SystemConsole.Themes; @@ -34,4 +37,4 @@ app.MapControllers().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/ProfileService/Client/Controllers/HomeController.cs b/IdentityServer/v7/UserInteraction/ProfileService/Client/Controllers/HomeController.cs index d4b0f6f3..16f9eb70 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/Client/Controllers/HomeController.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/Client/Controllers/HomeController.cs @@ -1,9 +1,9 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Globalization; -using System.Net.Http; using System.Net.Http.Headers; using System.Text.Json; -using System.Threading.Tasks; using IdentityModel.Client; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -21,14 +21,14 @@ public HomeController(IHttpClientFactory httpClientFactory, IDiscoveryCache disc _httpClientFactory = httpClientFactory; _discoveryCache = discoveryCache; } - + [AllowAnonymous] public IActionResult Index() => View(); public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); - + public async Task CallApi() { var token = await HttpContext.GetTokenAsync("access_token"); @@ -42,7 +42,7 @@ public async Task CallApi() ViewBag.Json = JsonSerializer.Serialize(json, new JsonSerializerOptions { WriteIndented = true }); return View(); } - + public async Task RefreshToken() { var disco = await _discoveryCache.GetAsync(); @@ -80,4 +80,4 @@ public async Task RefreshToken() ViewData["Error"] = tokenResult.Error; return View("Error"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/Client/Program.cs b/IdentityServer/v7/UserInteraction/ProfileService/Client/Program.cs index 566f52d5..48a07b10 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/Client/Program.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Client; using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; var builder = WebApplication.CreateBuilder(args); @@ -68,6 +71,6 @@ app.UseAuthentication(); app.UseAuthorization(); -app.MapDefaultControllerRoute() .RequireAuthorization(); +app.MapDefaultControllerRoute().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Clients.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Clients.cs index a602c128..eacb4f0f 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Clients.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Clients.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -8,7 +8,7 @@ namespace IdentityServerHost; public static class Clients { public static IEnumerable List => - new [] + new[] { @@ -17,7 +17,7 @@ public static class Clients { ClientId = "interactive.mvc.sample", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -27,7 +27,7 @@ public static class Clients AllowOfflineAccess = true, AllowedScopes = { "openid", "email", "scope1", "scope2" } }, - + }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/CustomProfileService.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/CustomProfileService.cs index ef30e864..9b137c06 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/CustomProfileService.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/CustomProfileService.cs @@ -1,9 +1,12 @@ -using Duende.IdentityServer; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; +using Duende.IdentityServer; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Test; -using System.Security.Claims; namespace IdentityServerHost; diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 22f92fd0..7c9d533e 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +228,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index f476c3d5..e90d6cb4 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -86,7 +83,7 @@ public async Task OnGet() // for the specific protocols used and store them in the local auth cookie. // this is typically used to store data needed for signout from those protocols. var additionalLocalClaims = new List(); - + // this is an example of capturing a claim from the external provider that // we are specifically not storing in our user database. it's only available // at login time and we add it to the claim in the session cookie here at IdentityServer. @@ -100,7 +97,7 @@ public async Task OnGet() var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -153,4 +150,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Program.cs index 49682f4e..645bbd71 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using IdentityServerHost; @@ -78,4 +78,4 @@ app.UseAuthorization(); app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Resources.cs b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Resources.cs index 1d450f17..3166b541 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Resources.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/IdentityServerHost/Resources.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -30,11 +30,11 @@ public static class Resources new ApiResource("resource1") { Scopes = { "scope2" }, - + ApiSecrets = { new Secret("secret".Sha256()) } } }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/ProfileService/Shared/Constants.cs b/IdentityServer/v7/UserInteraction/ProfileService/Shared/Constants.cs index 92bf2ca2..8baf1e24 100644 --- a/IdentityServer/v7/UserInteraction/ProfileService/Shared/Constants.cs +++ b/IdentityServer/v7/UserInteraction/ProfileService/Shared/Constants.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace Client; public class Urls { public const string IdentityServer = "https://localhost:5001"; public const string SampleApi = "https://localhost:5002/"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Controllers/HomeController.cs b/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Controllers/HomeController.cs index 072519b2..76f3eedb 100644 --- a/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Controllers/HomeController.cs +++ b/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; namespace Client.Controllers; @@ -11,4 +14,4 @@ public class HomeController : Controller public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Program.cs b/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Program.cs index fd19d73c..77ce0360 100644 --- a/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/SpaLoginUi/Client/Program.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; var builder = WebApplication.CreateBuilder(args); @@ -58,4 +61,4 @@ app.MapDefaultControllerRoute().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Config.cs b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Config.cs index 04c72934..bfead9ec 100644 --- a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Config.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static class Config { ClientId = "interactive", ClientSecrets = { new Secret("49C1A7E1-0C79-4A89-A3D6-A37998FB86B0".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RequireConsent = true, @@ -36,4 +35,4 @@ public static class Config AllowedScopes = { "openid", "profile" } }, }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Program.cs index 92edeb5f..1e53e751 100644 --- a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; using Serilog; @@ -52,4 +52,4 @@ app.UseAuthorization(); app.MapDefaultControllerRoute(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/SpaEndpoints.cs b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/SpaEndpoints.cs index 1efc978f..c64a9d33 100644 --- a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/SpaEndpoints.cs +++ b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/SpaEndpoints.cs @@ -1,3 +1,7 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.ComponentModel.DataAnnotations; using Duende.IdentityServer; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -5,7 +9,6 @@ using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Cors; using Microsoft.AspNetCore.Mvc; -using System.ComponentModel.DataAnnotations; namespace IdentityServerHost; @@ -57,7 +60,7 @@ public async Task Context(string returnUrl) var authzContext = await _interaction.GetAuthorizationContextAsync(returnUrl); if (authzContext != null) { - return Ok(new + return Ok(new { loginHint = authzContext.LoginHint, idp = authzContext.IdP, @@ -90,17 +93,18 @@ public async Task Login([FromBody] LoginRequest model) } var user = _users.FindByUsername(model.Username); - var isUser = new IdentityServerUser(user.SubjectId) { + var isUser = new IdentityServerUser(user.SubjectId) + { DisplayName = user.Username, }; - + var props = new AuthenticationProperties { IsPersistent = model.Remember }; - + await HttpContext.SignInAsync(isUser.CreatePrincipal(), props); - + return Ok(response); } @@ -135,7 +139,7 @@ await _interaction.GrantConsentAsync(authzContext, ScopesValuesConsented = authzContext.ValidatedResources.RawScopeValues }); } - + return Ok(response); } } @@ -148,7 +152,8 @@ await _interaction.GrantConsentAsync(authzContext, public async Task Error(string errorId) { var errorInfo = await _interaction.GetErrorContextAsync(errorId); - return Ok(new { + return Ok(new + { errorInfo.Error, errorInfo.ErrorDescription }); diff --git a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/TestUsers.cs b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/TestUsers.cs index a24e5619..3b9116da 100644 --- a/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/SpaLoginUi/IdentityServerHost/TestUsers.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -22,7 +22,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -60,4 +60,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs b/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs index 6a5dc24e..e6bfac78 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeHandler.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Microsoft.AspNetCore.Authorization; @@ -10,7 +12,7 @@ protected override Task HandleRequirementAsync( MaxAgeRequirement requirement) { var authTimeClaim = ctx.User.FindFirst("auth_time")?.Value; - if (authTimeClaim == null) + if (authTimeClaim == null) { return Task.CompletedTask; } @@ -19,7 +21,7 @@ protected override Task HandleRequirementAsync( var timeSinceAuth = DateTime.UtcNow - authTime; - if(timeSinceAuth < requirement.MaxAge) + if (timeSinceAuth < requirement.MaxAge) { ctx.Succeed(requirement); } diff --git a/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs b/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs index 818953b4..23b644d8 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/MaxAgeRequirement.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; namespace Api.Authorization; @@ -10,4 +13,4 @@ public MaxAgeRequirement(TimeSpan maxAge) } public TimeSpan MaxAge { get; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs b/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs index d235a537..5c1bf735 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Api/Authorization/StepUpHandler.cs @@ -1,4 +1,6 @@ -using Api.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Authorization.Infrastructure; using Microsoft.AspNetCore.Authorization.Policy; @@ -87,4 +89,4 @@ public override string ToString() } return string.Join(',', props); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/Api/Controllers/StepUpController.cs b/IdentityServer/v7/UserInteraction/StepUp/Api/Controllers/StepUpController.cs index 372e07b6..d194636c 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Api/Controllers/StepUpController.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Api/Controllers/StepUpController.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -22,7 +25,7 @@ public IEnumerable MfaRequired() { yield return ShowAmrValues(); } - + [HttpGet] [Route("both")] diff --git a/IdentityServer/v7/UserInteraction/StepUp/Api/Program.cs b/IdentityServer/v7/UserInteraction/StepUp/Api/Program.cs index 587ff8af..952491cc 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Api/Program.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Api/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Api.Authorization; using Microsoft.AspNetCore.Authorization; using Microsoft.IdentityModel.Tokens; @@ -12,7 +15,7 @@ opt.TokenValidationParameters = new TokenValidationParameters { ValidateAudience = false, - ValidTypes = new [] { "at+jwt" } + ValidTypes = new[] { "at+jwt" } }; opt.MapInboundClaims = false; }); diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs index b98a2d81..8ade8119 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Both.cshtml.cs @@ -1,8 +1,7 @@ -using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client; @@ -12,7 +11,7 @@ public class BothModel : PageModel { public BothModel(IHttpClientFactory clientFactory) { - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly HttpClient _http; diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs index 731d294b..0f497506 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Error.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Diagnostics; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs index 47e6cae0..8a2e318d 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Index.cshtml.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Mvc.RazorPages; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client.Pages; diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs index 7f5fcdb7..ad194ab7 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Logout.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs index 0cc5a01a..331d0f6d 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MaxAge.cshtml.cs @@ -1,8 +1,7 @@ -using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client; @@ -12,7 +11,7 @@ public class MaxAgeModel : PageModel { public MaxAgeModel(IHttpClientFactory clientFactory) { - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly HttpClient _http; @@ -26,6 +25,6 @@ public async Task OnGet() { ApiResponse = (await response.Content.ReadAsStringAsync()) .PrettyPrintJson(); - } + } } } diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs index 9d46de71..fd84f92f 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/MfaRequired.cshtml.cs @@ -1,8 +1,7 @@ -using System.Text.Json; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; namespace Client; @@ -12,7 +11,7 @@ public class MfaRequiredModel : PageModel { public MfaRequiredModel(IHttpClientFactory clientFactory) { - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly HttpClient _http; diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs index ba41cb77..0ab00cc6 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Pages/Secure.cshtml.cs @@ -1,4 +1,6 @@ -using System.Text.Json; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,7 +12,7 @@ public class SecureModel : PageModel public SecureModel(ILogger logger, IHttpClientFactory clientFactory) { _logger = logger; - _http = clientFactory.CreateClient("StepUp"); + _http = clientFactory.CreateClient("StepUp"); } private readonly ILogger _logger; diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/PrettyPrintJson.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/PrettyPrintJson.cs index ca0ae2ba..fdf568fb 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/PrettyPrintJson.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/PrettyPrintJson.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Text.Json; namespace Client; @@ -9,4 +12,4 @@ public static string PrettyPrintJson(this string raw) var doc = JsonDocument.Parse(raw).RootElement; return JsonSerializer.Serialize(doc, new JsonSerializerOptions { WriteIndented = true }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/Program.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/Program.cs index ad9c89b4..efd4065d 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/Program.cs @@ -1,4 +1,5 @@ -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. var builder = WebApplication.CreateBuilder(args); @@ -9,17 +10,19 @@ builder.Services.AddSingleton(); builder.Services.AddTransient(); builder.Services.AddOpenIdConnectAccessTokenManagement(); -builder.Services.AddUserAccessTokenHttpClient("StepUp", - configureClient: client => { client.BaseAddress = new Uri("https://localhost:7001/step-up/"); -}).AddHttpMessageHandler(); +builder.Services.AddUserAccessTokenHttpClient("StepUp", + configureClient: client => + { + client.BaseAddress = new Uri("https://localhost:7001/step-up/"); + }).AddHttpMessageHandler(); -builder.Services.AddAuthentication(opt => +builder.Services.AddAuthentication(opt => { opt.DefaultScheme = "cookie"; opt.DefaultChallengeScheme = "oidc"; }) .AddCookie("cookie") - .AddOpenIdConnect("oidc", opt => + .AddOpenIdConnect("oidc", opt => { opt.Authority = "https://localhost:5001"; opt.ClientId = "step-up"; @@ -48,10 +51,10 @@ opt.Events.OnRemoteFailure = ctx => { - if(ctx.Failure?.Data.Contains("error") ?? false) + if (ctx.Failure?.Data.Contains("error") ?? false) { var error = ctx.Failure.Data["error"] as string; - if(error == IdentityModel.OidcConstants.AuthorizeErrors.UnmetAuthenticationRequirements) + if (error == IdentityModel.OidcConstants.AuthorizeErrors.UnmetAuthenticationRequirements) { ctx.HandleResponse(); ctx.Response.Redirect("/MfaDeclined"); diff --git a/IdentityServer/v7/UserInteraction/StepUp/Client/StepUpHandler.cs b/IdentityServer/v7/UserInteraction/StepUp/Client/StepUpHandler.cs index 7e0f5cec..bde644a2 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/Client/StepUpHandler.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/Client/StepUpHandler.cs @@ -1,4 +1,6 @@ -using System.Net.Http.Headers; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; public class StepUpHandler : DelegatingHandler @@ -28,11 +30,11 @@ protected override async Task SendAsync( var props = new AuthenticationProperties(); - if (attributes.TryGetValue("max_age", out string? maxAge)) + if (attributes.TryGetValue("max_age", out var maxAge)) { props.Items.Add("max_age", maxAge); } - if (attributes.TryGetValue("acr_values", out string? acrValues)) + if (attributes.TryGetValue("acr_values", out var acrValues)) { props.Items.Add("acr_values", acrValues); } @@ -55,4 +57,4 @@ private Dictionary ParseWwwAuthenticateParameter(string paramete .Select(a => a.Split('=').Select(x => x.Trim()).ToList()) .ToDictionary(a => a[0], a => a[1]); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs index e9cc9438..e21b0c44 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/AcrDiscoveryDocumentGenerator.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Configuration; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Configuration; using Duende.IdentityServer.ResponseHandling; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Config.