From c69fcefed4704239dd34045c4298b02ee0d84dd7 Mon Sep 17 00:00:00 2001 From: damienbod Date: Tue, 28 Nov 2023 20:52:47 +0100 Subject: [PATCH 1/2] MicrsoftEntraID --- .github/workflows/dotnet.yml | 4 +- .../.browserslistrc | 0 .../AngularCliMicrsoftEntraID}/.editorconfig | 0 .../AngularCliMicrsoftEntraID}/.gitignore | 0 .../.vscode/extensions.json | 0 .../.vscode/launch.json | 0 .../.vscode/tasks.json | 0 .../AngularCliMicrsoftEntraID}/README.md | 0 .../AngularCliMicrsoftEntraID}/angular.json | 0 .../certs/dev_localhost.key | 26 +- .../certs/dev_localhost.pem | 26 +- .../certs/dev_localhost.pfx | Bin .../AngularCliMicrsoftEntraID}/karma.conf.js | 0 .../package-lock.json | 0 .../AngularCliMicrsoftEntraID}/package.json | 0 .../src/app/app-routing.module.ts | 0 .../src/app/app.component.css | 0 .../src/app/app.component.html | 0 .../src/app/app.component.spec.ts | 0 .../src/app/app.component.ts | 36 +- .../src/app/app.module.ts | 134 +-- .../applicationApiCall.component.css | 0 .../applicationApiCall.component.html | 50 +- .../applicationApiCall.component.ts | 64 +- .../src/app/auth.interceptor.ts | 62 +- .../src/app/auth.service.ts | 72 +- .../src/app/authorization.guard.ts | 50 +- .../delegatedApiCall.component.css | 0 .../delegatedApiCall.component.html | 50 +- .../delegatedApiCall.component.ts | 66 +- .../directApiCall/directApiCall.component.css | 0 .../directApiCall.component.html | 50 +- .../directApiCall/directApiCall.component.ts | 68 +- .../graphApiCall/graphApiCall.component.css | 0 .../graphApiCall/graphApiCall.component.html | 50 +- .../graphApiCall/graphApiCall.component.ts | 66 +- .../src/app/home/home.component.css | 0 .../src/app/home/home.component.html | 32 +- .../src/app/home/home.component.ts | 68 +- .../src/app/nav-menu/nav-menu.component.css | 118 +-- .../src/app/nav-menu/nav-menu.component.html | 88 +- .../src/app/nav-menu/nav-menu.component.ts | 78 +- .../unauthorized/unauthorized.component.css | 0 .../unauthorized/unauthorized.component.html | 0 .../unauthorized/unauthorized.component.ts | 22 +- .../src/assets/.gitkeep | 0 .../src/environments/environment.prod.ts | 0 .../src/environments/environment.ts | 0 .../src/favicon.ico | Bin .../AngularCliMicrsoftEntraID}/src/index.html | 0 .../AngularCliMicrsoftEntraID}/src/main.ts | 0 .../src/polyfills.ts | 0 .../AngularCliMicrsoftEntraID}/src/styles.css | 0 .../AngularCliMicrsoftEntraID}/src/test.ts | 0 .../tsconfig.app.json | 0 .../AngularCliMicrsoftEntraID}/tsconfig.json | 0 .../tsconfig.spec.json | 0 .../ApiWithMutlipleApis.sln | 86 +- .../ApiWithMutlipleApis.csproj | 64 +- .../DelegatedUserApiCallsController.cs | 54 +- .../Controllers/DirectApiController.cs | 40 +- .../Controllers/GraphApiCallsController.cs | 60 +- .../Controllers/ServiceApiCallsController.cs | 54 +- .../ApiWithMutlipleApis/HostingExtensions.cs | 0 .../ApiWithMutlipleApis/Program.cs | 68 +- .../Properties/launchSettings.json | 24 +- .../Services/GraphApiClientService.cs | 112 +- .../Services/ServiceApiClientService.cs | 94 +- .../Services/UserApiClientService.cs | 96 +- .../ApiWithMutlipleApis/appsettings.json | 80 +- .../README_CONFIG.md | 14 +- .../ApiForServiceDataController.cs | 52 +- .../ServiceApi/HostingExtensions.cs | 0 .../Policies/HasServiceApiRoleHandler.cs | 82 +- .../Policies/HasServiceApiRoleRequirement.cs | 8 +- .../ServiceApi/Program.cs | 114 +- .../ServiceApi/Properties/launchSettings.json | 24 +- .../ServiceApi/SecurityHeadersDefinitions.cs | 0 .../ServiceApi/ServiceApi.csproj | 60 +- .../ServiceApi/appsettings.json | 80 +- .../Controllers/ApiForUserDataController.cs | 34 +- .../UserApi/Program.cs | 206 ++-- .../UserApi/Properties/launchSettings.json | 24 +- .../UserApi/UserApi.csproj | 30 +- .../UserApi/appsettings.Development.json | 6 +- .../UserApi/appsettings.json | 32 +- .../_logs-ApiWithMutlipleApis.txt | 994 ++++++++++++++++++ .../_logs-ServiceApi.txt | 202 ++++ 88 files changed, 2635 insertions(+), 1439 deletions(-) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/.browserslistrc (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/.editorconfig (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/.gitignore (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/.vscode/extensions.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/.vscode/launch.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/.vscode/tasks.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/README.md (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/angular.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/certs/dev_localhost.key (98%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/certs/dev_localhost.pem (98%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/certs/dev_localhost.pfx (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/karma.conf.js (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/package-lock.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/package.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/app-routing.module.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/app.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/app.component.html (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/app.component.spec.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/app.component.ts (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/app.module.ts (97%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/applicationApiCall/applicationApiCall.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/applicationApiCall/applicationApiCall.component.html (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/applicationApiCall/applicationApiCall.component.ts (97%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/auth.interceptor.ts (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/auth.service.ts (95%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/authorization.guard.ts (97%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/delegatedApiCall/delegatedApiCall.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/delegatedApiCall/delegatedApiCall.component.html (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/delegatedApiCall/delegatedApiCall.component.ts (97%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/directApiCall/directApiCall.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/directApiCall/directApiCall.component.html (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/directApiCall/directApiCall.component.ts (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/graphApiCall/graphApiCall.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/graphApiCall/graphApiCall.component.html (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/graphApiCall/graphApiCall.component.ts (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/home/home.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/home/home.component.html (94%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/home/home.component.ts (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/nav-menu/nav-menu.component.css (95%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/nav-menu/nav-menu.component.html (97%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/nav-menu/nav-menu.component.ts (96%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/unauthorized/unauthorized.component.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/unauthorized/unauthorized.component.html (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/app/unauthorized/unauthorized.component.ts (95%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/assets/.gitkeep (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/environments/environment.prod.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/environments/environment.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/favicon.ico (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/index.html (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/main.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/polyfills.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/styles.css (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/src/test.ts (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/tsconfig.app.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/tsconfig.json (100%) rename {AngularAzureADMultipleApis/AngularCliAzureAD => AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID}/tsconfig.spec.json (100%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis.sln (98%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj (98%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Controllers/DirectApiController.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/HostingExtensions.cs (100%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Program.cs (95%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Properties/launchSettings.json (95%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Services/GraphApiClientService.cs (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Services/ServiceApiClientService.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/Services/UserApiClientService.cs (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ApiWithMutlipleApis/appsettings.json (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/README_CONFIG.md (92%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/Controllers/ApiForServiceDataController.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/HostingExtensions.cs (100%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/Policies/HasServiceApiRoleHandler.cs (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/Policies/HasServiceApiRoleRequirement.cs (97%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/Program.cs (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/Properties/launchSettings.json (95%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/SecurityHeadersDefinitions.cs (100%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/ServiceApi.csproj (98%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/ServiceApi/appsettings.json (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/UserApi/Controllers/ApiForUserDataController.cs (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/UserApi/Program.cs (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/UserApi/Properties/launchSettings.json (95%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/UserApi/UserApi.csproj (96%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/UserApi/appsettings.Development.json (98%) rename {AngularAzureADMultipleApis => AngularMicrsoftEntraIDMultipleApis}/UserApi/appsettings.json (96%) create mode 100644 AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt create mode 100644 AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt diff --git a/.github/workflows/dotnet.yml b/.github/workflows/dotnet.yml index 995c5ca..a65de39 100644 --- a/.github/workflows/dotnet.yml +++ b/.github/workflows/dotnet.yml @@ -18,8 +18,8 @@ jobs: with: dotnet-version: '8.0' include-prerelease: True - - name: Build AngularAzureADMultipleApis - run: dotnet build ./AngularAzureADMultipleApis/ApiWithMutlipleApis.sln + - name: Build AngularMicrsoftEntraIDMultipleApis + run: dotnet build ./AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis.sln - name: Build BlazorWithApis run: dotnet build ./BlazorWithApis/BlazorApis.sln - name: Build ConfidentialClientCredentialsCertificate diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/.browserslistrc b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.browserslistrc similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/.browserslistrc rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.browserslistrc diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/.editorconfig b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.editorconfig similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/.editorconfig rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.editorconfig diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/.gitignore b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.gitignore similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/.gitignore rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.gitignore diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/.vscode/extensions.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.vscode/extensions.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/.vscode/extensions.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.vscode/extensions.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/.vscode/launch.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.vscode/launch.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/.vscode/launch.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.vscode/launch.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/.vscode/tasks.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.vscode/tasks.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/.vscode/tasks.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/.vscode/tasks.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/README.md b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/README.md similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/README.md rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/README.md diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/angular.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/angular.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/angular.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/angular.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.key b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.key similarity index 98% rename from AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.key rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.key index 34525b8..cc4f625 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.key +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.key @@ -1,13 +1,13 @@ ------BEGIN RSA PRIVATE KEY----- -MIICXQIBAAKBgQCs7HI0KWqXEjH1fxXdkgVHg+1UgbtBhwkeZ3WhBsTGcwlqGUmzqlhKiR2hTd9G -dMhQm1tFeU9qAMpmglxR+XgoZoEv9uoXw/TeegdKvn1V3exTxeULIDGJOXK6wQ1M+4FLMr7zBWlM -hWmqcbYTHHVwwYd+ycDRHU3NAIxDfMUSQQIDAQABAoGAIB8z/7iJ0lJQ8XeQCj6ruGMrXP1UWZHK -AdnaIfVt7CdGYm0cIcHM8NuTo3khtqbO5xpU1Az60YggEPa6S4f558kGBIg4PQVxgE/Kv77ptGAk -rZG9FaCyIibGMh5aJLtxG0Fh1FGnuK1Xk1BKXtaGRUkZpKGg4rMJ9w3qp/T5vLkCQQDe+FiMqY2s -pxHEz+h3NJ0H2T81FCx2upf1fjTVtlQnJ7Gds6eZT0zwa3z1bSw+VkxICERY8C43bzPUJUgPIyLX -AkEAxooyVkJHmxlcIvZfrZPvQs+2GOXpWVnyjNUWf8t9G2MsmkdGIkp7oJhi5obpdNR+3jQe0xyr -Dvy1hbHuGp5opwJBALO6Zc5EogGozgbiPBVSoL2B3ZRQhaLSt8jYCYi3JtBFC8P927wVkwQ88IX4 -kXBSKbzqhQVX3Tkr9xArWRFylhMCQFmigt9WxSVM6cAPI1smctrjE/9hrVxds5fJjILdx/nZaIWu -sAdDQVVb9yrEthm85hpDxbbiNohppzpY/nqeEfkCQQDInS/pP5dYTUxFV+/YweK+6smN2v+dYZAi -5KShWRl5fwpl+mdJT3aziRb/kfYkhGPQMO06OnGzjNKt7Rg0Z8mD ------END RSA PRIVATE KEY----- +-----BEGIN RSA PRIVATE KEY----- +MIICXQIBAAKBgQCs7HI0KWqXEjH1fxXdkgVHg+1UgbtBhwkeZ3WhBsTGcwlqGUmzqlhKiR2hTd9G +dMhQm1tFeU9qAMpmglxR+XgoZoEv9uoXw/TeegdKvn1V3exTxeULIDGJOXK6wQ1M+4FLMr7zBWlM +hWmqcbYTHHVwwYd+ycDRHU3NAIxDfMUSQQIDAQABAoGAIB8z/7iJ0lJQ8XeQCj6ruGMrXP1UWZHK +AdnaIfVt7CdGYm0cIcHM8NuTo3khtqbO5xpU1Az60YggEPa6S4f558kGBIg4PQVxgE/Kv77ptGAk +rZG9FaCyIibGMh5aJLtxG0Fh1FGnuK1Xk1BKXtaGRUkZpKGg4rMJ9w3qp/T5vLkCQQDe+FiMqY2s +pxHEz+h3NJ0H2T81FCx2upf1fjTVtlQnJ7Gds6eZT0zwa3z1bSw+VkxICERY8C43bzPUJUgPIyLX +AkEAxooyVkJHmxlcIvZfrZPvQs+2GOXpWVnyjNUWf8t9G2MsmkdGIkp7oJhi5obpdNR+3jQe0xyr +Dvy1hbHuGp5opwJBALO6Zc5EogGozgbiPBVSoL2B3ZRQhaLSt8jYCYi3JtBFC8P927wVkwQ88IX4 +kXBSKbzqhQVX3Tkr9xArWRFylhMCQFmigt9WxSVM6cAPI1smctrjE/9hrVxds5fJjILdx/nZaIWu +sAdDQVVb9yrEthm85hpDxbbiNohppzpY/nqeEfkCQQDInS/pP5dYTUxFV+/YweK+6smN2v+dYZAi +5KShWRl5fwpl+mdJT3aziRb/kfYkhGPQMO06OnGzjNKt7Rg0Z8mD +-----END RSA PRIVATE KEY----- diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.pem b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.pem similarity index 98% rename from AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.pem rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.pem index 585fc9a..f2247c7 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.pem +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.pem @@ -1,13 +1,13 @@ ------BEGIN CERTIFICATE----- -MIICQDCCAamgAwIBAgIJAIKGapdMCt4NMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNVBAMTCWxvY2Fs -aG9zdDAeFw0yMDAyMjAyMjU3MjFaFw0zMDAyMjEyMjU3MjFaMBQxEjAQBgNVBAMTCWxvY2FsaG9z -dDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArOxyNClqlxIx9X8V3ZIFR4PtVIG7QYcJHmd1 -oQbExnMJahlJs6pYSokdoU3fRnTIUJtbRXlPagDKZoJcUfl4KGaBL/bqF8P03noHSr59Vd3sU8Xl -CyAxiTlyusENTPuBSzK+8wVpTIVpqnG2Exx1cMGHfsnA0R1NzQCMQ3zFEkECAwEAAaOBmTCBljAS -BgNVHRMBAf8ECDAGAQH/AgEDMA4GA1UdDwEB/wQEAwIB/jAUBgNVHREEDTALgglsb2NhbGhvc3Qw -OwYDVR0lBDQwMgYIKwYBBQUHAwEGCCsGAQUFBwMCBggrBgEFBQcDAwYIKwYBBQUHAwQGCCsGAQUF -BwMIMB0GA1UdDgQWBBQaVighscgq5k8BjEzeSsZp+6RxITANBgkqhkiG9w0BAQsFAAOBgQBXH/Sq -jekwz+O0eG0zA2MA2LSwt7OELi54vATFYkXO45IO5frRagUTWDkx85/Vfm9OcdfoaHD1UzPkGBU0 -BPsnN3SGCB3Pk5jSRaXIBBiqByDFiP+G6EYmUYhLxB3FpJp6S5KlnQtdtLkl3KuT8KBtc9haro+e -lDlUx5s/FM3SJw== ------END CERTIFICATE----- +-----BEGIN CERTIFICATE----- +MIICQDCCAamgAwIBAgIJAIKGapdMCt4NMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNVBAMTCWxvY2Fs +aG9zdDAeFw0yMDAyMjAyMjU3MjFaFw0zMDAyMjEyMjU3MjFaMBQxEjAQBgNVBAMTCWxvY2FsaG9z +dDCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEArOxyNClqlxIx9X8V3ZIFR4PtVIG7QYcJHmd1 +oQbExnMJahlJs6pYSokdoU3fRnTIUJtbRXlPagDKZoJcUfl4KGaBL/bqF8P03noHSr59Vd3sU8Xl +CyAxiTlyusENTPuBSzK+8wVpTIVpqnG2Exx1cMGHfsnA0R1NzQCMQ3zFEkECAwEAAaOBmTCBljAS +BgNVHRMBAf8ECDAGAQH/AgEDMA4GA1UdDwEB/wQEAwIB/jAUBgNVHREEDTALgglsb2NhbGhvc3Qw +OwYDVR0lBDQwMgYIKwYBBQUHAwEGCCsGAQUFBwMCBggrBgEFBQcDAwYIKwYBBQUHAwQGCCsGAQUF +BwMIMB0GA1UdDgQWBBQaVighscgq5k8BjEzeSsZp+6RxITANBgkqhkiG9w0BAQsFAAOBgQBXH/Sq +jekwz+O0eG0zA2MA2LSwt7OELi54vATFYkXO45IO5frRagUTWDkx85/Vfm9OcdfoaHD1UzPkGBU0 +BPsnN3SGCB3Pk5jSRaXIBBiqByDFiP+G6EYmUYhLxB3FpJp6S5KlnQtdtLkl3KuT8KBtc9haro+e +lDlUx5s/FM3SJw== +-----END CERTIFICATE----- diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.pfx b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.pfx similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/certs/dev_localhost.pfx rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/certs/dev_localhost.pfx diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/karma.conf.js b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/karma.conf.js similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/karma.conf.js rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/karma.conf.js diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/package-lock.