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Config.cs index 90da3011..b384c46c 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Config.cs @@ -1,4 +1,7 @@ -using Duende.IdentityServer.Models; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Duende.IdentityServer.Models; namespace IdentityServerHost; @@ -34,7 +37,7 @@ static Config() ClientId = "step-up", ClientName = "Step Up Demo", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:6001/signin-oidc" }, diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs index 3c873516..ce160a9a 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/HostingExtensions.cs @@ -1,8 +1,8 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.ResponseHandling; -using Duende.IdentityServer.Services; -using IdentityServerHost; -using Microsoft.AspNetCore.Mvc.RazorPages; using Serilog; namespace IdentityServerHost; @@ -62,11 +62,11 @@ public static WebApplication ConfigureServices(this WebApplicationBuilder builde return builder.Build(); } - + public static WebApplication ConfigurePipeline(this WebApplication app) - { + { app.UseSerilogRequestLogging(); - + if (app.Environment.IsDevelopment()) { app.UseDeveloperExceptionPage(); @@ -76,10 +76,10 @@ public static WebApplication ConfigurePipeline(this WebApplication app) app.UseRouting(); app.UseIdentityServer(); app.UseAuthorization(); - + app.MapRazorPages() .RequireAuthorization(); return app; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index 6ef5f175..919ec723 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -7,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6659e3f1..a489588e 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -23,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IAuthenticationSchemeProvider schemeProvider, @@ -36,7 +39,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; @@ -46,7 +49,7 @@ public Index( public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -55,7 +58,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -106,7 +109,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -145,7 +149,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -153,14 +157,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -222,4 +226,4 @@ private async Task BuildModelAsync(string returnUrl) ClientName = context?.Client?.ClientName }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index eb8c1e17..0002ca0e 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Login; public class LoginOptions @@ -6,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs index 1084fbcc..89ceb367 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -9,7 +9,7 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; @@ -22,4 +22,4 @@ public class ExternalProvider public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 7d2562ae..b53f0e87 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -16,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -83,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -93,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 6d91b9bb..8bab27bc 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -26,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs index 7fef72d1..5b372769 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer.Services; using IdentityModel; diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs index 237da26c..499c96f5 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Mfa; public class InputModel @@ -5,4 +8,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs index a9f998dc..0c56c24e 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Account/Mfa/ViewModel.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Mfa; public class ViewModel { public bool MfaRequestedByClient { get; set; } public string ClientName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs index d408fb28..5e0d5f5e 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Models; @@ -32,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 98378bff..f22b496c 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -28,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -187,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -215,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 2cd8ef7f..ea44e3d8 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -35,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs index 7c3641da..57d18dbb 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -9,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs index 8149e813..c1ad7d15 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -8,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -31,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs index ec575f35..4bec3732 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -29,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -193,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -221,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs index 7d4214a5..43687653 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -10,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs index 85e6ee73..e428f6a5 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -30,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs index aff2d4c3..0d6463d0 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -40,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -56,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -208,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs index 157286f1..24ad7f4d 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class InputModel @@ -8,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs index 01085a84..0ae2c0a2 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; public class ViewModel @@ -19,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index 7d8479e8..fa2b29c7 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,7 +1,10 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -10,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -20,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index e4d95ba6..cdaa950f 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,11 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -27,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs index 04b68949..36e9f458 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Extensions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -40,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 2a737dc6..5c6167da 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Events; @@ -33,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -82,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -135,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 47659e97..8f964c62 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -16,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs index fc915847..4ad13735 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -30,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -77,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs index 4036019b..4ee8797b 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Grants; public class ViewModel @@ -16,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index eae43a6c..ff58dbab 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -36,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs index 1c8a457e..7a12da13 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -8,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 06cb51d8..97328d76 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs index 5ed9e9d5..37564ebb 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/ServerSideSessions/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Duende.IdentityServer.Stores; @@ -46,7 +49,8 @@ public async Task OnGet() public async Task OnPost() { - await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext { + await _sessionManagementService.RemoveSessionsAsync(new RemoveSessionsContext + { SessionId = SessionId, }); return RedirectToPage("/ServerSideSessions/Index", new { Token, Filter, Prev }); diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs index 1a3fe938..70946afd 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Pages/TestUsers.cs @@ -1,12 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -23,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -61,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Program.cs index d30f60c8..5e86ab38 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/Program.cs @@ -1,4 +1,7 @@ -using IdentityServerHost; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using IdentityServerHost; using Serilog; Log.Logger = new LoggerConfiguration() @@ -19,7 +22,7 @@ var app = builder .ConfigureServices() .ConfigurePipeline(); - + app.Run(); } catch (Exception ex) @@ -30,4 +33,4 @@ { Log.Information("Shut down complete"); Log.CloseAndFlush(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs index f5defff0..e1c68326 100644 --- a/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs +++ b/IdentityServer/v7/UserInteraction/StepUp/IdentityServerHost/StepUpInteractionResponseGenerator.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; using Duende.IdentityServer; using Duende.IdentityServer.Configuration; @@ -5,7 +8,6 @@ using Duende.IdentityServer.Services; using Duende.IdentityServer.Validation; using IdentityModel; -using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost; @@ -28,7 +30,7 @@ protected override async Task ProcessLoginAsync(ValidatedAu { if (MfaRequired(request) && !AuthenticatedWithMfa(request.Subject)) { - if(UserDeclinedMfa(request.Subject)) + if (UserDeclinedMfa(request.Subject)) { result.Error = OidcConstants.AuthorizeErrors.UnmetAuthenticationRequirements; } @@ -41,8 +43,8 @@ protected override async Task ProcessLoginAsync(ValidatedAu return result; } - private bool MfaRequired(ValidatedAuthorizeRequest request) => - MfaRequestedByClient(request) || + private bool MfaRequired(ValidatedAuthorizeRequest request) => + MfaRequestedByClient(request) || AlwaysUseMfaForUser(request.Subject.Identity.Name); private bool MfaRequestedByClient(ValidatedAuthorizeRequest request) @@ -62,5 +64,5 @@ private bool AuthenticatedWithMfa(ClaimsPrincipal user) => user.Claims.Any(c => c.Type == "amr" && c.Value == "mfa"); private bool UserDeclinedMfa(ClaimsPrincipal user) => - user.Claims.Any(c => c.Type == "declined_mfa" && c.Value == "true"); + user.Claims.Any(c => c.Type == "declined_mfa" && c.Value == "true"); } diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Controllers/HomeController.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Controllers/HomeController.cs index 68e60149..76f3eedb 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Controllers/HomeController.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Controllers/HomeController.cs @@ -1,11 +1,6 @@ -using System; -using System.Globalization; -using System.Net.Http; -using System.Net.Http.Headers; -using System.Text.Json; -using System.Threading.Tasks; -using IdentityModel.Client; -using Microsoft.AspNetCore.Authentication; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; @@ -19,4 +14,4 @@ public class HomeController : Controller public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Program.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Program.cs index f74b2df7..27c6839e 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/Client/Program.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; @@ -64,4 +67,4 @@ app.MapDefaultControllerRoute().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Clients.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Clients.cs index bbb257cd..ffd2efee 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Clients.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Clients.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -8,14 +8,14 @@ namespace IdentityServerHost; public static class Clients { public static IEnumerable List => - new [] + new[] { // MVC back-channel logout sample new Client { ClientId = "mvcsample", ClientSecrets = { new Secret("secret".Sha256()) }, - + AllowedGrantTypes = GrantTypes.Code, RedirectUris = { "https://localhost:44300/signin-oidc" }, @@ -26,4 +26,4 @@ public static class Clients AllowedScopes = { "openid", "profile", "scope1", "scope2" } }, }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index de78dc46..82d9f8d9 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,7 +40,7 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? new TestUserStore(TestUsers.Users); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; @@ -122,7 +121,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -161,7 +161,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -169,14 +169,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -238,4 +238,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Windows.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Windows.cshtml.cs index 23dec125..3061a998 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Windows.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Login/Windows.cshtml.cs @@ -1,13 +1,13 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Security.Claims; +using System.Security.Principal; using Duende.IdentityServer; using IdentityModel; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using System.Security.Claims; -using System.Security.Principal; -using System.Threading.Tasks; namespace IdentityServerHost.Pages.Account.Login; diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Program.cs index 3867c84e..3ba04d19 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Program.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using IdentityServerHost; using Serilog; @@ -42,4 +42,4 @@ app.UseAuthorization(); app.MapRazorPages(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Resources.cs b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Resources.cs index 5906c885..7e8cf8d5 100644 --- a/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Resources.cs +++ b/IdentityServer/v7/UserInteraction/WindowsAuthentication/IdentityServerHost/Resources.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -21,4 +21,4 @@ public static class Resources new ApiScope("scope1"), new ApiScope("scope2"), }; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Controllers/HomeController.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Controllers/HomeController.cs index 072519b2..76f3eedb 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Controllers/HomeController.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Controllers/HomeController.cs @@ -1,4 +1,7 @@ -using Microsoft.AspNetCore.Authorization; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; namespace Client.Controllers; @@ -11,4 +14,4 @@ public class HomeController : Controller public IActionResult Secure() => View(); public IActionResult Logout() => SignOut("oidc"); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Program.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Program.cs index 929d9d1f..6c68d49c 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Program.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/Client/Program.cs @@ -1,5 +1,8 @@ -using Microsoft.AspNetCore.Authentication.Cookies; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authentication.Cookies; using Microsoft.IdentityModel.Tokens; var builder = WebApplication.CreateBuilder(args); @@ -65,4 +68,4 @@ app.MapDefaultControllerRoute().RequireAuthorization(); -app.Run(); \ No newline at end of file +app.Run(); diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs index ffdc9d95..a5729cdf 100755 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Config.cs @@ -1,9 +1,8 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; -using System.Collections.Generic; namespace IdentityServerHost; diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119204225_Configuration.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119204225_Configuration.cs index 972e7959..4b0a2a55 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119204225_Configuration.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/ConfigurationDb/20240119204225_Configuration.cs @@ -1,721 +1,722 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.ConfigurationDb +namespace IdentityServerHost.Migrations.ConfigurationDb; + +/// +public partial class Configuration : Migration { /// - public partial class Configuration : Migration + protected override void Up(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "ApiResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopes", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "Clients", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), - RequireClientSecret = table.Column(type: "INTEGER", nullable: false), - ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - RequireConsent = table.Column(type: "INTEGER", nullable: false), - AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), - AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), - RequirePkce = table.Column(type: "INTEGER", nullable: false), - AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), - RequireRequestObject = table.Column(type: "INTEGER", nullable: false), - AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), - RequireDPoP = table.Column(type: "INTEGER", nullable: false), - DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), - DPoPClockSkew = table.Column(type: "TEXT", nullable: false), - FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), - AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), - IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), - AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), - AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), - ConsentLifetime = table.Column(type: "INTEGER", nullable: true), - AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), - RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), - UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), - RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), - AccessTokenType = table.Column(type: "INTEGER", nullable: false), - EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), - IncludeJwtId = table.Column(type: "INTEGER", nullable: false), - AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), - ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), - PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), - InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), - UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), - CibaLifetime = table.Column(type: "INTEGER", nullable: true), - PollingInterval = table.Column(type: "INTEGER", nullable: true), - CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false), - PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), - RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Clients", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityProviders", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), - Properties = table.Column(type: "TEXT", nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - LastAccessed = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityProviders", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "IdentityResources", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Enabled = table.Column(type: "INTEGER", nullable: false), - Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Required = table.Column(type: "INTEGER", nullable: false), - Emphasize = table.Column(type: "INTEGER", nullable: false), - ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Updated = table.Column(type: "TEXT", nullable: true), - NonEditable = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResources", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ApiResourceId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiResourceSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ApiResourceId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", - column: x => x.ApiResourceId, - principalTable: "ApiResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeClaims_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ApiScopeProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ScopeId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); - table.ForeignKey( - name: "FK_ApiScopeProperties_ApiScopes_ScopeId", - column: x => x.ScopeId, - principalTable: "ApiScopes", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientClaims", x => x.Id); - table.ForeignKey( - name: "FK_ClientClaims_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientCorsOrigins", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); - table.ForeignKey( - name: "FK_ClientCorsOrigins_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientGrantTypes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); - table.ForeignKey( - name: "FK_ClientGrantTypes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientIdPRestrictions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); - table.ForeignKey( - name: "FK_ClientIdPRestrictions_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientPostLogoutRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientProperties", x => x.Id); - table.ForeignKey( - name: "FK_ClientProperties_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientRedirectUris", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); - table.ForeignKey( - name: "FK_ClientRedirectUris_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientScopes", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), - ClientId = table.Column(type: "INTEGER", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientScopes", x => x.Id); - table.ForeignKey( - name: "FK_ClientScopes_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "ClientSecrets", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ClientId = table.Column(type: "INTEGER", nullable: false), - Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), - Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Created = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ClientSecrets", x => x.Id); - table.ForeignKey( - name: "FK_ClientSecrets_Clients_ClientId", - column: x => x.ClientId, - principalTable: "Clients", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceClaims", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateTable( - name: "IdentityResourceProperties", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - IdentityResourceId = table.Column(type: "INTEGER", nullable: false), - Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), - Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); - table.ForeignKey( - name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", - column: x => x.IdentityResourceId, - principalTable: "IdentityResources", - principalColumn: "Id", - onDelete: ReferentialAction.Cascade); - }); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceClaims_ApiResourceId_Type", - table: "ApiResourceClaims", - columns: new[] { "ApiResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceProperties_ApiResourceId_Key", - table: "ApiResourceProperties", - columns: new[] { "ApiResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResources_Name", - table: "ApiResources", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceScopes_ApiResourceId_Scope", - table: "ApiResourceScopes", - columns: new[] { "ApiResourceId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiResourceSecrets_ApiResourceId", - table: "ApiResourceSecrets", - column: "ApiResourceId"); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeClaims_ScopeId_Type", - table: "ApiScopeClaims", - columns: new[] { "ScopeId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopeProperties_ScopeId_Key", - table: "ApiScopeProperties", - columns: new[] { "ScopeId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ApiScopes_Name", - table: "ApiScopes", - column: "Name", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientClaims_ClientId_Type_Value", - table: "ClientClaims", - columns: new[] { "ClientId", "Type", "Value" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientCorsOrigins_ClientId_Origin", - table: "ClientCorsOrigins", - columns: new[] { "ClientId", "Origin" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientGrantTypes_ClientId_GrantType", - table: "ClientGrantTypes", - columns: new[] { "ClientId", "GrantType" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientIdPRestrictions_ClientId_Provider", - table: "ClientIdPRestrictions", - columns: new[] { "ClientId", "Provider" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", - table: "ClientPostLogoutRedirectUris", - columns: new[] { "ClientId", "PostLogoutRedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientProperties_ClientId_Key", - table: "ClientProperties", - columns: new[] { "ClientId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientRedirectUris_ClientId_RedirectUri", - table: "ClientRedirectUris", - columns: new[] { "ClientId", "RedirectUri" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_Clients_ClientId", - table: "Clients", - column: "ClientId", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientScopes_ClientId_Scope", - table: "ClientScopes", - columns: new[] { "ClientId", "Scope" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ClientSecrets_ClientId", - table: "ClientSecrets", - column: "ClientId"); - - migrationBuilder.CreateIndex( - name: "IX_IdentityProviders_Scheme", - table: "IdentityProviders", - column: "Scheme", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceClaims_IdentityResourceId_Type", - table: "IdentityResourceClaims", - columns: new[] { "IdentityResourceId", "Type" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResourceProperties_IdentityResourceId_Key", - table: "IdentityResourceProperties", - columns: new[] { "IdentityResourceId", "Key" }, - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_IdentityResources_Name", - table: "IdentityResources", - column: "Name", - unique: true); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "ApiResourceClaims"); - - migrationBuilder.DropTable( - name: "ApiResourceProperties"); - - migrationBuilder.DropTable( - name: "ApiResourceScopes"); - - migrationBuilder.DropTable( - name: "ApiResourceSecrets"); - - migrationBuilder.DropTable( - name: "ApiScopeClaims"); - - migrationBuilder.DropTable( - name: "ApiScopeProperties"); - - migrationBuilder.DropTable( - name: "ClientClaims"); - - migrationBuilder.DropTable( - name: "ClientCorsOrigins"); - - migrationBuilder.DropTable( - name: "ClientGrantTypes"); - - migrationBuilder.DropTable( - name: "ClientIdPRestrictions"); - - migrationBuilder.DropTable( - name: "ClientPostLogoutRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientProperties"); + migrationBuilder.CreateTable( + name: "ApiResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + AllowedAccessTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + RequireResourceIndicator = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopes", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "Clients", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ProtocolType = table.Column(type: "TEXT", maxLength: 200, nullable: false), + RequireClientSecret = table.Column(type: "INTEGER", nullable: false), + ClientName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + ClientUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + LogoUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + RequireConsent = table.Column(type: "INTEGER", nullable: false), + AllowRememberConsent = table.Column(type: "INTEGER", nullable: false), + AlwaysIncludeUserClaimsInIdToken = table.Column(type: "INTEGER", nullable: false), + RequirePkce = table.Column(type: "INTEGER", nullable: false), + AllowPlainTextPkce = table.Column(type: "INTEGER", nullable: false), + RequireRequestObject = table.Column(type: "INTEGER", nullable: false), + AllowAccessTokensViaBrowser = table.Column(type: "INTEGER", nullable: false), + RequireDPoP = table.Column(type: "INTEGER", nullable: false), + DPoPValidationMode = table.Column(type: "INTEGER", nullable: false), + DPoPClockSkew = table.Column(type: "TEXT", nullable: false), + FrontChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + FrontChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + BackChannelLogoutUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + BackChannelLogoutSessionRequired = table.Column(type: "INTEGER", nullable: false), + AllowOfflineAccess = table.Column(type: "INTEGER", nullable: false), + IdentityTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AllowedIdentityTokenSigningAlgorithms = table.Column(type: "TEXT", maxLength: 100, nullable: true), + AccessTokenLifetime = table.Column(type: "INTEGER", nullable: false), + AuthorizationCodeLifetime = table.Column(type: "INTEGER", nullable: false), + ConsentLifetime = table.Column(type: "INTEGER", nullable: true), + AbsoluteRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + SlidingRefreshTokenLifetime = table.Column(type: "INTEGER", nullable: false), + RefreshTokenUsage = table.Column(type: "INTEGER", nullable: false), + UpdateAccessTokenClaimsOnRefresh = table.Column(type: "INTEGER", nullable: false), + RefreshTokenExpiration = table.Column(type: "INTEGER", nullable: false), + AccessTokenType = table.Column(type: "INTEGER", nullable: false), + EnableLocalLogin = table.Column(type: "INTEGER", nullable: false), + IncludeJwtId = table.Column(type: "INTEGER", nullable: false), + AlwaysSendClientClaims = table.Column(type: "INTEGER", nullable: false), + ClientClaimsPrefix = table.Column(type: "TEXT", maxLength: 200, nullable: true), + PairWiseSubjectSalt = table.Column(type: "TEXT", maxLength: 200, nullable: true), + InitiateLoginUri = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + UserSsoLifetime = table.Column(type: "INTEGER", nullable: true), + UserCodeType = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DeviceCodeLifetime = table.Column(type: "INTEGER", nullable: false), + CibaLifetime = table.Column(type: "INTEGER", nullable: true), + PollingInterval = table.Column(type: "INTEGER", nullable: true), + CoordinateLifetimeWithUserSession = table.Column(type: "INTEGER", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false), + PushedAuthorizationLifetime = table.Column(type: "INTEGER", nullable: true), + RequirePushedAuthorization = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Clients", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityProviders", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scheme = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 20, nullable: false), + Properties = table.Column(type: "TEXT", nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + LastAccessed = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityProviders", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "IdentityResources", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Enabled = table.Column(type: "INTEGER", nullable: false), + Name = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DisplayName = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Required = table.Column(type: "INTEGER", nullable: false), + Emphasize = table.Column(type: "INTEGER", nullable: false), + ShowInDiscoveryDocument = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Updated = table.Column(type: "TEXT", nullable: true), + NonEditable = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResources", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceClaims_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceProperties_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ApiResourceId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceScopes", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceScopes_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiResourceSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ApiResourceId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 1000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiResourceSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ApiResourceSecrets_ApiResources_ApiResourceId", + column: x => x.ApiResourceId, + principalTable: "ApiResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeClaims", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeClaims_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ApiScopeProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ScopeId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ApiScopeProperties", x => x.Id); + table.ForeignKey( + name: "FK_ApiScopeProperties_ApiScopes_ScopeId", + column: x => x.ScopeId, + principalTable: "ApiScopes", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientClaims", x => x.Id); + table.ForeignKey( + name: "FK_ClientClaims_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientCorsOrigins", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Origin = table.Column(type: "TEXT", maxLength: 150, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientCorsOrigins", x => x.Id); + table.ForeignKey( + name: "FK_ClientCorsOrigins_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientGrantTypes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + GrantType = table.Column(type: "TEXT", maxLength: 250, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientGrantTypes", x => x.Id); + table.ForeignKey( + name: "FK_ClientGrantTypes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientIdPRestrictions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Provider = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientIdPRestrictions", x => x.Id); + table.ForeignKey( + name: "FK_ClientIdPRestrictions_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientPostLogoutRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + PostLogoutRedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientPostLogoutRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientPostLogoutRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientProperties", x => x.Id); + table.ForeignKey( + name: "FK_ClientProperties_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientRedirectUris", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + RedirectUri = table.Column(type: "TEXT", maxLength: 400, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientRedirectUris", x => x.Id); + table.ForeignKey( + name: "FK_ClientRedirectUris_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientScopes", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Scope = table.Column(type: "TEXT", maxLength: 200, nullable: false), + ClientId = table.Column(type: "INTEGER", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientScopes", x => x.Id); + table.ForeignKey( + name: "FK_ClientScopes_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "ClientSecrets", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ClientId = table.Column(type: "INTEGER", nullable: false), + Description = table.Column(type: "TEXT", maxLength: 2000, nullable: true), + Value = table.Column(type: "TEXT", maxLength: 4000, nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + Type = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Created = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ClientSecrets", x => x.Id); + table.ForeignKey( + name: "FK_ClientSecrets_Clients_ClientId", + column: x => x.ClientId, + principalTable: "Clients", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceClaims", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Type = table.Column(type: "TEXT", maxLength: 200, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceClaims", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceClaims_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateTable( + name: "IdentityResourceProperties", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + IdentityResourceId = table.Column(type: "INTEGER", nullable: false), + Key = table.Column(type: "TEXT", maxLength: 250, nullable: false), + Value = table.Column(type: "TEXT", maxLength: 2000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_IdentityResourceProperties", x => x.Id); + table.ForeignKey( + name: "FK_IdentityResourceProperties_IdentityResources_IdentityResourceId", + column: x => x.IdentityResourceId, + principalTable: "IdentityResources", + principalColumn: "Id", + onDelete: ReferentialAction.Cascade); + }); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceClaims_ApiResourceId_Type", + table: "ApiResourceClaims", + columns: new[] { "ApiResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceProperties_ApiResourceId_Key", + table: "ApiResourceProperties", + columns: new[] { "ApiResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResources_Name", + table: "ApiResources", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceScopes_ApiResourceId_Scope", + table: "ApiResourceScopes", + columns: new[] { "ApiResourceId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiResourceSecrets_ApiResourceId", + table: "ApiResourceSecrets", + column: "ApiResourceId"); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeClaims_ScopeId_Type", + table: "ApiScopeClaims", + columns: new[] { "ScopeId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopeProperties_ScopeId_Key", + table: "ApiScopeProperties", + columns: new[] { "ScopeId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ApiScopes_Name", + table: "ApiScopes", + column: "Name", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientClaims_ClientId_Type_Value", + table: "ClientClaims", + columns: new[] { "ClientId", "Type", "Value" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientCorsOrigins_ClientId_Origin", + table: "ClientCorsOrigins", + columns: new[] { "ClientId", "Origin" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientGrantTypes_ClientId_GrantType", + table: "ClientGrantTypes", + columns: new[] { "ClientId", "GrantType" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientIdPRestrictions_ClientId_Provider", + table: "ClientIdPRestrictions", + columns: new[] { "ClientId", "Provider" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientPostLogoutRedirectUris_ClientId_PostLogoutRedirectUri", + table: "ClientPostLogoutRedirectUris", + columns: new[] { "ClientId", "PostLogoutRedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientProperties_ClientId_Key", + table: "ClientProperties", + columns: new[] { "ClientId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientRedirectUris_ClientId_RedirectUri", + table: "ClientRedirectUris", + columns: new[] { "ClientId", "RedirectUri" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_Clients_ClientId", + table: "Clients", + column: "ClientId", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientScopes_ClientId_Scope", + table: "ClientScopes", + columns: new[] { "ClientId", "Scope" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ClientSecrets_ClientId", + table: "ClientSecrets", + column: "ClientId"); + + migrationBuilder.CreateIndex( + name: "IX_IdentityProviders_Scheme", + table: "IdentityProviders", + column: "Scheme", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceClaims_IdentityResourceId_Type", + table: "IdentityResourceClaims", + columns: new[] { "IdentityResourceId", "Type" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResourceProperties_IdentityResourceId_Key", + table: "IdentityResourceProperties", + columns: new[] { "IdentityResourceId", "Key" }, + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_IdentityResources_Name", + table: "IdentityResources", + column: "Name", + unique: true); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) + { + migrationBuilder.DropTable( + name: "ApiResourceClaims"); + + migrationBuilder.DropTable( + name: "ApiResourceProperties"); + + migrationBuilder.DropTable( + name: "ApiResourceScopes"); + + migrationBuilder.DropTable( + name: "ApiResourceSecrets"); + + migrationBuilder.DropTable( + name: "ApiScopeClaims"); + + migrationBuilder.DropTable( + name: "ApiScopeProperties"); + + migrationBuilder.DropTable( + name: "ClientClaims"); + + migrationBuilder.DropTable( + name: "ClientCorsOrigins"); + + migrationBuilder.DropTable( + name: "ClientGrantTypes"); + + migrationBuilder.DropTable( + name: "ClientIdPRestrictions"); + + migrationBuilder.DropTable( + name: "ClientPostLogoutRedirectUris"); + + migrationBuilder.DropTable( + name: "ClientProperties"); + + migrationBuilder.DropTable( + name: "ClientRedirectUris"); - migrationBuilder.DropTable( - name: "ClientRedirectUris"); - - migrationBuilder.DropTable( - name: "ClientScopes"); + migrationBuilder.DropTable( + name: "ClientScopes"); - migrationBuilder.DropTable( - name: "ClientSecrets"); + migrationBuilder.DropTable( + name: "ClientSecrets"); - migrationBuilder.DropTable( - name: "IdentityProviders"); + migrationBuilder.DropTable( + name: "IdentityProviders"); - migrationBuilder.DropTable( - name: "IdentityResourceClaims"); + migrationBuilder.DropTable( + name: "IdentityResourceClaims"); - migrationBuilder.DropTable( - name: "IdentityResourceProperties"); + migrationBuilder.DropTable( + name: "IdentityResourceProperties"); - migrationBuilder.DropTable( - name: "ApiResources"); + migrationBuilder.DropTable( + name: "ApiResources"); - migrationBuilder.DropTable( - name: "ApiScopes"); + migrationBuilder.DropTable( + name: "ApiScopes"); - migrationBuilder.DropTable( - name: "Clients"); + migrationBuilder.DropTable( + name: "Clients"); - migrationBuilder.DropTable( - name: "IdentityResources"); - } + migrationBuilder.DropTable( + name: "IdentityResources"); } } diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119204221_Grants.