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/package-lock.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/package-lock.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/package-lock.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/package.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/package.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/package.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/package.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app-routing.module.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app-routing.module.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app-routing.module.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app-routing.module.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.html similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.html diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.spec.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.spec.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.spec.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.spec.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.ts similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.ts index 28ae256..5ea1efb 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.component.ts @@ -1,18 +1,18 @@ -import { Component, OnInit } from '@angular/core'; -import { AuthService } from './auth.service'; - -@Component({ - selector: 'app-root', - templateUrl: 'app.component.html', -}) -export class AppComponent implements OnInit { - constructor(public authService: AuthService) {} - - ngOnInit() { - this.authService - .checkAuth() - .subscribe((isAuthenticated) => - console.log('app authenticated', isAuthenticated) - ); - } -} +import { Component, OnInit } from '@angular/core'; +import { AuthService } from './auth.service'; + +@Component({ + selector: 'app-root', + templateUrl: 'app.component.html', +}) +export class AppComponent implements OnInit { + constructor(public authService: AuthService) {} + + ngOnInit() { + this.authService + .checkAuth() + .subscribe((isAuthenticated) => + console.log('app authenticated', isAuthenticated) + ); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.module.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.module.ts similarity index 97% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.module.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.module.ts index 25c77e8..c9f54de 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/app.module.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/app.module.ts @@ -1,67 +1,67 @@ -import { DirectApiCallComponent } from './directApiCall/directApiCall.component'; -import { APP_INITIALIZER, NgModule } from '@angular/core'; -import { BrowserModule } from '@angular/platform-browser'; -import { RouterModule } from '@angular/router'; -import { AuthModule, OidcConfigService, LogLevel } from 'angular-auth-oidc-client'; -import { AppComponent } from './app.component'; -import { HomeComponent } from './home/home.component'; -import { UnauthorizedComponent } from './unauthorized/unauthorized.component'; -import { HttpClientModule, HTTP_INTERCEPTORS } from '@angular/common/http'; -import { AuthInterceptor } from './auth.interceptor'; -import { NavMenuComponent } from './nav-menu/nav-menu.component'; -import { GraphApiCallComponent } from './graphApiCall/graphApiCall.component'; -import { ApplicationApiCallComponent } from './applicationApiCall/applicationApiCall.component'; -import { DelegatedApiCallComponent } from './delegatedApiCall/delegatedApiCall.component'; -import { AuthorizationGuard } from './authorization.guard'; - -@NgModule({ - declarations: [ - AppComponent, - HomeComponent, - NavMenuComponent, - UnauthorizedComponent, - DirectApiCallComponent, - GraphApiCallComponent, - ApplicationApiCallComponent, - DelegatedApiCallComponent - ], - imports: [ - BrowserModule, - RouterModule.forRoot([ - { path: '', redirectTo: 'home', pathMatch: 'full' }, - { path: 'home', component: HomeComponent }, - { path: 'directApiCall', component: DirectApiCallComponent, canActivate: [AuthorizationGuard] }, - { path: 'graphApiCall', component: GraphApiCallComponent, canActivate: [AuthorizationGuard] }, - { path: 'applicationApiCall', component: ApplicationApiCallComponent, canActivate: [AuthorizationGuard] }, - { path: 'delegatedApiCall', component: DelegatedApiCallComponent, canActivate: [AuthorizationGuard] }, - { path: 'unauthorized', component: UnauthorizedComponent }, - ], { relativeLinkResolution: 'legacy' }), - AuthModule.forRoot({ - config: { - authority: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0', - authWellknownEndpointUrl: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0', - redirectUrl: window.location.origin, - clientId: 'ad6b0351-92b4-4ee9-ac8d-3e76e5fd1c67', - scope: 'openid profile email api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user offline_access', - responseType: 'code', - silentRenew: true, - useRefreshToken: true, - maxIdTokenIatOffsetAllowedInSeconds: 600, - issValidationOff: false, - autoUserInfo: false, - logLevel: LogLevel.Debug - }, - }), - HttpClientModule, - ], - providers: [ - { - provide: HTTP_INTERCEPTORS, - useClass: AuthInterceptor, - multi: true, - }, - AuthorizationGuard - ], - bootstrap: [AppComponent], -}) -export class AppModule {} +import { DirectApiCallComponent } from './directApiCall/directApiCall.component'; +import { APP_INITIALIZER, NgModule } from '@angular/core'; +import { BrowserModule } from '@angular/platform-browser'; +import { RouterModule } from '@angular/router'; +import { AuthModule, OidcConfigService, LogLevel } from 'angular-auth-oidc-client'; +import { AppComponent } from './app.component'; +import { HomeComponent } from './home/home.component'; +import { UnauthorizedComponent } from './unauthorized/unauthorized.component'; +import { HttpClientModule, HTTP_INTERCEPTORS } from '@angular/common/http'; +import { AuthInterceptor } from './auth.interceptor'; +import { NavMenuComponent } from './nav-menu/nav-menu.component'; +import { GraphApiCallComponent } from './graphApiCall/graphApiCall.component'; +import { ApplicationApiCallComponent } from './applicationApiCall/applicationApiCall.component'; +import { DelegatedApiCallComponent } from './delegatedApiCall/delegatedApiCall.component'; +import { AuthorizationGuard } from './authorization.guard'; + +@NgModule({ + declarations: [ + AppComponent, + HomeComponent, + NavMenuComponent, + UnauthorizedComponent, + DirectApiCallComponent, + GraphApiCallComponent, + ApplicationApiCallComponent, + DelegatedApiCallComponent + ], + imports: [ + BrowserModule, + RouterModule.forRoot([ + { path: '', redirectTo: 'home', pathMatch: 'full' }, + { path: 'home', component: HomeComponent }, + { path: 'directApiCall', component: DirectApiCallComponent, canActivate: [AuthorizationGuard] }, + { path: 'graphApiCall', component: GraphApiCallComponent, canActivate: [AuthorizationGuard] }, + { path: 'applicationApiCall', component: ApplicationApiCallComponent, canActivate: [AuthorizationGuard] }, + { path: 'delegatedApiCall', component: DelegatedApiCallComponent, canActivate: [AuthorizationGuard] }, + { path: 'unauthorized', component: UnauthorizedComponent }, + ], { relativeLinkResolution: 'legacy' }), + AuthModule.forRoot({ + config: { + authority: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0', + authWellknownEndpointUrl: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0', + redirectUrl: window.location.origin, + clientId: 'ad6b0351-92b4-4ee9-ac8d-3e76e5fd1c67', + scope: 'openid profile email api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user offline_access', + responseType: 'code', + silentRenew: true, + useRefreshToken: true, + maxIdTokenIatOffsetAllowedInSeconds: 600, + issValidationOff: false, + autoUserInfo: false, + logLevel: LogLevel.Debug + }, + }), + HttpClientModule, + ], + providers: [ + { + provide: HTTP_INTERCEPTORS, + useClass: AuthInterceptor, + multi: true, + }, + AuthorizationGuard + ], + bootstrap: [AppComponent], +}) +export class AppModule {} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.html similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.html index d49af2b..38fa4ef 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.html +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.html @@ -1,25 +1,25 @@ - - - -
- - - -

- - Is Authenticated: {{ isAuthenticated.isAuthenticated }} - -

- -
-
Data from API using an Application API
-
-
{{ dataFromAzureProtectedApi$ | async | json }}
-
-
- -
- + + + +
+ + + +

+ + Is Authenticated: {{ isAuthenticated.isAuthenticated }} + +

+ +
+
Data from API using an Application API
+
+
{{ dataFromAzureProtectedApi$ | async | json }}
+
+
+ +
+ diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.ts similarity index 97% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.ts index 6cd44b2..48d88f1 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/applicationApiCall/applicationApiCall.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/applicationApiCall/applicationApiCall.component.ts @@ -1,32 +1,32 @@ -import { HttpClient } from '@angular/common/http'; -import { Component, OnInit } from '@angular/core'; -import { AuthenticatedResult } from 'angular-auth-oidc-client'; -import { Observable } from 'rxjs'; -import { finalize } from 'rxjs/operators'; -import { AuthService } from '../auth.service'; - -@Component({ - selector: 'app-application-api-call', - templateUrl: 'applicationApiCall.component.html', -}) -export class ApplicationApiCallComponent implements OnInit { - userData$: Observable; - dataFromAzureProtectedApi$: Observable; - isAuthenticated$: Observable; - httpRequestRunning = false; - constructor( - private authService: AuthService, - private httpClient: HttpClient - ) {} - - ngOnInit() { - this.userData$ = this.authService.userData$; - this.isAuthenticated$ = this.authService.signedIn$; - } - callApi() { - this.httpRequestRunning = true; - this.dataFromAzureProtectedApi$ = this.httpClient - .get('https://localhost:44390/ServiceApiCalls') - .pipe(finalize(() => (this.httpRequestRunning = false))); - } -} +import { HttpClient } from '@angular/common/http'; +import { Component, OnInit } from '@angular/core'; +import { AuthenticatedResult } from 'angular-auth-oidc-client'; +import { Observable } from 'rxjs'; +import { finalize } from 'rxjs/operators'; +import { AuthService } from '../auth.service'; + +@Component({ + selector: 'app-application-api-call', + templateUrl: 'applicationApiCall.component.html', +}) +export class ApplicationApiCallComponent implements OnInit { + userData$: Observable; + dataFromAzureProtectedApi$: Observable; + isAuthenticated$: Observable; + httpRequestRunning = false; + constructor( + private authService: AuthService, + private httpClient: HttpClient + ) {} + + ngOnInit() { + this.userData$ = this.authService.userData$; + this.isAuthenticated$ = this.authService.signedIn$; + } + callApi() { + this.httpRequestRunning = true; + this.dataFromAzureProtectedApi$ = this.httpClient + .get('https://localhost:44390/ServiceApiCalls') + .pipe(finalize(() => (this.httpRequestRunning = false))); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/auth.interceptor.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/auth.interceptor.ts similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/auth.interceptor.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/auth.interceptor.ts index 00a7265..b2d2783 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/auth.interceptor.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/auth.interceptor.ts @@ -1,31 +1,31 @@ -import { HttpInterceptor, HttpRequest, HttpHandler } from '@angular/common/http'; -import { Injectable } from '@angular/core'; -import { AuthService } from './auth.service'; - -@Injectable() -export class AuthInterceptor implements HttpInterceptor { - private secureRoutes = ['https://localhost:44390']; - - constructor(private authService: AuthService) {} - - intercept( - request: HttpRequest, - next: HttpHandler - ) { - if (!this.secureRoutes.find((x) => request.url.startsWith(x))) { - return next.handle(request); - } - - const token = this.authService.token; - - if (!token) { - return next.handle(request); - } - - request = request.clone({ - headers: request.headers.set('Authorization', 'Bearer ' + token), - }); - - return next.handle(request); - } -} +import { HttpInterceptor, HttpRequest, HttpHandler } from '@angular/common/http'; +import { Injectable } from '@angular/core'; +import { AuthService } from './auth.service'; + +@Injectable() +export class AuthInterceptor implements HttpInterceptor { + private secureRoutes = ['https://localhost:44390']; + + constructor(private authService: AuthService) {} + + intercept( + request: HttpRequest, + next: HttpHandler + ) { + if (!this.secureRoutes.find((x) => request.url.startsWith(x))) { + return next.handle(request); + } + + const token = this.authService.token; + + if (!token) { + return next.handle(request); + } + + request = request.clone({ + headers: request.headers.set('Authorization', 'Bearer ' + token), + }); + + return next.handle(request); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/auth.service.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/auth.service.ts similarity index 95% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/auth.service.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/auth.service.ts index dfd2afc..86fb7a9 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/auth.service.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/auth.service.ts @@ -1,36 +1,36 @@ -import { Injectable } from '@angular/core'; -import { OidcSecurityService } from 'angular-auth-oidc-client'; -import { of } from 'rxjs'; - -@Injectable({ providedIn: 'root' }) -export class AuthService { - constructor(private oidcSecurityService: OidcSecurityService) {} - - get signedIn$() { - return this.oidcSecurityService.isAuthenticated$; - } - - get token() { - return this.oidcSecurityService.getAccessToken(); - } - - get userData$() { - return this.oidcSecurityService.userData$; - } - - checkAuth() { - return this.oidcSecurityService.checkAuth(); - } - - signIn() { - return of(this.oidcSecurityService.authorize()); - } - - signOut() { - this.oidcSecurityService.logoff(); - } - - forceRefreshSession() { - return this.oidcSecurityService.forceRefreshSession(); - } -} +import { Injectable } from '@angular/core'; +import { OidcSecurityService } from 'angular-auth-oidc-client'; +import { of } from 'rxjs'; + +@Injectable({ providedIn: 'root' }) +export class AuthService { + constructor(private oidcSecurityService: OidcSecurityService) {} + + get signedIn$() { + return this.oidcSecurityService.isAuthenticated$; + } + + get token() { + return this.oidcSecurityService.getAccessToken(); + } + + get userData$() { + return this.oidcSecurityService.userData$; + } + + checkAuth() { + return this.oidcSecurityService.checkAuth(); + } + + signIn() { + return of(this.oidcSecurityService.authorize()); + } + + signOut() { + this.oidcSecurityService.logoff(); + } + + forceRefreshSession() { + return this.oidcSecurityService.forceRefreshSession(); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/authorization.guard.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/authorization.guard.ts similarity index 97% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/authorization.guard.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/authorization.guard.ts index 6e7e85e..78cb92e 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/authorization.guard.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/authorization.guard.ts @@ -1,25 +1,25 @@ -import { Injectable } from '@angular/core'; -import { ActivatedRouteSnapshot, CanActivate, Router, RouterStateSnapshot } from '@angular/router'; -import { OidcSecurityService } from 'angular-auth-oidc-client'; -import { Observable } from 'rxjs'; -import { map } from 'rxjs/operators'; - -@Injectable({ providedIn: 'root' }) -export class AuthorizationGuard implements CanActivate { - constructor(private oidcSecurityService: OidcSecurityService, private router: Router) {} - - canActivate(route: ActivatedRouteSnapshot, state: RouterStateSnapshot): Observable { - return this.oidcSecurityService.isAuthenticated$.pipe( - map(({ isAuthenticated }) => { - console.log('AuthorizationGuard, canActivate isAuthorized: ' + isAuthenticated); - - if (!isAuthenticated) { - this.router.navigate(['/unauthorized']); - return false; - } - - return true; - }) - ); - } -} +import { Injectable } from '@angular/core'; +import { ActivatedRouteSnapshot, CanActivate, Router, RouterStateSnapshot } from '@angular/router'; +import { OidcSecurityService } from 'angular-auth-oidc-client'; +import { Observable } from 'rxjs'; +import { map } from 'rxjs/operators'; + +@Injectable({ providedIn: 'root' }) +export class AuthorizationGuard implements CanActivate { + constructor(private oidcSecurityService: OidcSecurityService, private router: Router) {} + + canActivate(route: ActivatedRouteSnapshot, state: RouterStateSnapshot): Observable { + return this.oidcSecurityService.isAuthenticated$.pipe( + map(({ isAuthenticated }) => { + console.log('AuthorizationGuard, canActivate isAuthorized: ' + isAuthenticated); + + if (!isAuthenticated) { + this.router.navigate(['/unauthorized']); + return false; + } + + return true; + }) + ); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.html similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.html index dd188a1..499d695 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.html +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.html @@ -1,25 +1,25 @@ - - - -
- - - -

- - Is Authenticated: {{ isAuthenticated.isAuthenticated }} - -

- -
-
Data from API using user delegated API
-
-
{{ dataFromAzureProtectedApi$ | async | json }}
-
-
- -
- + + + +
+ + + +

+ + Is Authenticated: {{ isAuthenticated.isAuthenticated }} + +

+ +
+
Data from API using user delegated API
+
+
{{ dataFromAzureProtectedApi$ | async | json }}
+
+
+ +
+ diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.ts similarity index 97% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.ts index 9d76523..71271d8 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/delegatedApiCall/delegatedApiCall.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/delegatedApiCall/delegatedApiCall.component.ts @@ -1,33 +1,33 @@ -import { HttpClient } from '@angular/common/http'; -import { Component, OnInit } from '@angular/core'; -import { AuthenticatedResult } from 'angular-auth-oidc-client'; -import { Observable } from 'rxjs'; -import { finalize } from 'rxjs/operators'; -import { AuthService } from '../auth.service'; - -@Component({ - selector: 'app-delegated-api-call', - templateUrl: 'delegatedApiCall.component.html', -}) -export class DelegatedApiCallComponent implements OnInit { - userData$: Observable; - dataFromAzureProtectedApi$: Observable; - isAuthenticated$: Observable; - httpRequestRunning = false; - constructor( - private authService: AuthService, - private httpClient: HttpClient - ) {} - - ngOnInit() { - this.userData$ = this.authService.userData$; - this.isAuthenticated$ = this.authService.signedIn$; - } - - callApi() { - this.httpRequestRunning = true; - this.dataFromAzureProtectedApi$ = this.httpClient - .get('https://localhost:44390/DelegatedUserApiCalls') - .pipe(finalize(() => (this.httpRequestRunning = false))); - } -} +import { HttpClient } from '@angular/common/http'; +import { Component, OnInit } from '@angular/core'; +import { AuthenticatedResult } from 'angular-auth-oidc-client'; +import { Observable } from 'rxjs'; +import { finalize } from 'rxjs/operators'; +import { AuthService } from '../auth.service'; + +@Component({ + selector: 'app-delegated-api-call', + templateUrl: 'delegatedApiCall.component.html', +}) +export class DelegatedApiCallComponent implements OnInit { + userData$: Observable; + dataFromAzureProtectedApi$: Observable; + isAuthenticated$: Observable; + httpRequestRunning = false; + constructor( + private authService: AuthService, + private httpClient: HttpClient + ) {} + + ngOnInit() { + this.userData$ = this.authService.userData$; + this.isAuthenticated$ = this.authService.signedIn$; + } + + callApi() { + this.httpRequestRunning = true; + this.dataFromAzureProtectedApi$ = this.httpClient + .get('https://localhost:44390/DelegatedUserApiCalls') + .pipe(finalize(() => (this.httpRequestRunning = false))); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.html similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.html index 1b3c3a8..c6c7f5b 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.html +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.html @@ -1,25 +1,25 @@ - - - -
- - - -