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119204221_Grants.cs index 24e34c01..0d46752d 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119204221_Grants.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Migrations/PersistedGrantDb/20240119204221_Grants.cs @@ -1,208 +1,209 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.EntityFrameworkCore.Migrations; #nullable disable -namespace IdentityServerHost.Migrations.PersistedGrantDb +namespace IdentityServerHost.Migrations.PersistedGrantDb; + +/// +public partial class Grants : Migration { /// - public partial class Grants : Migration + protected override void Up(MigrationBuilder migrationBuilder) + { + migrationBuilder.CreateTable( + name: "DeviceCodes", + columns: table => new + { + UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: false), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); + }); + + migrationBuilder.CreateTable( + name: "Keys", + columns: table => new + { + Id = table.Column(type: "TEXT", nullable: false), + Version = table.Column(type: "INTEGER", nullable: false), + Created = table.Column(type: "TEXT", nullable: false), + Use = table.Column(type: "TEXT", nullable: true), + Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), + IsX509Certificate = table.Column(type: "INTEGER", nullable: false), + DataProtected = table.Column(type: "INTEGER", nullable: false), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_Keys", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PersistedGrants", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), + Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), + Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), + CreationTime = table.Column(type: "TEXT", nullable: false), + Expiration = table.Column(type: "TEXT", nullable: true), + ConsumedTime = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PersistedGrants", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "PushedAuthorizationRequests", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), + ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), + Parameters = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); + }); + + migrationBuilder.CreateTable( + name: "ServerSideSessions", + columns: table => new + { + Id = table.Column(type: "INTEGER", nullable: false) + .Annotation("Sqlite:Autoincrement", true), + Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), + Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), + SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), + DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), + Created = table.Column(type: "TEXT", nullable: false), + Renewed = table.Column(type: "TEXT", nullable: false), + Expires = table.Column(type: "TEXT", nullable: true), + Data = table.Column(type: "TEXT", nullable: false) + }, + constraints: table => + { + table.PrimaryKey("PK_ServerSideSessions", x => x.Id); + }); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_DeviceCode", + table: "DeviceCodes", + column: "DeviceCode", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_DeviceCodes_Expiration", + table: "DeviceCodes", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_Keys_Use", + table: "Keys", + column: "Use"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_ConsumedTime", + table: "PersistedGrants", + column: "ConsumedTime"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Expiration", + table: "PersistedGrants", + column: "Expiration"); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_Key", + table: "PersistedGrants", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_ClientId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "ClientId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PersistedGrants_SubjectId_SessionId_Type", + table: "PersistedGrants", + columns: new[] { "SubjectId", "SessionId", "Type" }); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", + table: "PushedAuthorizationRequests", + column: "ExpiresAtUtc"); + + migrationBuilder.CreateIndex( + name: "IX_PushedAuthorizationRequests_ReferenceValueHash", + table: "PushedAuthorizationRequests", + column: "ReferenceValueHash", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_DisplayName", + table: "ServerSideSessions", + column: "DisplayName"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Expires", + table: "ServerSideSessions", + column: "Expires"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_Key", + table: "ServerSideSessions", + column: "Key", + unique: true); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SessionId", + table: "ServerSideSessions", + column: "SessionId"); + + migrationBuilder.CreateIndex( + name: "IX_ServerSideSessions_SubjectId", + table: "ServerSideSessions", + column: "SubjectId"); + } + + /// + protected override void Down(MigrationBuilder migrationBuilder) { - /// - protected override void Up(MigrationBuilder migrationBuilder) - { - migrationBuilder.CreateTable( - name: "DeviceCodes", - columns: table => new - { - UserCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - DeviceCode = table.Column(type: "TEXT", maxLength: 200, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: false), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_DeviceCodes", x => x.UserCode); - }); - - migrationBuilder.CreateTable( - name: "Keys", - columns: table => new - { - Id = table.Column(type: "TEXT", nullable: false), - Version = table.Column(type: "INTEGER", nullable: false), - Created = table.Column(type: "TEXT", nullable: false), - Use = table.Column(type: "TEXT", nullable: true), - Algorithm = table.Column(type: "TEXT", maxLength: 100, nullable: false), - IsX509Certificate = table.Column(type: "INTEGER", nullable: false), - DataProtected = table.Column(type: "INTEGER", nullable: false), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_Keys", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PersistedGrants", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 200, nullable: true), - Type = table.Column(type: "TEXT", maxLength: 50, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 200, nullable: true), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - ClientId = table.Column(type: "TEXT", maxLength: 200, nullable: false), - Description = table.Column(type: "TEXT", maxLength: 200, nullable: true), - CreationTime = table.Column(type: "TEXT", nullable: false), - Expiration = table.Column(type: "TEXT", nullable: true), - ConsumedTime = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", maxLength: 50000, nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PersistedGrants", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "PushedAuthorizationRequests", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - ReferenceValueHash = table.Column(type: "TEXT", maxLength: 64, nullable: false), - ExpiresAtUtc = table.Column(type: "TEXT", nullable: false), - Parameters = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_PushedAuthorizationRequests", x => x.Id); - }); - - migrationBuilder.CreateTable( - name: "ServerSideSessions", - columns: table => new - { - Id = table.Column(type: "INTEGER", nullable: false) - .Annotation("Sqlite:Autoincrement", true), - Key = table.Column(type: "TEXT", maxLength: 100, nullable: false), - Scheme = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SubjectId = table.Column(type: "TEXT", maxLength: 100, nullable: false), - SessionId = table.Column(type: "TEXT", maxLength: 100, nullable: true), - DisplayName = table.Column(type: "TEXT", maxLength: 100, nullable: true), - Created = table.Column(type: "TEXT", nullable: false), - Renewed = table.Column(type: "TEXT", nullable: false), - Expires = table.Column(type: "TEXT", nullable: true), - Data = table.Column(type: "TEXT", nullable: false) - }, - constraints: table => - { - table.PrimaryKey("PK_ServerSideSessions", x => x.Id); - }); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_DeviceCode", - table: "DeviceCodes", - column: "DeviceCode", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_DeviceCodes_Expiration", - table: "DeviceCodes", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_Keys_Use", - table: "Keys", - column: "Use"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_ConsumedTime", - table: "PersistedGrants", - column: "ConsumedTime"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Expiration", - table: "PersistedGrants", - column: "Expiration"); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_Key", - table: "PersistedGrants", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_ClientId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "ClientId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PersistedGrants_SubjectId_SessionId_Type", - table: "PersistedGrants", - columns: new[] { "SubjectId", "SessionId", "Type" }); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ExpiresAtUtc", - table: "PushedAuthorizationRequests", - column: "ExpiresAtUtc"); - - migrationBuilder.CreateIndex( - name: "IX_PushedAuthorizationRequests_ReferenceValueHash", - table: "PushedAuthorizationRequests", - column: "ReferenceValueHash", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_DisplayName", - table: "ServerSideSessions", - column: "DisplayName"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Expires", - table: "ServerSideSessions", - column: "Expires"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_Key", - table: "ServerSideSessions", - column: "Key", - unique: true); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SessionId", - table: "ServerSideSessions", - column: "SessionId"); - - migrationBuilder.CreateIndex( - name: "IX_ServerSideSessions_SubjectId", - table: "ServerSideSessions", - column: "SubjectId"); - } - - /// - protected override void Down(MigrationBuilder migrationBuilder) - { - migrationBuilder.DropTable( - name: "DeviceCodes"); - - migrationBuilder.DropTable( - name: "Keys"); - - migrationBuilder.DropTable( - name: "PersistedGrants"); - - migrationBuilder.DropTable( - name: "PushedAuthorizationRequests"); - - migrationBuilder.DropTable( - name: "ServerSideSessions"); - } + migrationBuilder.DropTable( + name: "DeviceCodes"); + + migrationBuilder.DropTable( + name: "Keys"); + + migrationBuilder.DropTable( + name: "PersistedGrants"); + + migrationBuilder.DropTable( + name: "PushedAuthorizationRequests"); + + migrationBuilder.DropTable( + name: "ServerSideSessions"); } } diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index a43f3560..919ec723 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index 6a7a92b7..2b6ff477 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,6 +1,6 @@ -using System; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Models; @@ -9,7 +9,6 @@ using Duende.IdentityServer.Test; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -27,10 +26,10 @@ public class Index : PageModel private readonly IIdentityProviderStore _identityProviderStore; public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } - + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -41,18 +40,18 @@ public Index( { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; } - + public async Task OnGet(string returnUrl) { await BuildModelAsync(returnUrl); - + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -61,7 +60,7 @@ public async Task OnGet(string returnUrl) return Page(); } - + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +111,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,7 +151,7 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } @@ -159,14 +159,14 @@ public async Task OnPost() await BuildModelAsync(Input.ReturnUrl); return Page(); } - + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl }; - + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -230,4 +230,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs index de20f0d0..d325d42e 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using System.ComponentModel.DataAnnotations; @@ -10,13 +10,13 @@ public class InputModel { [Required] public string Username { get; set; } - + [Required] public string Password { get; set; } - + public bool RememberLogin { get; set; } - + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 86f879a0..0002ca0e 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,4 +1,5 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -8,4 +9,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs index ac8eead0..e20e9786 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,10 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System; -using System.Collections.Generic; -using System.Linq; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Login; @@ -14,14 +9,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index 5d5841ce..b53f0e87 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -17,7 +19,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -46,7 +48,7 @@ public async Task OnGet(string logoutId) showLogoutPrompt = false; } } - + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -65,7 +67,7 @@ public async Task OnPost() // this captures necessary info from the current logged in user // this can still return null if there is no context needed LogoutId ??= await _interaction.CreateLogoutContextAsync(); - + // delete local authentication cookie await HttpContext.SignOutAsync(); @@ -84,7 +86,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +96,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 2e1957c0..8bab27bc 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,5 +1,6 @@ -using System; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -11,7 +12,7 @@ namespace IdentityServerHost.Pages.Logout; public class LoggedOut : PageModel { private readonly IIdentityServerInteractionService _interactionService; - + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +29,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 77b1ef09..62dfc295 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,6 +1,5 @@ - // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index d93a8521..6a80c214 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,3 +1,5 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Logout; @@ -5,4 +7,4 @@ public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 7a36b716..5e0d5f5e 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Collections.Generic; using System.ComponentModel.DataAnnotations; -using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +32,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index 71da9ece..4a8e5d99 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -10,7 +9,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -33,7 +31,7 @@ public Consent( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +190,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +218,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index adca0ebf..198e9ae3 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 3e215cb7..498b03c8 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,13 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Ciba; @@ -37,4 +35,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs index b3ae21a3..57d18dbb 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +9,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs index 54d04456..c1ad7d15 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Ciba; @@ -10,7 +8,7 @@ public class ViewModel public string ClientName { get; set; } public string ClientUrl { get; set; } public string ClientLogoUrl { get; set; } - + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +31,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs index ad78a1f8..34d48bd4 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs index a743e711..6b210521 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; @@ -11,7 +10,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.Consent; @@ -34,7 +32,7 @@ public Index( } public ViewModel View { get; set; } - + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +196,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +224,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs index 621bc216..43687653 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,8 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -13,4 +10,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs index 69c05062..e428f6a5 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,7 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - -using System.Collections.Generic; +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Consent; @@ -32,4 +30,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs index 421ea7aa..f38a5133 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,5 +1,5 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs index aafdf11f..9c12361b 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,7 +1,6 @@ -using System; -using System.Collections.Generic; -using System.Linq; -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -12,7 +11,6 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; namespace IdentityServerHost.Pages.Device; @@ -45,7 +43,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +59,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +212,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs index 07bf8e52..24ad7f4d 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -10,4 +11,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs index 184f650a..ef52ecd6 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs index 403ab05d..0ae2c0a2 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,4 +1,5 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Device; @@ -21,4 +22,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index fbcc6c8b..fa2b29c7 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,10 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -12,7 +13,7 @@ namespace IdentityServerHost.Pages.Diagnostics; public class Index : PageModel { public ViewModel View { get; set; } - + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -22,7 +23,7 @@ public async Task OnGet() } View = new ViewModel(await HttpContext.AuthenticateAsync()); - + return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 6f52022e..cdaa950f 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using Microsoft.AspNetCore.Authentication; -using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +27,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs index eea7335e..36e9f458 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Extensions.cs @@ -1,15 +1,11 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using System; -using System.Threading.Tasks; using Duende.IdentityServer.Models; using Microsoft.AspNetCore.Authentication; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.DependencyInjection; namespace IdentityServerHost.Pages; @@ -44,4 +40,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index 024e7bab..5c6167da 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,8 +1,7 @@ -using System; -using System.Collections.Generic; -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Security.Claims; -using System.Threading.Tasks; using Duende.IdentityServer; using Duende.IdentityServer.Events; using Duende.IdentityServer.Services; @@ -10,10 +9,8 @@ using IdentityModel; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Logging; namespace IdentityServerHost.Pages.ExternalLogin; @@ -39,7 +36,7 @@ public Callback( _logger = logger; _events = events; } - + public async Task OnGet() { // read external identity from the temporary cookie @@ -88,7 +85,7 @@ public async Task OnGet() var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { @@ -141,4 +138,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 38acb1d0..8f964c62 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,4 +1,6 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; @@ -17,7 +19,7 @@ public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; } - + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -28,19 +30,19 @@ public IActionResult OnGet(string scheme, string returnUrl) // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); } - + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { RedirectUri = Url.Page("/externallogin/callback"), - + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs index d14931e3..4ad13735 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,7 +1,7 @@ -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; -using System.Linq; -using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Services; @@ -33,7 +33,7 @@ public Index(IIdentityServerInteractionService interaction, } public ViewModel View { get; set; } - + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +80,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs index 7f915d8b..4ee8797b 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,5 +1,5 @@ -using System; -using System.Collections.Generic; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. namespace IdentityServerHost.Pages.Grants; @@ -19,4 +19,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 3b29260b..ff58dbab 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,9 +1,9 @@ -using System.Threading.Tasks; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Hosting; using Microsoft.AspNetCore.Mvc.RazorPages; -using Microsoft.Extensions.Hosting; namespace IdentityServerHost.Pages.Error; @@ -13,15 +13,15 @@ public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; private readonly IWebHostEnvironment _environment; - + public ViewModel View { get; set; } - + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; } - + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +39,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 6a842b06..839ff232 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs index 70ac3f22..7a12da13 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,4 +1,6 @@ -using System.Linq; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Reflection; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -9,9 +11,9 @@ namespace IdentityServerHost.Pages.Home; public class Index : PageModel { public string Version; - + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 5fe9dee1..e8250f0f 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index 36f9dbd7..ec837442 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,8 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -53,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs index c477b0f0..70946afd 100644 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,12 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using IdentityModel; -using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -24,7 +23,7 @@ public static List Users postal_code = "69118", country = "Germany" }; - + return new List { new TestUser @@ -62,4 +61,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs index 319cf959..36c564c4 100755 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/Program.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer; using IdentityServerHost; using Microsoft.EntityFrameworkCore; using Serilog; -using Serilog.Sinks.SystemConsole.Themes; using Serilog.Events; +using Serilog.Sinks.SystemConsole.Themes; Log.Logger = new LoggerConfiguration() .MinimumLevel.Debug() diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs index 35681a14..6423dfe3 100755 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/SeedData.cs @@ -1,16 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. -using Microsoft.EntityFrameworkCore; -using Microsoft.Extensions.DependencyInjection; -using System.Linq; -using Serilog; -using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.EntityFramework.DbContexts; using Duende.IdentityServer.EntityFramework.Mappers; +using Duende.IdentityServer.EntityFramework.Storage; using Duende.IdentityServer.Models; -using System; +using Microsoft.EntityFrameworkCore; +using Serilog; namespace IdentityServerHost; diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs index 2399bc9e..11b5c3da 100755 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/EfWsFedProviderStore.cs @@ -1,18 +1,17 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.EntityFramework.Interfaces; using Duende.IdentityServer.EntityFramework.Mappers; using Duende.IdentityServer.EntityFramework.Stores; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; -using Microsoft.Extensions.Logging; namespace IdentityServerHost; public class EfWsFedProviderStore : IdentityProviderStore { - public EfWsFedProviderStore(IConfigurationDbContext context, ILogger logger, ICancellationTokenProvider cancellationTokenProvider) + public EfWsFedProviderStore(IConfigurationDbContext context, ILogger logger, ICancellationTokenProvider cancellationTokenProvider) : base(context, logger, cancellationTokenProvider) { } @@ -20,7 +19,7 @@ public EfWsFedProviderStore(IConfigurationDbContext context, ILogger providers) public Task> GetAllSchemeNamesAsync() { - return Task.FromResult(_providers.Select(x=>new IdentityProviderName + return Task.FromResult(_providers.Select(x => new IdentityProviderName { - DisplayName = x.DisplayName, Enabled = x.Enabled, Scheme = x.Scheme + DisplayName = x.DisplayName, + Enabled = x.Enabled, + Scheme = x.Scheme })); } diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs index 66b992d4..18bf9297 100755 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedConfigureOptions.cs @@ -1,15 +1,10 @@ // Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Configuration; using Duende.IdentityServer.Hosting.DynamicProviders; using IdentityModel; using Microsoft.AspNetCore.Authentication.WsFederation; -using Microsoft.AspNetCore.Http; -using Microsoft.Extensions.DependencyInjection; -using Microsoft.Extensions.Logging; -using System; -using System.Threading.Tasks; namespace IdentityServerHost; @@ -26,13 +21,13 @@ protected override void Configure(ConfigureAuthenticationContext { var identityServerOptions = ctx.HttpContext.RequestServices.GetRequiredService(); - - if (HttpMethods.IsGet(ctx.Request.Method) && + + if (HttpMethods.IsGet(ctx.Request.Method) && ctx.Request.Path == ctx.Options.CallbackPath && ctx.Request.Query.ContainsKey(identityServerOptions.UserInteraction.LogoutIdParameter)) { ctx.Response.Redirect(identityServerOptions.UserInteraction.LogoutUrl + "?" + identityServerOptions.UserInteraction.LogoutIdParameter + "=" + ctx.Request.Query[identityServerOptions.UserInteraction.LogoutIdParameter]); ctx.HandleResponse(); } - + return Task.CompletedTask; }; } diff --git a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs index 59bd98d6..442ae623 100755 --- a/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs +++ b/IdentityServer/v7/UserInteraction/WsFederationDynamicProviders/IdentityServerHost/WsFed/WsFedProvider.cs @@ -1,5 +1,5 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. using Duende.IdentityServer.Models; @@ -15,17 +15,17 @@ public WsFedProvider(IdentityProvider other) : base("wsfed", other) { } - public string MetadataAddress + public string MetadataAddress { get => this["MetadataAddress"]; - set => this["MetadataAddress"] = value; + set => this["MetadataAddress"] = value; } - public string RelyingPartyId + public string RelyingPartyId { get => this["RelyingPartyId"]; set => this["RelyingPartyId"] = value; } - public bool AllowIdpInitiated + public bool AllowIdpInitiated { get => this["AllowIdpInitiated"] == "true"; set => this["AllowIdpInitiated"] = value ? "true" : "false"; diff --git a/various/JwtSecuredAzureFunction/Client/Program.cs b/various/JwtSecuredAzureFunction/Client/Program.cs index fa231e00..d5dcee4a 100755 --- a/various/JwtSecuredAzureFunction/Client/Program.cs +++ b/various/JwtSecuredAzureFunction/Client/Program.cs @@ -1,34 +1,36 @@ -using System; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using System.Net.Http; using System.Threading.Tasks; using IdentityModel.Client; -namespace Client +namespace Client; + +class Program { - class Program + static async Task Main(string[] args) { - static async Task Main(string[] args) - { - var client = new HttpClient(); + var client = new HttpClient(); - var disco = await client.GetDiscoveryDocumentAsync("https://demo.duendesoftware.com"); - var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest - { - Address = disco.TokenEndpoint, - ClientId = "m2m", - ClientSecret = "secret", + var disco = await client.GetDiscoveryDocumentAsync("https://demo.duendesoftware.com"); + var response = await client.RequestClientCredentialsTokenAsync(new ClientCredentialsTokenRequest + { + Address = disco.TokenEndpoint, + ClientId = "m2m", + ClientSecret = "secret", - Scope = "api" - }); + Scope = "api" + }); - if (response.IsError) throw new Exception(response.Error); + if (response.IsError) throw new Exception(response.Error); - var functionClient = new HttpClient(); - functionClient.SetBearerToken(response.AccessToken); + var functionClient = new HttpClient(); + functionClient.SetBearerToken(response.AccessToken); - var functionResponse = await functionClient.GetStringAsync("http://localhost:7071/api/HttpExample"); + var functionResponse = await functionClient.GetStringAsync("http://localhost:7071/api/HttpExample"); - Console.WriteLine(functionResponse); - } + Console.WriteLine(functionResponse); } } diff --git a/various/JwtSecuredAzureFunction/JwtSecuredFunction/HttpExample.cs b/various/JwtSecuredAzureFunction/JwtSecuredFunction/HttpExample.cs index 4a6e5e02..1935c1b7 100755 --- a/various/JwtSecuredAzureFunction/JwtSecuredFunction/HttpExample.cs +++ b/various/JwtSecuredAzureFunction/JwtSecuredFunction/HttpExample.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Net; using System.Threading.Tasks; @@ -8,31 +8,30 @@ using Microsoft.Azure.Functions.Worker.Http; using Microsoft.Extensions.Logging; -namespace JwtSecuredFunction +namespace JwtSecuredFunction; + +public static class HttpExample { - public static class HttpExample + [Function("HttpExample")] + public static async Task Run([HttpTrigger(AuthorizationLevel.Anonymous, "get", "post")] HttpRequestData req, + FunctionContext executionContext) { - [Function("HttpExample")] - public static async Task Run([HttpTrigger(AuthorizationLevel.Anonymous, "get", "post")] HttpRequestData req, - FunctionContext executionContext) - { - var logger = executionContext.GetLogger("HttpExample"); - logger.LogInformation("C# HTTP trigger function processed a request."); + var logger = executionContext.GetLogger("HttpExample"); + logger.LogInformation("C# HTTP trigger function processed a request."); - var response = req.CreateResponse(HttpStatusCode.OK); + var response = req.CreateResponse(HttpStatusCode.OK); - var caller = await Token.ValidateAsync( - req.Headers, - logger); + var caller = await Token.ValidateAsync( + req.Headers, + logger); - if (caller == null) - { - response.WriteString("Hello anonymous!"); - return response; - } - - await response.WriteAsJsonAsync(caller.Claims.Select(c => new { c.Type, c.Value })); + if (caller == null) + { + response.WriteString("Hello anonymous!"); return response; - } + } + + await response.WriteAsJsonAsync(caller.Claims.Select(c => new { c.Type, c.Value })); + return response; } } diff --git a/various/JwtSecuredAzureFunction/JwtSecuredFunction/Program.cs b/various/JwtSecuredAzureFunction/JwtSecuredFunction/Program.cs index 9abceb8e..1735766c 100755 --- a/various/JwtSecuredAzureFunction/JwtSecuredFunction/Program.cs +++ b/various/JwtSecuredAzureFunction/JwtSecuredFunction/Program.cs @@ -1,16 +1,18 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.Extensions.Hosting; -namespace JwtSecuredFunction +namespace JwtSecuredFunction; + +public class Program { - public class Program + public static void Main() { - public static void Main() - { - var host = new HostBuilder() - .ConfigureFunctionsWorkerDefaults() - .Build(); + var host = new HostBuilder() + .ConfigureFunctionsWorkerDefaults() + .Build(); - host.Run(); - } + host.Run(); } -} \ No newline at end of file +} diff --git a/various/JwtSecuredAzureFunction/JwtSecuredFunction/Token.cs b/various/JwtSecuredAzureFunction/JwtSecuredFunction/Token.cs index f6c6dad8..683a79f9 100755 --- a/various/JwtSecuredAzureFunction/JwtSecuredFunction/Token.cs +++ b/various/JwtSecuredAzureFunction/JwtSecuredFunction/Token.cs @@ -1,87 +1,85 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; +using System.Security.Claims; +using System.Threading; +using System.Threading.Tasks; using Microsoft.Azure.Functions.Worker.Http; using Microsoft.Extensions.Logging; using Microsoft.IdentityModel.JsonWebTokens; using Microsoft.IdentityModel.Protocols; using Microsoft.IdentityModel.Protocols.OpenIdConnect; using Microsoft.IdentityModel.Tokens; -using System; -using System.Linq; -using System.Security.Claims; -using System.Threading; -using System.Threading.Tasks; -namespace JwtSecuredFunction +namespace JwtSecuredFunction; + +public static class Token { - public static class Token + private static readonly IConfigurationManager ConfigurationManager; + private static string Authority = "https://demo.duendesoftware.com"; + + static Token() { - private static readonly IConfigurationManager ConfigurationManager; - private static string Authority = "https://demo.duendesoftware.com"; + var documentRetriever = new HttpDocumentRetriever(); - static Token() + ConfigurationManager = new ConfigurationManager( + $"{Authority}/.well-known/openid-configuration", + new OpenIdConnectConfigurationRetriever(), + documentRetriever + ); + } + + public static async Task ValidateTokenAsync(string token) + { + var handler = new JsonWebTokenHandler(); + + var config = await ConfigurationManager.GetConfigurationAsync(CancellationToken.None); + + var validationParameter = new TokenValidationParameters() { - var documentRetriever = new HttpDocumentRetriever(); + ValidIssuer = Authority, + ValidAudience = "api", + IssuerSigningKeys = config.SigningKeys + }; + + return handler.ValidateToken(token, validationParameter); + } - ConfigurationManager = new ConfigurationManager( - $"{Authority}/.well-known/openid-configuration", - new OpenIdConnectConfigurationRetriever(), - documentRetriever - ); + public static async Task ValidateAsync(HttpHeadersCollection headers, ILogger logger) + { + var found = headers.TryGetValues("Authorization", out var headerValues); + if (!found) + { + logger.LogInformation("No authorization header found."); + return null; } - public static async Task ValidateTokenAsync(string token) + var values = headerValues.First().Split(" ", System.StringSplitOptions.RemoveEmptyEntries); + if (values?.Length != 2 || values?[0] != "Bearer") { - var handler = new JsonWebTokenHandler(); + logger.LogInformation("Invalid authorization header."); + return null; + } + + var result = await ValidateTokenAsync(values[1]); - var config = await ConfigurationManager.GetConfigurationAsync(CancellationToken.None); + if (result.Exception is SecurityTokenSignatureKeyNotFoundException) + { + logger.LogInformation("Trying to refresh keys."); - var validationParameter = new TokenValidationParameters() - { - ValidIssuer = Authority, - ValidAudience = "api", - IssuerSigningKeys = config.SigningKeys - }; + ConfigurationManager.RequestRefresh(); - return handler.ValidateToken(token, validationParameter); + result = await ValidateTokenAsync(values[1]); } - public static async Task ValidateAsync(HttpHeadersCollection headers, ILogger logger) + if (result.IsValid) { - var found = headers.TryGetValues("Authorization", out var headerValues); - if (!found) - { - logger.LogInformation("No authorization header found."); - return null; - } - - var values = headerValues.First().Split(" ", System.StringSplitOptions.RemoveEmptyEntries); - if (values?.Length != 2 || values?