- - Is Authenticated: {{ isAuthenticated.isAuthenticated }} - -

- -
-
Data from direct API
-
-
{{ dataFromAzureProtectedApi$ | async | json }}
-
-
- -
- + + + +
+ + + +

+ + Is Authenticated: {{ isAuthenticated.isAuthenticated }} + +

+ +
+
Data from direct API
+
+
{{ dataFromAzureProtectedApi$ | async | json }}
+
+
+ +
+ diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.ts similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.ts index 122d4e6..3051c27 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/directApiCall/directApiCall.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/directApiCall/directApiCall.component.ts @@ -1,34 +1,34 @@ -import { HttpClient } from '@angular/common/http'; -import { Component, OnInit } from '@angular/core'; -import { AuthenticatedResult } from 'angular-auth-oidc-client'; -import { Observable } from 'rxjs'; -import { finalize } from 'rxjs/operators'; -import { AuthService } from '../auth.service'; - -@Component({ - selector: 'app-direct-api-call', - templateUrl: 'directApiCall.component.html', -}) -export class DirectApiCallComponent implements OnInit { - userData$: Observable; - dataFromAzureProtectedApi$: Observable; - isAuthenticated$: Observable; - httpRequestRunning = false; - - constructor( - private authService: AuthService, - private httpClient: HttpClient - ) {} - - ngOnInit() { - this.userData$ = this.authService.userData$; - this.isAuthenticated$ = this.authService.signedIn$; - } - - callApi() { - this.httpRequestRunning = true; - this.dataFromAzureProtectedApi$ = this.httpClient - .get('https://localhost:44390/DirectApi') - .pipe(finalize(() => (this.httpRequestRunning = false))); - } -} +import { HttpClient } from '@angular/common/http'; +import { Component, OnInit } from '@angular/core'; +import { AuthenticatedResult } from 'angular-auth-oidc-client'; +import { Observable } from 'rxjs'; +import { finalize } from 'rxjs/operators'; +import { AuthService } from '../auth.service'; + +@Component({ + selector: 'app-direct-api-call', + templateUrl: 'directApiCall.component.html', +}) +export class DirectApiCallComponent implements OnInit { + userData$: Observable; + dataFromAzureProtectedApi$: Observable; + isAuthenticated$: Observable; + httpRequestRunning = false; + + constructor( + private authService: AuthService, + private httpClient: HttpClient + ) {} + + ngOnInit() { + this.userData$ = this.authService.userData$; + this.isAuthenticated$ = this.authService.signedIn$; + } + + callApi() { + this.httpRequestRunning = true; + this.dataFromAzureProtectedApi$ = this.httpClient + .get('https://localhost:44390/DirectApi') + .pipe(finalize(() => (this.httpRequestRunning = false))); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.html similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.html index c82d2d1..f7ef561 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.html +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.html @@ -1,25 +1,25 @@ - - - -
- - - -

- - Is Authenticated: {{ isAuthenticated.isAuthenticated }} - -

- -
-
Data from API using Graph API
-
-
{{ dataFromAzureProtectedApi$ | async | json }}
-
-
- -
- + + + +
+ + + +

+ + Is Authenticated: {{ isAuthenticated.isAuthenticated }} + +

+ +
+
Data from API using Graph API
+
+
{{ dataFromAzureProtectedApi$ | async | json }}
+
+
+ +
+ diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.ts similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.ts index 7e260ac..2699834 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/graphApiCall/graphApiCall.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/graphApiCall/graphApiCall.component.ts @@ -1,33 +1,33 @@ -import { HttpClient } from '@angular/common/http'; -import { Component, OnInit } from '@angular/core'; -import { AuthenticatedResult } from 'angular-auth-oidc-client'; -import { Observable } from 'rxjs'; -import { finalize } from 'rxjs/operators'; -import { AuthService } from '../auth.service'; - -@Component({ - selector: 'app-graph-api-call', - templateUrl: 'graphApiCall.component.html', -}) -export class GraphApiCallComponent implements OnInit { - userData$: Observable; - dataFromAzureProtectedApi$: Observable; - isAuthenticated$: Observable; - httpRequestRunning = false; - constructor( - private authService: AuthService, - private httpClient: HttpClient - ) {} - - ngOnInit() { - this.userData$ = this.authService.userData$; - this.isAuthenticated$ = this.authService.signedIn$; - } - - callApi() { - this.httpRequestRunning = true; - this.dataFromAzureProtectedApi$ = this.httpClient - .get('https://localhost:44390/GraphApiCalls') - .pipe(finalize(() => (this.httpRequestRunning = false))); - } -} +import { HttpClient } from '@angular/common/http'; +import { Component, OnInit } from '@angular/core'; +import { AuthenticatedResult } from 'angular-auth-oidc-client'; +import { Observable } from 'rxjs'; +import { finalize } from 'rxjs/operators'; +import { AuthService } from '../auth.service'; + +@Component({ + selector: 'app-graph-api-call', + templateUrl: 'graphApiCall.component.html', +}) +export class GraphApiCallComponent implements OnInit { + userData$: Observable; + dataFromAzureProtectedApi$: Observable; + isAuthenticated$: Observable; + httpRequestRunning = false; + constructor( + private authService: AuthService, + private httpClient: HttpClient + ) {} + + ngOnInit() { + this.userData$ = this.authService.userData$; + this.isAuthenticated$ = this.authService.signedIn$; + } + + callApi() { + this.httpRequestRunning = true; + this.dataFromAzureProtectedApi$ = this.httpClient + .get('https://localhost:44390/GraphApiCalls') + .pipe(finalize(() => (this.httpRequestRunning = false))); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.html similarity index 94% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.html index 264e831..b80f72d 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.html +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.html @@ -1,16 +1,16 @@ - -
- - Is Authenticated: {{ isAuthenticated }} - -

- -
-
User Profile Data
-
-
{{ userData$ | async | json }}
-
-
- -
- + +
+ + Is Authenticated: {{ isAuthenticated }} + +