[0] != "Bearer") - { - logger.LogInformation("Invalid authorization header."); - return null; - } - - var result = await ValidateTokenAsync(values[1]); - - if (result.Exception is SecurityTokenSignatureKeyNotFoundException) - { - logger.LogInformation("Trying to refresh keys."); - - ConfigurationManager.RequestRefresh(); - - result = await ValidateTokenAsync(values[1]); - } - - if (result.IsValid) - { - logger.LogInformation("Valid token, returning identity."); - return result.ClaimsIdentity; - } - - logger.LogInformation("invalid token."); - return null; + logger.LogInformation("Valid token, returning identity."); + return result.ClaimsIdentity; } + + logger.LogInformation("invalid token."); + return null; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Clients.cs b/various/clients/Owin/IdentityServerHost/Clients.cs index 298c249a..d1e613bd 100644 --- a/various/clients/Owin/IdentityServerHost/Clients.cs +++ b/various/clients/Owin/IdentityServerHost/Clients.cs @@ -1,47 +1,46 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; -namespace IdentityServerHost +namespace IdentityServerHost; + +public static class Clients { - public static class Clients - { - public static IEnumerable List => - new [] + public static IEnumerable List => + new[] + { + // WebForms basic sample + new Client { - // WebForms basic sample - new Client - { - ClientId = "interactive.webforms.sample", - ClientName = "WebForms Sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44302/" }, - PostLogoutRedirectUris = { "https://localhost:44302/" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1" }, - }, - // MVC sample built with OWIN on .NET framework 4.8 - new Client - { - ClientId = "interactive.mvc.owin.sample", - ClientName = "MVC Sample", - ClientSecrets = { new Secret("secret".Sha256()) }, - - AllowedGrantTypes = GrantTypes.Code, - - RedirectUris = { "https://localhost:44301/" }, - PostLogoutRedirectUris = { "https://localhost:44301/" }, - - AllowOfflineAccess = true, - AllowedScopes = { "openid", "profile", "scope1" }, - }, - }; - } -} \ No newline at end of file + ClientId = "interactive.webforms.sample", + ClientName = "WebForms Sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44302/" }, + PostLogoutRedirectUris = { "https://localhost:44302/" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1" }, + }, + // MVC sample built with OWIN on .NET framework 4.8 + new Client + { + ClientId = "interactive.mvc.owin.sample", + ClientName = "MVC Sample", + ClientSecrets = { new Secret("secret".Sha256()) }, + + AllowedGrantTypes = GrantTypes.Code, + + RedirectUris = { "https://localhost:44301/" }, + PostLogoutRedirectUris = { "https://localhost:44301/" }, + + AllowOfflineAccess = true, + AllowedScopes = { "openid", "profile", "scope1" }, + }, + }; +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs index 2520202c..c0bf9de8 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/AccessDenied.cshtml.cs @@ -1,4 +1,6 @@ -using Microsoft.AspNetCore.Mvc; +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.RazorPages; namespace IdentityServerHost.Pages.Account; @@ -8,4 +10,4 @@ public class AccessDeniedModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs index c859bf62..8f2aed81 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Linq; using System.Threading.Tasks; @@ -26,11 +29,11 @@ public class Index : PageModel private readonly IAuthenticationSchemeProvider _schemeProvider; private readonly IIdentityProviderStore _identityProviderStore; - public ViewModel View { get; set; } - + public ViewModel View { get; set; } + [BindProperty] - public InputModel Input { get; set; } - + public InputModel Input { get; set; } + public Index( IIdentityServerInteractionService interaction, IClientStore clientStore, @@ -40,19 +43,19 @@ public Index( TestUserStore users = null) { // this is where you would plug in your own custom identity management library (e.g. ASP.NET Identity) - _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); - + _users = users ?? throw new Exception("Please call 'AddTestUsers(TestUsers.Users)' on the IIdentityServerBuilder in Startup or remove the TestUserStore from the AccountController."); + _interaction = interaction; _clientStore = clientStore; _schemeProvider = schemeProvider; _identityProviderStore = identityProviderStore; _events = events; - } - + } + public async Task OnGet(string returnUrl) { - await BuildModelAsync(returnUrl); - + await BuildModelAsync(returnUrl); + if (View.IsExternalLoginOnly) { // we only have one option for logging in and it's an external provider @@ -60,8 +63,8 @@ public async Task OnGet(string returnUrl) } return Page(); - } - + } + public async Task OnPost() { // check if we are in the context of an authorization request @@ -112,7 +115,8 @@ public async Task OnPost() IsPersistent = true, ExpiresUtc = DateTimeOffset.UtcNow.Add(LoginOptions.RememberMeLoginDuration) }; - }; + } + ; // issue authentication cookie with subject ID and username var isuser = new IdentityServerUser(user.SubjectId) @@ -151,22 +155,22 @@ public async Task OnPost() } } - await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId:context?.Client.ClientId)); + await _events.RaiseAsync(new UserLoginFailureEvent(Input.Username, "invalid credentials", clientId: context?.Client.ClientId)); ModelState.AddModelError(string.Empty, LoginOptions.InvalidCredentialsErrorMessage); } // something went wrong, show form with error await BuildModelAsync(Input.ReturnUrl); return Page(); - } - + } + private async Task BuildModelAsync(string returnUrl) { Input = new InputModel { ReturnUrl = returnUrl - }; - + }; + var context = await _interaction.GetAuthorizationContextAsync(returnUrl); if (context?.IdP != null && await _schemeProvider.GetSchemeAsync(context.IdP) != null) { @@ -228,4 +232,4 @@ private async Task BuildModelAsync(string returnUrl) ExternalProviders = providers.ToArray() }; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/InputModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/InputModel.cs index 3415891a..c91408d9 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/InputModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/InputModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.ComponentModel.DataAnnotations; @@ -9,14 +9,14 @@ namespace IdentityServerHost.Pages.Login; public class InputModel { [Required] - public string Username { get; set; } - + public string Username { get; set; } + [Required] - public string Password { get; set; } - - public bool RememberLogin { get; set; } - + public string Password { get; set; } + + public bool RememberLogin { get; set; } + public string ReturnUrl { get; set; } public string Button { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/LoginOptions.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/LoginOptions.cs index 4ca2e56b..d21e70e2 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/LoginOptions.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/LoginOptions.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; namespace IdentityServerHost.Pages.Login; @@ -8,4 +11,4 @@ public class LoginOptions public static bool AllowRememberLogin = true; public static TimeSpan RememberMeLoginDuration = TimeSpan.FromDays(30); public static string InvalidCredentialsErrorMessage = "Invalid username or password"; -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/ViewModel.cs index 89168e41..158850d1 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Login/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Login/ViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -14,14 +14,14 @@ public class ViewModel public bool EnableLocalLogin { get; set; } = true; public IEnumerable ExternalProviders { get; set; } = Enumerable.Empty(); - public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !String.IsNullOrWhiteSpace(x.DisplayName)); + public IEnumerable VisibleExternalProviders => ExternalProviders.Where(x => !string.IsNullOrWhiteSpace(x.DisplayName)); public bool IsExternalLoginOnly => EnableLocalLogin == false && ExternalProviders?.Count() == 1; - public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; - + public string ExternalLoginScheme => IsExternalLoginOnly ? ExternalProviders?.SingleOrDefault()?.AuthenticationScheme : null; + public class ExternalProvider { public string DisplayName { get; set; } public string AuthenticationScheme { get; set; } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs index b32cc40a..d7ccfc56 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Events; using Duende.IdentityServer.Extensions; @@ -17,7 +20,7 @@ public class Index : PageModel private readonly IIdentityServerInteractionService _interaction; private readonly IEventService _events; - [BindProperty] + [BindProperty] public string LogoutId { get; set; } public Index(IIdentityServerInteractionService interaction, IEventService events) @@ -45,8 +48,8 @@ public async Task OnGet(string logoutId) // it's safe to automatically sign-out showLogoutPrompt = false; } - } - + } + if (showLogoutPrompt == false) { // if the request for logout was properly authenticated from IdentityServer, then @@ -64,9 +67,9 @@ public async Task OnPost() // if there's no current logout context, we need to create one // this captures necessary info from the current logged in user // this can still return null if there is no context needed - LogoutId ??= await _interaction.CreateLogoutContextAsync(); - - // delete local authentication cookie + LogoutId ??= await _interaction.CreateLogoutContextAsync(); + + // delete local authentication cookie await HttpContext.SignOutAsync(); // raise the logout event @@ -84,7 +87,7 @@ public async Task OnPost() // build a return URL so the upstream provider will redirect back // to us after the user has logged out. this allows us to then // complete our single sign-out processing. - string url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); + var url = Url.Page("/Account/Logout/Loggedout", new { logoutId = LogoutId }); // this triggers a redirect to the external provider for sign-out return SignOut(new AuthenticationProperties { RedirectUri = url }, idp); @@ -94,4 +97,4 @@ public async Task OnPost() return RedirectToPage("/Account/Logout/LoggedOut", new { logoutId = LogoutId }); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs index 82fda5ec..620034f7 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOut.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; using Duende.IdentityServer.Services; @@ -10,8 +13,8 @@ namespace IdentityServerHost.Pages.Logout; [AllowAnonymous] public class LoggedOut : PageModel { - private readonly IIdentityServerInteractionService _interactionService; - + private readonly IIdentityServerInteractionService _interactionService; + public LoggedOutViewModel View { get; set; } public LoggedOut(IIdentityServerInteractionService interactionService) @@ -28,8 +31,8 @@ public async Task OnGet(string logoutId) { AutomaticRedirectAfterSignOut = LogoutOptions.AutomaticRedirectAfterSignOut, PostLogoutRedirectUri = logout?.PostLogoutRedirectUri, - ClientName = String.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, + ClientName = string.IsNullOrEmpty(logout?.ClientName) ? logout?.ClientId : logout?.ClientName, SignOutIframeUrl = logout?.SignOutIFrameUrl }; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs index 56e49dfc..7e4f8b7f 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LoggedOutViewModel.cs @@ -1,7 +1,6 @@ - -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Logout; @@ -11,4 +10,4 @@ public class LoggedOutViewModel public string ClientName { get; set; } public string SignOutIframeUrl { get; set; } public bool AutomaticRedirectAfterSignOut { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs index 2a0c98d6..de9193e8 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Account/Logout/LogoutOptions.cs @@ -1,8 +1,10 @@ - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Logout; public class LogoutOptions { public static bool ShowLogoutPrompt = true; public static bool AutomaticRedirectAfterSignOut = false; -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Ciba/All.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Ciba/All.cshtml.cs index 3a6a7634..b99aca3b 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Ciba/All.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Ciba/All.cshtml.cs @@ -1,10 +1,9 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Threading.Tasks; -using Duende.IdentityServer.Extensions; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -35,4 +34,4 @@ public async Task OnGet() { Logins = await _backchannelAuthenticationInteraction.GetPendingLoginRequestsForCurrentUserAsync(); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs index d545cc15..230338ca 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Ciba/Consent.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -32,8 +35,8 @@ public Consent( _logger = logger; } - public ViewModel View { get; set; } - + public ViewModel View { get; set; } + [BindProperty] public InputModel Input { get; set; } @@ -192,7 +195,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -220,4 +223,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Ciba/ConsentOptions.cs b/various/clients/Owin/IdentityServerHost/Pages/Ciba/ConsentOptions.cs index 5774b039..4ab983b8 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Ciba/ConsentOptions.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Ciba/ConsentOptions.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Ciba; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Ciba/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Ciba/Index.cshtml.cs index 8cd25198..e4c41433 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Ciba/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Ciba/Index.cshtml.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Models; using Duende.IdentityServer.Services; @@ -37,4 +37,4 @@ public async Task OnGet(string id) return Page(); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Ciba/InputModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Ciba/InputModel.cs index cd6c67df..b1131d86 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Ciba/InputModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Ciba/InputModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; @@ -12,4 +12,4 @@ public class InputModel public IEnumerable ScopesConsented { get; set; } public string Id { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Ciba/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Ciba/ViewModel.cs index a5e91b66..c5a77559 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Ciba/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Ciba/ViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Ciba; @@ -9,8 +9,8 @@ public class ViewModel { public string ClientName { get; set; } public string ClientUrl { get; set; } - public string ClientLogoUrl { get; set; } - + public string ClientLogoUrl { get; set; } + public string BindingMessage { get; set; } public IEnumerable IdentityScopes { get; set; } @@ -33,4 +33,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Consent/ConsentOptions.cs b/various/clients/Owin/IdentityServerHost/Pages/Consent/ConsentOptions.cs index 1742edeb..88691b59 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Consent/ConsentOptions.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Consent/ConsentOptions.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Consent; @@ -12,4 +12,4 @@ public class ConsentOptions public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Consent/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Consent/Index.cshtml.cs index 8b82f1da..750b2a05 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Consent/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Consent/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -33,8 +36,8 @@ public Index( _logger = logger; } - public ViewModel View { get; set; } - + public ViewModel View { get; set; } + [BindProperty] public InputModel Input { get; set; } @@ -198,7 +201,7 @@ private ScopeViewModel CreateScopeViewModel(IdentityResource identity, bool chec public ScopeViewModel CreateScopeViewModel(ParsedScopeValue parsedScopeValue, ApiScope apiScope, bool check) { var displayName = apiScope.DisplayName ?? apiScope.Name; - if (!String.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) + if (!string.IsNullOrWhiteSpace(parsedScopeValue.ParsedParameter)) { displayName += ":" + parsedScopeValue.ParsedParameter; } @@ -226,4 +229,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Consent/InputModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Consent/InputModel.cs index c2478362..92caf9af 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Consent/InputModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Consent/InputModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; @@ -13,4 +13,4 @@ public class InputModel public bool RememberConsent { get; set; } = true; public string ReturnUrl { get; set; } public string Description { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Consent/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Consent/ViewModel.cs index 663c60d4..436e6905 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Consent/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Consent/ViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Consent; @@ -32,4 +32,4 @@ public class ResourceViewModel { public string Name { get; set; } public string DisplayName { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Device/DeviceOptions.cs b/various/clients/Owin/IdentityServerHost/Pages/Device/DeviceOptions.cs index 9c28e339..3eb555a1 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Device/DeviceOptions.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Device/DeviceOptions.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + namespace IdentityServerHost.Pages.Device; @@ -13,4 +13,4 @@ public class DeviceOptions public static readonly string InvalidUserCode = "Invalid user code"; public static readonly string MustChooseOneErrorMessage = "You must pick at least one permission"; public static readonly string InvalidSelectionErrorMessage = "Invalid selection"; -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Device/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Device/Index.cshtml.cs index f4085d96..4eb0db64 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Device/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Device/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -45,7 +48,7 @@ public Index( public async Task OnGet(string userCode) { - if (String.IsNullOrWhiteSpace(userCode)) + if (string.IsNullOrWhiteSpace(userCode)) { View = new ViewModel(); Input = new InputModel(); @@ -61,7 +64,8 @@ public async Task OnGet(string userCode) return Page(); } - Input = new InputModel { + Input = new InputModel + { UserCode = userCode, }; @@ -213,4 +217,4 @@ private ScopeViewModel GetOfflineAccessScope(bool check) Checked = check }; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Device/InputModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Device/InputModel.cs index e9a52081..d7a60b21 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Device/InputModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Device/InputModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -10,4 +13,4 @@ public class InputModel public string ReturnUrl { get; set; } public string Description { get; set; } public string UserCode { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Device/Success.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Device/Success.cshtml.cs index f3bd4f0d..4f809bc1 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Device/Success.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Device/Success.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -10,4 +13,4 @@ public class SuccessModel : PageModel public void OnGet() { } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Device/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Device/ViewModel.cs index 2cbb1d8e..44b4c478 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Device/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Device/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; namespace IdentityServerHost.Pages.Device; @@ -21,4 +24,4 @@ public class ScopeViewModel public bool Emphasize { get; set; } public bool Required { get; set; } public bool Checked { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs index baf09e38..ef763c87 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/Index.cshtml.cs @@ -1,9 +1,12 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System.Linq; using System.Threading.Tasks; using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; -using System.Linq; -using Microsoft.AspNetCore.Authorization; namespace IdentityServerHost.Pages.Diagnostics; @@ -11,8 +14,8 @@ namespace IdentityServerHost.Pages.Diagnostics; [Authorize] public class Index : PageModel { - public ViewModel View { get; set; } - + public ViewModel View { get; set; } + public async Task OnGet() { var localAddresses = new string[] { "127.0.0.1", "::1", HttpContext.Connection.LocalIpAddress.ToString() }; @@ -21,8 +24,8 @@ public async Task OnGet() return NotFound(); } - View = new ViewModel(await HttpContext.AuthenticateAsync()); - + View = new ViewModel(await HttpContext.AuthenticateAsync()); + return Page(); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/ViewModel.cs index 3c949397..4e6f0a29 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Diagnostics/ViewModel.cs @@ -1,12 +1,12 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using IdentityModel; -using Microsoft.AspNetCore.Authentication; using System.Collections.Generic; using System.Text; using System.Text.Json; +using IdentityModel; +using Microsoft.AspNetCore.Authentication; namespace IdentityServerHost.Pages.Diagnostics; @@ -28,4 +28,4 @@ public ViewModel(AuthenticateResult result) public AuthenticateResult AuthenticateResult { get; } public IEnumerable Clients { get; } = new List(); -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Extensions.cs b/various/clients/Owin/IdentityServerHost/Pages/Extensions.cs index a8192b25..0814a2f1 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Extensions.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Extensions.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Threading.Tasks; @@ -44,4 +44,4 @@ public static IActionResult LoadingPage(this PageModel page, string redirectUri) return page.RedirectToPage("/Redirect/Index", new { RedirectUri = redirectUri }); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs index da1397af..0ebe1fb2 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Callback.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; using System.Linq; @@ -38,8 +41,8 @@ public Callback( _interaction = interaction; _logger = logger; _events = events; - } - + } + public async Task OnGet() { // read external identity from the temporary cookie @@ -87,9 +90,9 @@ public async Task OnGet() // this is typically used to store data needed for signout from those protocols. var additionalLocalClaims = new List(); var localSignInProps = new AuthenticationProperties(); - CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); - - // issue authentication cookie for user + CaptureExternalLoginContext(result, additionalLocalClaims, localSignInProps); + + // issue authentication cookie for user var isuser = new IdentityServerUser(user.SubjectId) { DisplayName = user.Username, @@ -141,4 +144,4 @@ private void CaptureExternalLoginContext(AuthenticateResult externalResult, List localSignInProps.StoreTokens(new[] { new AuthenticationToken { Name = "id_token", Value = idToken } }); } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs index 264a6b6c..0116c041 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/ExternalLogin/Challenge.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authentication; @@ -16,8 +19,8 @@ public class Challenge : PageModel public Challenge(IIdentityServerInteractionService interactionService) { _interactionService = interactionService; - } - + } + public IActionResult OnGet(string scheme, string returnUrl) { if (string.IsNullOrEmpty(returnUrl)) returnUrl = "~/"; @@ -27,20 +30,20 @@ public IActionResult OnGet(string scheme, string returnUrl) { // user might have clicked on a malicious link - should be logged throw new Exception("invalid return URL"); - } - - // start challenge and roundtrip the return URL and scheme + } + + // start challenge and roundtrip the return URL and scheme var props = new AuthenticationProperties { - RedirectUri = Url.Page("/externallogin/callback"), - + RedirectUri = Url.Page("/externallogin/callback"), + Items = { - { "returnUrl", returnUrl }, + { "returnUrl", returnUrl }, { "scheme", scheme }, } }; return Challenge(props, scheme); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Grants/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Grants/Index.cshtml.cs index 69d36a29..1825e1a6 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Grants/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Grants/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Collections.Generic; using System.ComponentModel.DataAnnotations; using System.Linq; @@ -32,8 +35,8 @@ public Index(IIdentityServerInteractionService interaction, _events = events; } - public ViewModel View { get; set; } - + public ViewModel View { get; set; } + public async Task OnGet() { var grants = await _interaction.GetAllUserGrantsAsync(); @@ -80,4 +83,4 @@ public async Task OnPost() return RedirectToPage("/Grants/Index"); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Grants/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Grants/ViewModel.cs index 92662e8b..0d985075 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Grants/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Grants/ViewModel.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using System.Collections.Generic; @@ -19,4 +22,4 @@ public class GrantViewModel public DateTime? Expires { get; set; } public IEnumerable IdentityGrantNames { get; set; } public IEnumerable ApiGrantNames { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs index 2f2ff982..2035a62d 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Home/Error/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Threading.Tasks; using Duende.IdentityServer.Services; using Microsoft.AspNetCore.Authorization; @@ -12,16 +15,16 @@ namespace IdentityServerHost.Pages.Error; public class Index : PageModel { private readonly IIdentityServerInteractionService _interaction; - private readonly IWebHostEnvironment _environment; - - public ViewModel View { get; set; } - + private readonly IWebHostEnvironment _environment; + + public ViewModel View { get; set; } + public Index(IIdentityServerInteractionService interaction, IWebHostEnvironment environment) { _interaction = interaction; _environment = environment; - } - + } + public async Task OnGet(string errorId) { View = new ViewModel(); @@ -39,4 +42,4 @@ public async Task OnGet(string errorId) } } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Home/Error/ViewModel.cs b/various/clients/Owin/IdentityServerHost/Pages/Home/Error/ViewModel.cs index 018bae50..aa510682 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Home/Error/ViewModel.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Home/Error/ViewModel.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer.Models; namespace IdentityServerHost.Pages.Error; @@ -17,4 +17,4 @@ public ViewModel(string error) } public ErrorMessage Error { get; set; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Index.cshtml.cs index a4cb6c86..1e92804d 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using System.Reflection; using Microsoft.AspNetCore.Authorization; @@ -8,10 +11,10 @@ namespace IdentityServerHost.Pages.Home; [AllowAnonymous] public class Index : PageModel { - public string Version; - + public string Version; + public void OnGet() { Version = typeof(Duende.IdentityServer.Hosting.IdentityServerMiddleware).Assembly.GetCustomAttribute()?.InformationalVersion.Split('+').First(); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/Redirect/Index.cshtml.cs b/various/clients/Owin/IdentityServerHost/Pages/Redirect/Index.cshtml.cs index 4e29fcc5..f996bc13 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/Redirect/Index.cshtml.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/Redirect/Index.cshtml.cs @@ -1,3 +1,6 @@ +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -19,4 +22,4 @@ public IActionResult OnGet(string redirectUri) RedirectUri = redirectUri; return Page(); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/SecurityHeadersAttribute.cs b/various/clients/Owin/IdentityServerHost/Pages/SecurityHeadersAttribute.cs index b8ef53ee..ea06fd33 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/SecurityHeadersAttribute.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/SecurityHeadersAttribute.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Microsoft.AspNetCore.Mvc.Filters; using Microsoft.AspNetCore.Mvc.RazorPages; @@ -52,4 +52,4 @@ public override void OnResultExecuting(ResultExecutingContext context) } } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Pages/TestUsers.cs b/various/clients/Owin/IdentityServerHost/Pages/TestUsers.cs index 5356f936..18adcb77 100644 --- a/various/clients/Owin/IdentityServerHost/Pages/TestUsers.cs +++ b/various/clients/Owin/IdentityServerHost/Pages/TestUsers.cs @@ -1,13 +1,13 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using IdentityModel; using System.Collections.Generic; using System.Security.Claims; using System.Text.Json; using Duende.IdentityServer; using Duende.IdentityServer.Test; +using IdentityModel; namespace IdentityServerHost; @@ -23,8 +23,8 @@ public static List Users locality = "Heidelberg", postal_code = "69118", country = "Germany" - }; - + }; + return new List { new TestUser @@ -62,4 +62,4 @@ public static List Users }; } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/IdentityServerHost/Program.cs b/various/clients/Owin/IdentityServerHost/Program.cs index 489340ae..1c3d8441 100644 --- a/various/clients/Owin/IdentityServerHost/Program.cs +++ b/various/clients/Owin/IdentityServerHost/Program.cs @@ -1,60 +1,59 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + +using System; using Microsoft.AspNetCore.Hosting; using Microsoft.Extensions.Hosting; using Serilog; using Serilog.Events; using Serilog.Sinks.SystemConsole.Themes; -using System; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Program { - public class Program + public static int Main(string[] args) { - public static int Main(string[] args) - { - Log.Logger = new LoggerConfiguration() - .MinimumLevel.Debug() - .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) - .MinimumLevel.Override("System", LogEventLevel.Warning) - .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) - .Enrich.FromLogContext() - // uncomment to write to Azure diagnostics stream - //.WriteTo.File( - // @"D:\home\LogFiles\Application\identityserver.txt", - // fileSizeLimitBytes: 1_000_000, - // rollOnFileSizeLimit: true, - // shared: true, - // flushToDiskInterval: TimeSpan.FromSeconds(1)) - .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) - .CreateLogger(); + Log.Logger = new LoggerConfiguration() + .MinimumLevel.Debug() + .MinimumLevel.Override("Microsoft", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.Hosting.Lifetime", LogEventLevel.Information) + .MinimumLevel.Override("System", LogEventLevel.Warning) + .MinimumLevel.Override("Microsoft.AspNetCore.Authentication", LogEventLevel.Information) + .Enrich.FromLogContext() + // uncomment to write to Azure diagnostics stream + //.WriteTo.File( + // @"D:\home\LogFiles\Application\identityserver.txt", + // fileSizeLimitBytes: 1_000_000, + // rollOnFileSizeLimit: true, + // shared: true, + // flushToDiskInterval: TimeSpan.FromSeconds(1)) + .WriteTo.Console(outputTemplate: "[{Timestamp:HH:mm:ss} {Level}] {SourceContext}{NewLine}{Message:lj}{NewLine}{Exception}{NewLine}", theme: AnsiConsoleTheme.Code) + .CreateLogger(); - try - { - Log.Information("Starting host..."); - CreateHostBuilder(args).Build().Run(); - return 0; - } - catch (Exception ex) - { - Log.Fatal(ex, "Host terminated unexpectedly."); - return 1; - } - finally - { - Log.CloseAndFlush(); - } + try + { + Log.Information("Starting host..."); + CreateHostBuilder(args).Build().Run(); + return 0; + } + catch (Exception ex) + { + Log.Fatal(ex, "Host terminated unexpectedly."); + return 1; + } + finally + { + Log.CloseAndFlush(); } - - public static IHostBuilder CreateHostBuilder(string[] args) => - Host.CreateDefaultBuilder(args) - .UseSerilog() - .ConfigureWebHostDefaults(webBuilder => - { - webBuilder.UseStartup(); - }); } -} \ No newline at end of file + + public static IHostBuilder CreateHostBuilder(string[] args) => + Host.CreateDefaultBuilder(args) + .UseSerilog() + .ConfigureWebHostDefaults(webBuilder => + { + webBuilder.UseStartup(); + }); +} diff --git a/various/clients/Owin/IdentityServerHost/Resources.cs b/various/clients/Owin/IdentityServerHost/Resources.cs index e79f9a57..a725f25d 100644 --- a/various/clients/Owin/IdentityServerHost/Resources.cs +++ b/various/clients/Owin/IdentityServerHost/Resources.cs @@ -1,25 +1,24 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + - -using Duende.IdentityServer.Models; using System.Collections.Generic; +using Duende.IdentityServer.Models; + +namespace IdentityServerHost; -namespace IdentityServerHost +public static class Resources { - public static class Resources - { - public static IEnumerable Identity => - new IdentityResource[] - { - new IdentityResources.OpenId(), - new IdentityResources.Profile(), - }; + public static IEnumerable Identity => + new IdentityResource[] + { + new IdentityResources.OpenId(), + new IdentityResources.Profile(), + }; - public static IEnumerable ApiScopes => - new ApiScope[] - { - new ApiScope("scope1"), - }; - } -} \ No newline at end of file + public static IEnumerable ApiScopes => + new ApiScope[] + { + new ApiScope("scope1"), + }; +} diff --git a/various/clients/Owin/IdentityServerHost/Startup.cs b/various/clients/Owin/IdentityServerHost/Startup.cs index 18f1d41d..c9cc753a 100644 --- a/various/clients/Owin/IdentityServerHost/Startup.cs +++ b/various/clients/Owin/IdentityServerHost/Startup.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Microsoft.AspNetCore.Builder; @@ -9,72 +9,71 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -namespace IdentityServerHost +namespace IdentityServerHost; + +public class Startup { - public class Startup + public IWebHostEnvironment Environment { get; } + public IConfiguration Configuration { get; } + + public Startup(IWebHostEnvironment environment, IConfiguration configuration) { - public IWebHostEnvironment Environment { get; } - public IConfiguration Configuration { get; } + Environment = environment; + Configuration = configuration; + } - public Startup(IWebHostEnvironment environment, IConfiguration configuration) - { - Environment = environment; - Configuration = configuration; - } + public void ConfigureServices(IServiceCollection services) + { + services.AddRazorPages(); - public void ConfigureServices(IServiceCollection services) + var builder = services.AddIdentityServer(options => { - services.AddRazorPages(); + options.Events.RaiseErrorEvents = true; + options.Events.RaiseInformationEvents = true; + options.Events.RaiseFailureEvents = true; + options.Events.RaiseSuccessEvents = true; - var builder = services.AddIdentityServer(options => - { - options.Events.RaiseErrorEvents = true; - options.Events.RaiseInformationEvents = true; - options.Events.RaiseFailureEvents = true; - options.Events.RaiseSuccessEvents = true; + // see https://docs.duendesoftware.com/identityserver/v6/fundamentals/resources/api_scopes + options.EmitStaticAudienceClaim = true; + }) + .AddTestUsers(TestUsers.Users); + + builder.AddInMemoryIdentityResources(Resources.Identity); + builder.AddInMemoryApiScopes(Resources.ApiScopes); + builder.AddInMemoryClients(Clients.List); + + // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication + builder.AddJwtBearerClientAuthentication(); - // see https://docs.duendesoftware.com/identityserver/v6/fundamentals/resources/api_scopes - options.EmitStaticAudienceClaim = true; - }) - .AddTestUsers(TestUsers.Users); - - builder.AddInMemoryIdentityResources(Resources.Identity); - builder.AddInMemoryApiScopes(Resources.ApiScopes); - builder.AddInMemoryClients(Clients.List); - - // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication - builder.AddJwtBearerClientAuthentication(); - - services.AddAuthentication() - .AddOpenIdConnect("Google", "Sign-in with Google", options => - { - options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; - options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; + services.AddAuthentication() + .AddOpenIdConnect("Google", "Sign-in with Google", options => + { + options.SignInScheme = IdentityServerConstants.ExternalCookieAuthenticationScheme; + options.ForwardSignOut = IdentityServerConstants.DefaultCookieAuthenticationScheme; - options.Authority = "https://accounts.google.com/"; - options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; + options.Authority = "https://accounts.google.com/"; + options.ClientId = "708778530804-rhu8gc4kged3he14tbmonhmhe7a43hlp.apps.googleusercontent.com"; - options.CallbackPath = "/signin-google"; - options.Scope.Add("email"); - }); - } + options.CallbackPath = "/signin-google"; + options.Scope.Add("email"); + }); + } - public void Configure(IApplicationBuilder app) + public void Configure(IApplicationBuilder app) + { + if (Environment.IsDevelopment()) { - if (Environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - } + app.UseDeveloperExceptionPage(); + } - app.UseStaticFiles(); + app.UseStaticFiles(); - app.UseRouting(); - app.UseIdentityServer(); - app.UseAuthorization(); - app.UseEndpoints(endpoints => - { - endpoints.MapRazorPages(); - }); - } + app.UseRouting(); + app.UseIdentityServer(); + app.UseAuthorization(); + app.UseEndpoints(endpoints => + { + endpoints.MapRazorPages(); + }); } -} \ No newline at end of file +} diff --git a/various/clients/Owin/Mvc/App_Start/BundleConfig.cs b/various/clients/Owin/Mvc/App_Start/BundleConfig.cs index 4497b54e..04728426 100644 --- a/various/clients/Owin/Mvc/App_Start/BundleConfig.cs +++ b/various/clients/Owin/Mvc/App_Start/BundleConfig.cs @@ -1,4 +1,4 @@ -using System.Web; +using System.Web; using System.Web.Optimization; namespace Mvc diff --git a/various/clients/Owin/Mvc/App_Start/FilterConfig.cs b/various/clients/Owin/Mvc/App_Start/FilterConfig.cs index f16e206d..ecb28c61 100644 --- a/various/clients/Owin/Mvc/App_Start/FilterConfig.cs +++ b/various/clients/Owin/Mvc/App_Start/FilterConfig.cs @@ -1,4 +1,4 @@ -using System.Web; +using System.Web; using System.Web.Mvc; namespace Mvc diff --git a/various/clients/Owin/Mvc/App_Start/RouteConfig.cs b/various/clients/Owin/Mvc/App_Start/RouteConfig.cs index deb1bf15..0599519a 100644 --- a/various/clients/Owin/Mvc/App_Start/RouteConfig.cs +++ b/various/clients/Owin/Mvc/App_Start/RouteConfig.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; diff --git a/various/clients/Owin/Mvc/Controllers/HomeController.cs b/various/clients/Owin/Mvc/Controllers/HomeController.cs index 9caaaa71..ebf3c4e7 100644 --- a/various/clients/Owin/Mvc/Controllers/HomeController.cs +++ b/various/clients/Owin/Mvc/Controllers/HomeController.cs @@ -1,6 +1,3 @@ -using Client; -using IdentityModel.Client; -using Microsoft.Owin.Security; using System; using System.Collections.Generic; using System.Linq; @@ -10,6 +7,9 @@ using System.Threading.Tasks; using System.Web; using System.Web.Mvc; +using Client; +using IdentityModel.Client; +using Microsoft.Owin.Security; namespace Mvc.Controllers { @@ -125,4 +125,4 @@ public void Logout() HttpContext.GetOwinContext().Authentication.SignOut("oidc", "cookies"); } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/Mvc/Global.asax.cs b/various/clients/Owin/Mvc/Global.asax.cs index 2abc7e36..4adfe42e 100644 --- a/various/clients/Owin/Mvc/Global.asax.cs +++ b/various/clients/Owin/Mvc/Global.asax.