+ +
+
User Profile Data
+
+
{{ userData$ | async | json }}
+
+
+ +
+ diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.ts similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.ts index 5395048..4cac944 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/home/home.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/home/home.component.ts @@ -1,34 +1,34 @@ -import { HttpClient } from '@angular/common/http'; -import { Component, OnInit } from '@angular/core'; -import { AuthenticatedResult } from 'angular-auth-oidc-client'; -import { Observable } from 'rxjs'; -import { AuthService } from '../auth.service'; - -@Component({ - selector: 'app-home', - templateUrl: 'home.component.html', -}) -export class HomeComponent implements OnInit { - userData$: Observable; - dataFromAzureProtectedApi$: Observable; - isAuthenticated = false; - constructor( - private authService: AuthService, - private httpClient: HttpClient - ) {} - - ngOnInit() { - this.userData$ = this.authService.userData$; - this.authService.signedIn$.subscribe(({ isAuthenticated }) => { - this.isAuthenticated = isAuthenticated; - - console.warn('authenticated: ', isAuthenticated); - }); - } - - callApi() { - this.dataFromAzureProtectedApi$ = this.httpClient.get( - 'https://localhost:44390/DirectApi' - ); - } -} +import { HttpClient } from '@angular/common/http'; +import { Component, OnInit } from '@angular/core'; +import { AuthenticatedResult } from 'angular-auth-oidc-client'; +import { Observable } from 'rxjs'; +import { AuthService } from '../auth.service'; + +@Component({ + selector: 'app-home', + templateUrl: 'home.component.html', +}) +export class HomeComponent implements OnInit { + userData$: Observable; + dataFromAzureProtectedApi$: Observable; + isAuthenticated = false; + constructor( + private authService: AuthService, + private httpClient: HttpClient + ) {} + + ngOnInit() { + this.userData$ = this.authService.userData$; + this.authService.signedIn$.subscribe(({ isAuthenticated }) => { + this.isAuthenticated = isAuthenticated; + + console.warn('authenticated: ', isAuthenticated); + }); + } + + callApi() { + this.dataFromAzureProtectedApi$ = this.httpClient.get( + 'https://localhost:44390/DirectApi' + ); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.css similarity index 95% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.css index f76d035..e15c612 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.css +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.css @@ -1,59 +1,59 @@ -li .glyphicon { - margin-right: 10px; -} - -/* Highlighting rules for nav menu items */ -li.link-active a, -li.link-active a:hover, -li.link-active a:focus { - background-color: #4189C7; - color: white; -} - -/* Keep the nav menu independent of scrolling and on top of other items */ -.main-nav { - position: fixed; - top: 0; - left: 0; - right: 0; - z-index: 1; -} - -@media (min-width: 768px) { - /* On small screens, convert the nav menu to a vertical sidebar */ - .main-nav { - height: 100%; - width: calc(25% - 20px); - } - .navbar { - border-radius: 0px; - border-width: 0px; - height: 100%; - } - .navbar-header { - float: none; - } - .navbar-collapse { - border-top: 1px solid #444; - padding: 0px; - } - .navbar ul { - float: none; - } - .navbar li { - float: none; - font-size: 15px; - margin: 6px; - } - .navbar li a { - padding: 10px 16px; - border-radius: 4px; - } - .navbar a { - /* If a menu item's text is too long, truncate it */ - width: 100%; - white-space: nowrap; - overflow: hidden; - text-overflow: ellipsis; - } -} +li .glyphicon { + margin-right: 10px; +} + +/* Highlighting rules for nav menu items */ +li.link-active a, +li.link-active a:hover, +li.link-active a:focus { + background-color: #4189C7; + color: white; +} + +/* Keep the nav menu independent of scrolling and on top of other items */ +.main-nav { + position: fixed; + top: 0; + left: 0; + right: 0; + z-index: 1; +} + +@media (min-width: 768px) { + /* On small screens, convert the nav menu to a vertical sidebar */ + .main-nav { + height: 100%; + width: calc(25% - 20px); + } + .navbar { + border-radius: 0px; + border-width: 0px; + height: 100%; + } + .navbar-header { + float: none; + } + .navbar-collapse { + border-top: 1px solid #444; + padding: 0px; + } + .navbar ul { + float: none; + } + .navbar li { + float: none; + font-size: 15px; + margin: 6px; + } + .navbar li a { + padding: 10px 16px; + border-radius: 4px; + } + .navbar a { + /* If a menu item's text is too long, truncate it */ + width: 100%; + white-space: nowrap; + overflow: hidden; + text-overflow: ellipsis; + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.html similarity index 97% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.html index 6cd21d5..20a3cdd 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.html +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.html @@ -1,44 +1,44 @@ - - + + diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.ts similarity index 96% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.ts index 02d80d8..fd0f956 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/nav-menu/nav-menu.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/nav-menu/nav-menu.component.ts @@ -1,39 +1,39 @@ -import { AuthenticatedResult } from 'angular-auth-oidc-client'; -import { Component, OnInit } from '@angular/core'; -import { Observable } from 'rxjs'; -import { AuthService } from '../auth.service'; - -@Component({ - selector: 'app-nav-menu', - templateUrl: './nav-menu.component.html', - styleUrls: ['./nav-menu.component.css'], -}) -export class NavMenuComponent implements OnInit { - userData$: Observable; - dataFromAzureProtectedApi$: Observable; - isAuthenticated = false; - constructor(private authService: AuthService) {} - - ngOnInit() { - this.userData$ = this.authService.userData$; - this.authService.signedIn$.subscribe(({ isAuthenticated }) => { - this.isAuthenticated = isAuthenticated; - - console.warn('authenticated: ', isAuthenticated); - }); - } - - login() { - this.authService.signIn(); - } - - forceRefreshSession() { - this.authService.forceRefreshSession().subscribe((data) => { - console.log('Refresh completed'); - }); - } - - logout() { - this.authService.signOut(); - } -} +import { AuthenticatedResult } from 'angular-auth-oidc-client'; +import { Component, OnInit } from '@angular/core'; +import { Observable } from 'rxjs'; +import { AuthService } from '../auth.service'; + +@Component({ + selector: 'app-nav-menu', + templateUrl: './nav-menu.component.html', + styleUrls: ['./nav-menu.component.css'], +}) +export class NavMenuComponent implements OnInit { + userData$: Observable; + dataFromAzureProtectedApi$: Observable; + isAuthenticated = false; + constructor(private authService: AuthService) {} + + ngOnInit() { + this.userData$ = this.authService.userData$; + this.authService.signedIn$.subscribe(({ isAuthenticated }) => { + this.isAuthenticated = isAuthenticated; + + console.warn('authenticated: ', isAuthenticated); + }); + } + + login() { + this.authService.signIn(); + } + + forceRefreshSession() { + this.authService.forceRefreshSession().subscribe((data) => { + console.log('Refresh completed'); + }); + } + + logout() { + this.authService.signOut(); + } +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.html similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.html diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.ts similarity index 95% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.ts index 1249768..f3947f7 100644 --- a/AngularAzureADMultipleApis/AngularCliAzureAD/src/app/unauthorized/unauthorized.component.ts +++ b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/app/unauthorized/unauthorized.component.ts @@ -1,11 +1,11 @@ -import { Component, OnInit } from '@angular/core'; - -@Component({ - selector: 'app-unauthorized', - templateUrl: 'unauthorized.component.html', -}) -export class UnauthorizedComponent implements OnInit { - constructor() {} - - ngOnInit() {} -} +import { Component, OnInit } from '@angular/core'; + +@Component({ + selector: 'app-unauthorized', + templateUrl: 'unauthorized.component.html', +}) +export class UnauthorizedComponent implements OnInit { + constructor() {} + + ngOnInit() {} +} diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/assets/.gitkeep b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/assets/.gitkeep similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/assets/.gitkeep rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/assets/.gitkeep diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/environments/environment.prod.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/environments/environment.prod.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/environments/environment.prod.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/environments/environment.prod.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/environments/environment.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/environments/environment.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/environments/environment.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/environments/environment.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/favicon.ico b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/favicon.ico similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/favicon.ico rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/favicon.ico diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/index.html b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/index.html similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/index.html rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/index.html diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/main.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/main.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/main.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/main.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/polyfills.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/polyfills.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/polyfills.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/polyfills.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/styles.css b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/styles.css similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/styles.css rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/styles.css diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/src/test.ts b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/test.ts similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/src/test.ts rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/src/test.ts diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/tsconfig.app.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/tsconfig.app.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/tsconfig.app.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/tsconfig.app.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/tsconfig.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/tsconfig.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/tsconfig.