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; diff --git a/various/clients/Owin/Mvc/Properties/AssemblyInfo.cs b/various/clients/Owin/Mvc/Properties/AssemblyInfo.cs index a880cd70..f24b7ee5 100644 --- a/various/clients/Owin/Mvc/Properties/AssemblyInfo.cs +++ b/various/clients/Owin/Mvc/Properties/AssemblyInfo.cs @@ -1,4 +1,4 @@ -using System.Reflection; +using System.Reflection; using System.Runtime.CompilerServices; using System.Runtime.InteropServices; diff --git a/various/clients/Owin/Mvc/Startup.cs b/various/clients/Owin/Mvc/Startup.cs index c0576cbd..d6273f37 100644 --- a/various/clients/Owin/Mvc/Startup.cs +++ b/various/clients/Owin/Mvc/Startup.cs @@ -1,14 +1,14 @@ -using Microsoft.IdentityModel.Protocols.OpenIdConnect; +using System; +using System.IdentityModel.Tokens.Jwt; +using System.Threading.Tasks; +using Client; +using Microsoft.IdentityModel.Protocols.OpenIdConnect; using Microsoft.Owin; using Microsoft.Owin.Extensions; using Microsoft.Owin.Security.Cookies; using Microsoft.Owin.Security.Notifications; using Microsoft.Owin.Security.OpenIdConnect; using Owin; -using System; -using System.IdentityModel.Tokens.Jwt; -using System.Threading.Tasks; -using Client; [assembly: OwinStartup(typeof(OwinMvc.Startup))] @@ -42,8 +42,8 @@ public void Configuration(IAppBuilder app) PostLogoutRedirectUri = "https://localhost:44301/", ResponseType = "code", - Scope = "openid profile scope1 offline_access", - + Scope = "openid profile scope1 offline_access", + UseTokenLifetime = false, SaveTokens = true, RedeemCode = true, @@ -85,7 +85,7 @@ private async Task SetIdTokenHintOnLogout( private async Task ForbidInsteadOfChallengeIfAuthenticated( RedirectToIdentityProviderNotification notification) { - if(notification.ProtocolMessage.RequestType == OpenIdConnectRequestType.Authentication && + if (notification.ProtocolMessage.RequestType == OpenIdConnectRequestType.Authentication && notification.OwinContext.Authentication.User.Identity.IsAuthenticated) { notification.HandleResponse(); @@ -93,4 +93,4 @@ private async Task ForbidInsteadOfChallengeIfAuthenticated( } } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/Shared/Constants.cs b/various/clients/Owin/Shared/Constants.cs index 16615c97..a5057454 100644 --- a/various/clients/Owin/Shared/Constants.cs +++ b/various/clients/Owin/Shared/Constants.cs @@ -3,11 +3,11 @@ namespace Client public class Urls { public const string IdentityServer = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; - - // The API built with the OWIN pipeline defaults to not using TLS - // so that the sample will run "out of the box", without needing - // to create certificates and manage bindings with netsh. + public const string SampleApi = "https://localhost:5002/"; + + // The API built with the OWIN pipeline defaults to not using TLS + // so that the sample will run "out of the box", without needing + // to create certificates and manage bindings with netsh. public const string SampleOwinApi = "http://localhost:5003/"; } -} \ No newline at end of file +} diff --git a/various/clients/Owin/SimpleOwinApi/IdentityController.cs b/various/clients/Owin/SimpleOwinApi/IdentityController.cs index 5b5b0aa9..f2f37bf3 100644 --- a/various/clients/Owin/SimpleOwinApi/IdentityController.cs +++ b/various/clients/Owin/SimpleOwinApi/IdentityController.cs @@ -1,9 +1,9 @@ -using Microsoft.Owin.Security; using System.Linq; +using System.Net.Http; using System.Security.Claims; using System.Threading.Tasks; using System.Web.Http; -using System.Net.Http; +using Microsoft.Owin.Security; using SimpleApi; namespace SampleOwinApi @@ -20,4 +20,4 @@ public async Task Get() return Json(claims); } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/SimpleOwinApi/Program.cs b/various/clients/Owin/SimpleOwinApi/Program.cs index 12779e85..2f87885c 100644 --- a/various/clients/Owin/SimpleOwinApi/Program.cs +++ b/various/clients/Owin/SimpleOwinApi/Program.cs @@ -1,10 +1,10 @@ -using Client; -using Microsoft.Owin.Hosting; using System; using System.Collections.Generic; using System.Linq; using System.Text; using System.Threading.Tasks; +using Client; +using Microsoft.Owin.Hosting; namespace SimpleApi { diff --git a/various/clients/Owin/SimpleOwinApi/Properties/AssemblyInfo.cs b/various/clients/Owin/SimpleOwinApi/Properties/AssemblyInfo.cs index b460f43d..575967d7 100644 --- a/various/clients/Owin/SimpleOwinApi/Properties/AssemblyInfo.cs +++ b/various/clients/Owin/SimpleOwinApi/Properties/AssemblyInfo.cs @@ -1,4 +1,4 @@ -using System.Reflection; +using System.Reflection; using System.Runtime.CompilerServices; using System.Runtime.InteropServices; diff --git a/various/clients/Owin/SimpleOwinApi/RequireScopeAttribute.cs b/various/clients/Owin/SimpleOwinApi/RequireScopeAttribute.cs index a46c4918..49f7dbbb 100644 --- a/various/clients/Owin/SimpleOwinApi/RequireScopeAttribute.cs +++ b/various/clients/Owin/SimpleOwinApi/RequireScopeAttribute.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Net.Http; diff --git a/various/clients/Owin/SimpleOwinApi/Startup.cs b/various/clients/Owin/SimpleOwinApi/Startup.cs index 7e8e12b1..533337cb 100644 --- a/various/clients/Owin/SimpleOwinApi/Startup.cs +++ b/various/clients/Owin/SimpleOwinApi/Startup.cs @@ -1,15 +1,15 @@ -using Client; -using IdentityModel.Client; -using Microsoft.IdentityModel.Tokens; -using Microsoft.Owin.Security; -using Microsoft.Owin.Security.Jwt; -using Owin; using System; using System.Collections.Generic; using System.Configuration; using System.Linq; using System.Security.Cryptography; using System.Web.Http; +using Client; +using IdentityModel.Client; +using Microsoft.IdentityModel.Tokens; +using Microsoft.Owin.Security; +using Microsoft.Owin.Security.Jwt; +using Owin; namespace SimpleApi { @@ -49,7 +49,8 @@ private IEnumerable LoadKeys(string token, SecurityToken securityTo var keys = disco.KeySet.Keys .Where(x => x.N != null && x.E != null) - .Select(x => { + .Select(x => + { var rsa = new RSAParameters { Exponent = Base64UrlEncoder.DecodeBytes(x.E), @@ -65,4 +66,4 @@ private IEnumerable LoadKeys(string token, SecurityToken securityTo return keys; } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/AlwaysUnauthorized/AlwaysUnauthorized.aspx.cs b/various/clients/Owin/WebForms/AlwaysUnauthorized/AlwaysUnauthorized.aspx.cs index 8c1286e9..69ba12c7 100644 --- a/various/clients/Owin/WebForms/AlwaysUnauthorized/AlwaysUnauthorized.aspx.cs +++ b/various/clients/Owin/WebForms/AlwaysUnauthorized/AlwaysUnauthorized.aspx.cs @@ -1,6 +1,6 @@ -namespace WebForms +namespace WebForms { public partial class AlwaysUnauthorized : System.Web.UI.Page { } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/App_Start/BundleConfig.cs b/various/clients/Owin/WebForms/App_Start/BundleConfig.cs index 5f97f98a..74933333 100644 --- a/various/clients/Owin/WebForms/App_Start/BundleConfig.cs +++ b/various/clients/Owin/WebForms/App_Start/BundleConfig.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; @@ -35,4 +35,4 @@ public static void RegisterBundles(BundleCollection bundles) "~/Scripts/modernizr-*")); } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/CallApi.aspx.cs b/various/clients/Owin/WebForms/CallApi.aspx.cs index 97940ff7..5c343a9c 100644 --- a/various/clients/Owin/WebForms/CallApi.aspx.cs +++ b/various/clients/Owin/WebForms/CallApi.aspx.cs @@ -1,7 +1,3 @@ -using Client; -using IdentityModel.Client; -using Microsoft.IdentityModel.Protocols.OpenIdConnect; -using Microsoft.Owin.Security; using System; using System.Collections.Generic; using System.Linq; @@ -12,6 +8,10 @@ using System.Web; using System.Web.UI; using System.Web.UI.WebControls; +using Client; +using IdentityModel.Client; +using Microsoft.IdentityModel.Protocols.OpenIdConnect; +using Microsoft.Owin.Security; namespace WebForms { @@ -88,12 +88,12 @@ private async Task RefreshToken(AuthenticationProperties props, C } private async Task ApiRequest() - { + { var authResult = await Context.GetOwinContext().Authentication.AuthenticateAsync("cookies"); var props = authResult.Properties.Dictionary; - if(props.TryGetValue("access_token", out var accessToken)) + if (props.TryGetValue("access_token", out var accessToken)) { - if(TokenIsExpired(authResult.Properties)) + if (TokenIsExpired(authResult.Properties)) { var tokenResponse = await RefreshToken(authResult.Properties, authResult.Identity); accessToken = tokenResponse.AccessToken; @@ -107,4 +107,4 @@ private async Task ApiRequest() } } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Default.aspx.cs b/various/clients/Owin/WebForms/Default.aspx.cs index 95b16ca9..196879cd 100644 --- a/various/clients/Owin/WebForms/Default.aspx.cs +++ b/various/clients/Owin/WebForms/Default.aspx.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; @@ -14,4 +14,4 @@ protected void Page_Load(object sender, EventArgs e) } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Forbidden.aspx.cs b/various/clients/Owin/WebForms/Forbidden.aspx.cs index 5449ccf2..f0dcf8a7 100644 --- a/various/clients/Owin/WebForms/Forbidden.aspx.cs +++ b/various/clients/Owin/WebForms/Forbidden.aspx.cs @@ -1,8 +1,8 @@ -using Client; +using Client; using IdentityModel.Client; namespace WebForms { public partial class Forbidden : System.Web.UI.Page { } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Global.asax.cs b/various/clients/Owin/WebForms/Global.asax.cs index b277599b..1020ce4b 100644 --- a/various/clients/Owin/WebForms/Global.asax.cs +++ b/various/clients/Owin/WebForms/Global.asax.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; @@ -18,4 +18,4 @@ void Application_Start(object sender, EventArgs e) BundleConfig.RegisterBundles(BundleTable.Bundles); } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Logout.aspx.cs b/various/clients/Owin/WebForms/Logout.aspx.cs index ee6ad5bb..50a3167d 100644 --- a/various/clients/Owin/WebForms/Logout.aspx.cs +++ b/various/clients/Owin/WebForms/Logout.aspx.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; @@ -14,4 +14,4 @@ protected void Page_Load(object sender, EventArgs e) Context.GetOwinContext().Authentication.SignOut("oidc", "cookies"); } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Properties/AssemblyInfo.cs b/various/clients/Owin/WebForms/Properties/AssemblyInfo.cs index f02aedfa..9a0696e9 100644 --- a/various/clients/Owin/WebForms/Properties/AssemblyInfo.cs +++ b/various/clients/Owin/WebForms/Properties/AssemblyInfo.cs @@ -1,4 +1,4 @@ -using System.Reflection; +using System.Reflection; using System.Runtime.CompilerServices; using System.Runtime.InteropServices; diff --git a/various/clients/Owin/WebForms/Site.Master.cs b/various/clients/Owin/WebForms/Site.Master.cs index ee951756..35910f07 100644 --- a/various/clients/Owin/WebForms/Site.Master.cs +++ b/various/clients/Owin/WebForms/Site.Master.cs @@ -1,4 +1,4 @@ -using System; +using System; using System.Collections.Generic; using System.Linq; using System.Web; @@ -14,4 +14,4 @@ protected void Page_Load(object sender, EventArgs e) } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Site.Mobile.Master.cs b/various/clients/Owin/WebForms/Site.Mobile.Master.cs index 47f9ee91..15321215 100644 --- a/various/clients/Owin/WebForms/Site.Mobile.Master.cs +++ b/various/clients/Owin/WebForms/Site.Mobile.Master.cs @@ -14,4 +14,4 @@ protected void Page_Load(object sender, EventArgs e) } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/Startup.cs b/various/clients/Owin/WebForms/Startup.cs index b1c5b772..bc153227 100644 --- a/various/clients/Owin/WebForms/Startup.cs +++ b/various/clients/Owin/WebForms/Startup.cs @@ -1,14 +1,14 @@ -using Microsoft.IdentityModel.Protocols.OpenIdConnect; +using System; +using System.IdentityModel.Tokens.Jwt; +using System.Threading.Tasks; +using Client; +using Microsoft.IdentityModel.Protocols.OpenIdConnect; using Microsoft.Owin; using Microsoft.Owin.Extensions; using Microsoft.Owin.Security.Cookies; using Microsoft.Owin.Security.Notifications; using Microsoft.Owin.Security.OpenIdConnect; using Owin; -using System; -using System.IdentityModel.Tokens.Jwt; -using System.Threading.Tasks; -using Client; [assembly: OwinStartup(typeof(WebForms.Startup))] @@ -93,4 +93,4 @@ private async Task ForbidInsteadOfChallengeIfAuthenticated( } } } -} \ No newline at end of file +} diff --git a/various/clients/Owin/WebForms/ViewSwitcher.ascx.cs b/various/clients/Owin/WebForms/ViewSwitcher.ascx.cs index b91a65c5..7e76d41c 100644 --- a/various/clients/Owin/WebForms/ViewSwitcher.ascx.cs +++ b/various/clients/Owin/WebForms/ViewSwitcher.ascx.cs @@ -40,4 +40,4 @@ protected void Page_Load(object sender, EventArgs e) SwitchUrl = url; } } -} \ No newline at end of file +} From b7b6d44b4501fe02482a4da7a4376250b1d2ab9b Mon Sep 17 00:00:00 2001 From: Maarten Balliauw Date: Fri, 21 Mar 2025 21:34:26 +0100 Subject: [PATCH 2/3] Run dotnet format --- .../Apis/SimpleApi/IdentityController.cs | 1 + .../v6/Basics/Apis/SimpleApi/Program.cs | 1 + .../v6/Basics/Apis/SimpleApi/Startup.cs | 1 + .../v6/Basics/IdentityServer/src/Program.cs | 6 +-- .../v6/Basics/IdentityServer/src/Startup.cs | 16 +++---- IdentityServer/v6/Basics/Shared/Constants.cs | 43 +++---------------- 6 files changed, 20 insertions(+), 48 deletions(-) diff --git a/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs b/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs index fd3990bd..83e12c67 100755 --- a/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs +++ b/IdentityServer/v6/Basics/Apis/SimpleApi/IdentityController.cs @@ -1,6 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. // Licensed under the MIT License. See LICENSE in the project root for license information. + using System.Linq; using Microsoft.AspNetCore.Mvc; using Microsoft.Extensions.Logging; diff --git a/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs b/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs index 0c2f7f3f..b6ade612 100755 --- a/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs +++ b/IdentityServer/v6/Basics/Apis/SimpleApi/Program.cs @@ -1,6 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. // Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Microsoft.AspNetCore; using Microsoft.AspNetCore.Hosting; diff --git a/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs b/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs index 2dd9f54c..15094a78 100755 --- a/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs +++ b/IdentityServer/v6/Basics/Apis/SimpleApi/Startup.cs @@ -1,6 +1,7 @@ // Copyright (c) Duende Software. All rights reserved. // Licensed under the MIT License. See LICENSE in the project root for license information. + using System.IdentityModel.Tokens.Jwt; using Client; using Microsoft.AspNetCore.Builder; diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Program.cs b/IdentityServer/v6/Basics/IdentityServer/src/Program.cs index 1c3d8441..4d2551b7 100755 --- a/IdentityServer/v6/Basics/IdentityServer/src/Program.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Program.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// Licensed under the MIT License. See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using System; using Microsoft.AspNetCore.Hosting; diff --git a/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs b/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs index 327ef64e..48ee4df4 100755 --- a/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs +++ b/IdentityServer/v6/Basics/IdentityServer/src/Startup.cs @@ -1,6 +1,6 @@ -// Copyright (c) Duende Software. All rights reserved. -// Licensed under the MIT License. See LICENSE in the project root for license information. - +// Copyright (c) Duende Software. All rights reserved. +// Licensed under the MIT License. See LICENSE in the project root for license information. + using Duende.IdentityServer; using Microsoft.AspNetCore.Builder; @@ -36,14 +36,14 @@ public void ConfigureServices(IServiceCollection services) // see https://docs.duendesoftware.com/identityserver/v6/fundamentals/resources/api_scopes options.EmitStaticAudienceClaim = true; }) - .AddTestUsers(TestUsers.Users); - + .AddTestUsers(TestUsers.Users); + builder.AddInMemoryIdentityResources(Resources.Identity); builder.AddInMemoryApiScopes(Resources.ApiScopes); builder.AddInMemoryApiResources(Resources.ApiResources); - builder.AddInMemoryClients(Clients.List); - - // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication + builder.AddInMemoryClients(Clients.List); + + // this is only needed for the JAR and JWT samples and adds supports for JWT-based client authentication builder.AddJwtBearerClientAuthentication(); services.AddAuthentication() diff --git a/IdentityServer/v6/Basics/Shared/Constants.cs b/IdentityServer/v6/Basics/Shared/Constants.cs index b59e810c..eae28290 100755 --- a/IdentityServer/v6/Basics/Shared/Constants.cs +++ b/IdentityServer/v6/Basics/Shared/Constants.cs @@ -1,47 +1,16 @@ // Copyright (c) Duende Software. All rights reserved. // Licensed under the MIT License. See LICENSE in the project root for license information. -<<<<<<< TODO: Unmerged change from project 'Client', Before: -namespace Client -{ - public class Urls - { - public const string IdentityServer = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; - // The API built with the OWIN pipeline defaults to not using TLS - // so that the sample will run "out of the box", without needing - // to create certificates and manage bindings with netsh. - public const string SampleOwinApi = "http://localhost:5003/"; - } -======= -// Copyright (c) Duende Software. All rights reserved. -// Licensed under the MIT License. See LICENSE in the project root for license information. +namespace Client; -namespace Client; - -public class Urls -{ - public const string IdentityServer = "https://localhost:5001"; +public class Urls +{ + public const string IdentityServer = "https://localhost:5001"; public const string SampleApi = "https://localhost:5002/"; // The API built with the OWIN pipeline defaults to not using TLS // so that the sample will run "out of the box", without needing // to create certificates and manage bindings with netsh. - public const string SampleOwinApi = "http://localhost:5003/"; ->>>>>>> After - // Copyright (c) Duende Software. All rights reserved. - // Licensed under the MIT License. See LICENSE in the project root for license information. - - namespace Client; - - public class Urls - { - public const string IdentityServer = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; - - // The API built with the OWIN pipeline defaults to not using TLS - // so that the sample will run "out of the box", without needing - // to create certificates and manage bindings with netsh. - public const string SampleOwinApi = "http://localhost:5003/"; - } + public const string SampleOwinApi = "http://localhost:5003/"; +} From b503fed4e2f9559d0cf7ac739dd17c8c47ff9332 Mon Sep 17 00:00:00 2001 From: Maarten Balliauw Date: Fri, 21 Mar 2025 21:43:34 +0100 Subject: [PATCH 3/3] Run dotnet format on the repository --- .../ProfileService/Shared/Constants.cs | 20 ------------------- 1 file changed, 20 deletions(-) diff --git a/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs b/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs index 369b03e3..8baf1e24 100644 --- a/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs +++ b/IdentityServer/v6/UserInteraction/ProfileService/Shared/Constants.cs @@ -1,23 +1,3 @@ - -<<<<<<< TODO: Unmerged change from project 'SimpleApi', Before: -namespace Client -{ - public class Urls - { - public const string IdentityServer = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; - } -======= -// Copyright (c) Duende Software. All rights reserved. -// Licensed under the MIT License. See LICENSE in the project root for license information. - -namespace Client; - -public class Urls -{ - public const string IdentityServer = "https://localhost:5001"; - public const string SampleApi = "https://localhost:5002/"; ->>>>>>> After // Copyright (c) Duende Software. All rights reserved. // Licensed under the MIT License. See LICENSE in the project root for license information.