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/tsconfig.json diff --git a/AngularAzureADMultipleApis/AngularCliAzureAD/tsconfig.spec.json b/AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/tsconfig.spec.json similarity index 100% rename from AngularAzureADMultipleApis/AngularCliAzureAD/tsconfig.spec.json rename to AngularMicrsoftEntraIDMultipleApis/AngularCliMicrsoftEntraID/tsconfig.spec.json diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis.sln b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis.sln similarity index 98% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis.sln rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis.sln index fcacf9c..cc09c58 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis.sln +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis.sln @@ -1,43 +1,43 @@ - -Microsoft Visual Studio Solution File, Format Version 12.00 -# Visual Studio Version 16 -VisualStudioVersion = 16.0.30717.126 -MinimumVisualStudioVersion = 10.0.40219.1 -Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "ServiceApi", "ServiceApi\ServiceApi.csproj", "{DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}" -EndProject -Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "UserApi", "UserApi\UserApi.csproj", "{80697F19-EFA0-4268-B56B-B6262B5BBD01}" -EndProject -Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "ApiWithMutlipleApis", "ApiWithMutlipleApis\ApiWithMutlipleApis.csproj", "{0151C102-3123-4D5B-A76D-FBCAAF90CAAA}" -EndProject -Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Solution Items", "Solution Items", "{D041721B-5836-402C-8F6C-5E1F556180CD}" - ProjectSection(SolutionItems) = preProject - ..\README.md = ..\README.md - README_CONFIG.md = README_CONFIG.md - EndProjectSection -EndProject -Global - GlobalSection(SolutionConfigurationPlatforms) = preSolution - Debug|Any CPU = Debug|Any CPU - Release|Any CPU = Release|Any CPU - EndGlobalSection - GlobalSection(ProjectConfigurationPlatforms) = postSolution - {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Debug|Any CPU.Build.0 = Debug|Any CPU - {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Release|Any CPU.ActiveCfg = Release|Any CPU - {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Release|Any CPU.Build.0 = Release|Any CPU - {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Debug|Any CPU.Build.0 = Debug|Any CPU - {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Release|Any CPU.ActiveCfg = Release|Any CPU - {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Release|Any CPU.Build.0 = Release|Any CPU - {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Debug|Any CPU.Build.0 = Debug|Any CPU - {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Release|Any CPU.ActiveCfg = Release|Any CPU - {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Release|Any CPU.Build.0 = Release|Any CPU - EndGlobalSection - GlobalSection(SolutionProperties) = preSolution - HideSolutionNode = FALSE - EndGlobalSection - GlobalSection(ExtensibilityGlobals) = postSolution - SolutionGuid = {33DBE2BB-67F6-4610-87A8-25C015549C23} - EndGlobalSection -EndGlobal + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio Version 16 +VisualStudioVersion = 16.0.30717.126 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "ServiceApi", "ServiceApi\ServiceApi.csproj", "{DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}" +EndProject +Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "UserApi", "UserApi\UserApi.csproj", "{80697F19-EFA0-4268-B56B-B6262B5BBD01}" +EndProject +Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "ApiWithMutlipleApis", "ApiWithMutlipleApis\ApiWithMutlipleApis.csproj", "{0151C102-3123-4D5B-A76D-FBCAAF90CAAA}" +EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Solution Items", "Solution Items", "{D041721B-5836-402C-8F6C-5E1F556180CD}" + ProjectSection(SolutionItems) = preProject + ..\README.md = ..\README.md + README_CONFIG.md = README_CONFIG.md + EndProjectSection +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|Any CPU = Debug|Any CPU + Release|Any CPU = Release|Any CPU + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Debug|Any CPU.Build.0 = Debug|Any CPU + {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Release|Any CPU.ActiveCfg = Release|Any CPU + {DB5BD1DB-0EF8-4D8C-A2A8-BF5E29782973}.Release|Any CPU.Build.0 = Release|Any CPU + {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Debug|Any CPU.Build.0 = Debug|Any CPU + {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Release|Any CPU.ActiveCfg = Release|Any CPU + {80697F19-EFA0-4268-B56B-B6262B5BBD01}.Release|Any CPU.Build.0 = Release|Any CPU + {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Debug|Any CPU.Build.0 = Debug|Any CPU + {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Release|Any CPU.ActiveCfg = Release|Any CPU + {0151C102-3123-4D5B-A76D-FBCAAF90CAAA}.Release|Any CPU.Build.0 = Release|Any CPU + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {33DBE2BB-67F6-4610-87A8-25C015549C23} + EndGlobalSection +EndGlobal diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj similarity index 98% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj index 7193cdf..2c7c869 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/ApiWithMutlipleApis.csproj @@ -1,32 +1,32 @@ - - - - net8.0 - 3e9ac996-8e75-4dd9-9a5b-27a6e01a3f3d - enable - enable - - - - - - - - - - - - - - - - - - - - - - - - - + + + + net8.0 + 3e9ac996-8e75-4dd9-9a5b-27a6e01a3f3d + enable + enable + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs similarity index 97% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs index 4566458..7b2838e 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/DelegatedUserApiCallsController.cs @@ -1,27 +1,27 @@ -using ApiWithMutlipleApis.Services; -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Identity.Web; - -namespace ApiWithMutlipleApis.Controllers; - -[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] -[AuthorizeForScopes(Scopes = new string[] { "api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user" })] -[ApiController] -[Route("[controller]")] -public class DelegatedUserApiCallsController : ControllerBase -{ - private UserApiClientService _userApiClientService; - - public DelegatedUserApiCallsController(UserApiClientService userApiClientService) - { - _userApiClientService = userApiClientService; - } - - [HttpGet] - public async Task> Get() - { - return await _userApiClientService.GetApiDataAsync(); - } -} +using ApiWithMutlipleApis.Services; +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Identity.Web; + +namespace ApiWithMutlipleApis.Controllers; + +[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] +[AuthorizeForScopes(Scopes = new string[] { "api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user" })] +[ApiController] +[Route("[controller]")] +public class DelegatedUserApiCallsController : ControllerBase +{ + private UserApiClientService _userApiClientService; + + public DelegatedUserApiCallsController(UserApiClientService userApiClientService) + { + _userApiClientService = userApiClientService; + } + + [HttpGet] + public async Task> Get() + { + return await _userApiClientService.GetApiDataAsync(); + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/DirectApiController.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/DirectApiController.cs similarity index 97% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/DirectApiController.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/DirectApiController.cs index 61e94e3..7f0350f 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/DirectApiController.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/DirectApiController.cs @@ -1,20 +1,20 @@ -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Identity.Web; - -namespace ApiWithMutlipleApis.Controllers; - -[Authorize(Policy = "ValidateAccessTokenPolicy", - AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] -[AuthorizeForScopes(Scopes = new string[] { "api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user" })] -[ApiController] -[Route("[controller]")] -public class DirectApiController : ControllerBase -{ - [HttpGet] - public IEnumerable Get() - { - return new List { "some data", "more data", "loads of data" }; - } -} +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Identity.Web; + +namespace ApiWithMutlipleApis.Controllers; + +[Authorize(Policy = "ValidateAccessTokenPolicy", + AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] +[AuthorizeForScopes(Scopes = new string[] { "api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user" })] +[ApiController] +[Route("[controller]")] +public class DirectApiController : ControllerBase +{ + [HttpGet] + public IEnumerable Get() + { + return new List { "some data", "more data", "loads of data" }; + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs similarity index 97% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs index 91cc7c6..4778259 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/GraphApiCallsController.cs @@ -1,30 +1,30 @@ -using ApiWithMutlipleApis.Services; -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Identity.Web; - -namespace ApiWithMutlipleApis.Controllers; - -[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] -[AuthorizeForScopes(Scopes = new string[] { "User.ReadBasic.All", "user.read" })] -[ApiController] -[Route("[controller]")] -public class GraphApiCallsController : ControllerBase -{ - private GraphApiClientService _graphApiClientService; - - public GraphApiCallsController(GraphApiClientService graphApiClientService) - { - _graphApiClientService = graphApiClientService; - } - - [HttpGet] - public async Task> Get() - { - var userData = await _graphApiClientService.GetGraphApiUser(); - - return new List { $"DisplayName: {userData.DisplayName}", - $"GivenName: {userData.GivenName}", $"AboutMe: {userData.AboutMe}" }; - } -} +using ApiWithMutlipleApis.Services; +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Identity.Web; + +namespace ApiWithMutlipleApis.Controllers; + +[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] +[AuthorizeForScopes(Scopes = new string[] { "User.ReadBasic.All", "user.read" })] +[ApiController] +[Route("[controller]")] +public class GraphApiCallsController : ControllerBase +{ + private GraphApiClientService _graphApiClientService; + + public GraphApiCallsController(GraphApiClientService graphApiClientService) + { + _graphApiClientService = graphApiClientService; + } + + [HttpGet] + public async Task> Get() + { + var userData = await _graphApiClientService.GetGraphApiUser(); + + return new List { $"DisplayName: {userData.DisplayName}", + $"GivenName: {userData.GivenName}", $"AboutMe: {userData.AboutMe}" }; + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs similarity index 97% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs index b2ec883..605b627 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Controllers/ServiceApiCallsController.cs @@ -1,27 +1,27 @@ -using ApiWithMutlipleApis.Services; -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; -using Microsoft.Identity.Web; - -namespace ApiWithMutlipleApis.Controllers; - -[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] -[AuthorizeForScopes(Scopes = new string[] { "api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user" })] -[ApiController] -[Route("[controller]")] -public class ServiceApiCallsController : ControllerBase -{ - private ServiceApiClientService _serviceApiClientService; - - public ServiceApiCallsController(ServiceApiClientService serviceApiClientService) - { - _serviceApiClientService = serviceApiClientService; - } - - [HttpGet] - public async Task> Get() - { - return await _serviceApiClientService.GetApiDataAsync(); - } -} +using ApiWithMutlipleApis.Services; +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; +using Microsoft.Identity.Web; + +namespace ApiWithMutlipleApis.Controllers; + +[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] +[AuthorizeForScopes(Scopes = new string[] { "api://2b50a014-f353-4c10-aace-024f19a55569/access_as_user" })] +[ApiController] +[Route("[controller]")] +public class ServiceApiCallsController : ControllerBase +{ + private ServiceApiClientService _serviceApiClientService; + + public ServiceApiCallsController(ServiceApiClientService serviceApiClientService) + { + _serviceApiClientService = serviceApiClientService; + } + + [HttpGet] + public async Task> Get() + { + return await _serviceApiClientService.GetApiDataAsync(); + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/HostingExtensions.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/HostingExtensions.cs similarity index 100% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/HostingExtensions.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/HostingExtensions.cs diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Program.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Program.cs similarity index 95% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Program.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Program.cs index 6fa901c..7e4ad58 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Program.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Program.cs @@ -1,34 +1,34 @@ -using ApiWithMutlipleApis; -using Serilog; - -Log.Logger = new LoggerConfiguration() - .WriteTo.Console() - .WriteTo.AzureApp() - .CreateBootstrapLogger(); - -try -{ - Log.Information("Starting ApiWithMutlipleApis"); - -var builder = WebApplication.CreateBuilder(args); - - -builder.Host.UseSerilog((context, loggerConfiguration) => loggerConfiguration - .ReadFrom.Configuration(context.Configuration)); - -var app = builder - .ConfigureServices() - .ConfigurePipeline(); - -app.Run(); -} -catch (Exception ex) when(ex.GetType().Name is not "StopTheHostException" - && ex.GetType().Name is not "HostAbortedException") -{ - Log.Fatal(ex, "Unhandled exception"); -} -finally -{ - Log.Information("Shut down complete"); - Log.CloseAndFlush(); -} +using ApiWithMutlipleApis; +using Serilog; + +Log.Logger = new LoggerConfiguration() + .WriteTo.Console() + .WriteTo.AzureApp() + .CreateBootstrapLogger(); + +try +{ + Log.Information("Starting ApiWithMutlipleApis"); + +var builder = WebApplication.CreateBuilder(args); + + +builder.Host.UseSerilog((context, loggerConfiguration) => loggerConfiguration + .ReadFrom.Configuration(context.Configuration)); + +var app = builder + .ConfigureServices() + .ConfigurePipeline(); + +app.Run(); +} +catch (Exception ex) when(ex.GetType().Name is not "StopTheHostException" + && ex.GetType().Name is not "HostAbortedException") +{ + Log.Fatal(ex, "Unhandled exception"); +} +finally +{ + Log.Information("Shut down complete"); + Log.CloseAndFlush(); +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Properties/launchSettings.json b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Properties/launchSettings.json similarity index 95% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Properties/launchSettings.json rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Properties/launchSettings.json index 5995318..6683ef5 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Properties/launchSettings.json +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Properties/launchSettings.json @@ -1,13 +1,13 @@ -{ - "profiles": { - "ApiWithMutlipleApis": { - "commandName": "Project", - "launchBrowser": true, - "launchUrl": "", - "environmentVariables": { - "ASPNETCORE_ENVIRONMENT": "Development" - }, - "applicationUrl": "https://localhost:44390" - } - } +{ + "profiles": { + "ApiWithMutlipleApis": { + "commandName": "Project", + "launchBrowser": true, + "launchUrl": "", + "environmentVariables": { + "ASPNETCORE_ENVIRONMENT": "Development" + }, + "applicationUrl": "https://localhost:44390" + } + } } \ No newline at end of file diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/GraphApiClientService.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/GraphApiClientService.cs similarity index 96% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/GraphApiClientService.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/GraphApiClientService.cs index a0eb8e9..2e1deb5 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/GraphApiClientService.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/GraphApiClientService.cs @@ -1,56 +1,56 @@ -using ImageMagick; -using Microsoft.Graph; -using Microsoft.Graph.Models; -using Microsoft.Identity.Web; -using Microsoft.IdentityModel.Tokens; - -namespace ApiWithMutlipleApis.Services; - -public class GraphApiClientService -{ - private readonly GraphServiceClient _graphServiceClient; - - public GraphApiClientService(GraphServiceClient graphServiceClient) - { - _graphServiceClient = graphServiceClient; - } - - public async Task GetGraphApiUser() - { - var user = await _graphServiceClient.Me - .GetAsync(b => b.Options.WithScopes("User.ReadBasic.All", "user.read")); - - return user; - } - - public async Task GetGraphApiProfilePhoto(string oid) - { - var photo = string.Empty; - byte[] photoByte; - - using (var photoStream = await _graphServiceClient.Users[oid] - .Photo - .Content - .GetAsync(b => b.Options.WithScopes("User.ReadBasic.All", "user.read"))) - { - photoByte = ((MemoryStream)photoStream!).ToArray(); - } - - using var imageFromFile = new MagickImage(photoByte); - // Sets the output format to jpeg - imageFromFile.Format = MagickFormat.Jpeg; - var size = new MagickGeometry(400, 400); - - // This will resize the image to a fixed size without maintaining the aspect ratio. - // Normally an image will be resized to fit inside the specified size. - //size.IgnoreAspectRatio = true; - - imageFromFile.Resize(size); - - // Create byte array that contains a jpeg file - var data = imageFromFile.ToByteArray(); - photo = Base64UrlEncoder.Encode(data); - - return photo; - } -} +using ImageMagick; +using Microsoft.Graph; +using Microsoft.Graph.Models; +using Microsoft.Identity.Web; +using Microsoft.IdentityModel.Tokens; + +namespace ApiWithMutlipleApis.Services; + +public class GraphApiClientService +{ + private readonly GraphServiceClient _graphServiceClient; + + public GraphApiClientService(GraphServiceClient graphServiceClient) + { + _graphServiceClient = graphServiceClient; + } + + public async Task GetGraphApiUser() + { + var user = await _graphServiceClient.Me + .GetAsync(b => b.Options.WithScopes("User.ReadBasic.All", "user.read")); + + return user; + } + + public async Task GetGraphApiProfilePhoto(string oid) + { + var photo = string.Empty; + byte[] photoByte; + + using (var photoStream = await _graphServiceClient.Users[oid] + .Photo + .Content + .GetAsync(b => b.Options.WithScopes("User.ReadBasic.All", "user.read"))) + { + photoByte = ((MemoryStream)photoStream!).ToArray(); + } + + using var imageFromFile = new MagickImage(photoByte); + // Sets the output format to jpeg + imageFromFile.Format = MagickFormat.Jpeg; + var size = new MagickGeometry(400, 400); + + // This will resize the image to a fixed size without maintaining the aspect ratio. + // Normally an image will be resized to fit inside the specified size. + //size.IgnoreAspectRatio = true; + + imageFromFile.Resize(size); + + // Create byte array that contains a jpeg file + var data = imageFromFile.ToByteArray(); + photo = Base64UrlEncoder.Encode(data); + + return photo; + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/ServiceApiClientService.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/ServiceApiClientService.cs similarity index 97% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/ServiceApiClientService.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/ServiceApiClientService.cs index 8d044d7..5a9cbcd 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/ServiceApiClientService.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/ServiceApiClientService.cs @@ -1,47 +1,47 @@ -using Microsoft.Identity.Web; -using System.Net.Http.Headers; -using System.Text.Json; - -namespace ApiWithMutlipleApis.Services; - -public class ServiceApiClientService -{ - private readonly IHttpClientFactory _clientFactory; - private readonly ITokenAcquisition _tokenAcquisition; - - public ServiceApiClientService( - ITokenAcquisition tokenAcquisition, - IHttpClientFactory clientFactory) - { - _clientFactory = clientFactory; - _tokenAcquisition = tokenAcquisition; - } - - public async Task> GetApiDataAsync() - { - - var client = _clientFactory.CreateClient(); - - var scope = "api://b178f3a5-7588-492a-924f-72d7887b7e48/.default"; // CC flow access_as_application"; - var accessToken = await _tokenAcquisition.GetAccessTokenForAppAsync(scope) - .ConfigureAwait(false); - - client.BaseAddress = new Uri("https://localhost:44324"); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - client.DefaultRequestHeaders.Accept.Add(new MediaTypeWithQualityHeaderValue("application/json")); - - var response = await client.GetAsync("ApiForServiceData"); - if (response.IsSuccessStatusCode) - { - var data = await JsonSerializer.DeserializeAsync>( - await response.Content.ReadAsStreamAsync()); - - if(data != null) - return data; - - return Array.Empty(); - } - - throw new ApplicationException("oh no..."); - } -} +using Microsoft.Identity.Web; +using System.Net.Http.Headers; +using System.Text.Json; + +namespace ApiWithMutlipleApis.Services; + +public class ServiceApiClientService +{ + private readonly IHttpClientFactory _clientFactory; + private readonly ITokenAcquisition _tokenAcquisition; + + public ServiceApiClientService( + ITokenAcquisition tokenAcquisition, + IHttpClientFactory clientFactory) + { + _clientFactory = clientFactory; + _tokenAcquisition = tokenAcquisition; + } + + public async Task> GetApiDataAsync() + { + + var client = _clientFactory.CreateClient(); + + var scope = "api://b178f3a5-7588-492a-924f-72d7887b7e48/.default"; // CC flow access_as_application"; + var accessToken = await _tokenAcquisition.GetAccessTokenForAppAsync(scope) + .ConfigureAwait(false); + + client.BaseAddress = new Uri("https://localhost:44324"); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + client.DefaultRequestHeaders.Accept.Add(new MediaTypeWithQualityHeaderValue("application/json")); + + var response = await client.GetAsync("ApiForServiceData"); + if (response.IsSuccessStatusCode) + { + var data = await JsonSerializer.DeserializeAsync>( + await response.Content.ReadAsStreamAsync()); + + if(data != null) + return data; + + return Array.Empty(); + } + + throw new ApplicationException("oh no..."); + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/UserApiClientService.cs b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/UserApiClientService.cs similarity index 96% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/UserApiClientService.cs rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/UserApiClientService.cs index c2f1661..7b4fedf 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/Services/UserApiClientService.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/Services/UserApiClientService.cs @@ -1,48 +1,48 @@ -using Microsoft.Identity.Web; -using System.Net.Http.Headers; -using System.Text.Json; - -namespace ApiWithMutlipleApis.Services; - -public class UserApiClientService -{ - private readonly IHttpClientFactory _clientFactory; - private readonly ITokenAcquisition _tokenAcquisition; - - public UserApiClientService( - ITokenAcquisition tokenAcquisition, - IHttpClientFactory clientFactory) - { - _clientFactory = clientFactory; - _tokenAcquisition = tokenAcquisition; - } - - public async Task> GetApiDataAsync() - { - - var client = _clientFactory.CreateClient(); - - var scopes = new List { "api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user" }; - var accessToken = await _tokenAcquisition.GetAccessTokenForUserAsync(scopes); - - client.BaseAddress = new Uri("https://localhost:44395"); - client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); - client.DefaultRequestHeaders.Accept.Add(new MediaTypeWithQualityHeaderValue("application/json")); - - var response = await client.GetAsync("ApiForUserData"); - - if (response.IsSuccessStatusCode) - { - var stream = await response.Content.ReadAsStreamAsync(); - - var data = await JsonSerializer.DeserializeAsync>(stream); - - if (data != null) - return data; - - return Array.Empty(); - } - - throw new ApplicationException("oh no..."); - } -} +using Microsoft.Identity.Web; +using System.Net.Http.Headers; +using System.Text.Json; + +namespace ApiWithMutlipleApis.Services; + +public class UserApiClientService +{ + private readonly IHttpClientFactory _clientFactory; + private readonly ITokenAcquisition _tokenAcquisition; + + public UserApiClientService( + ITokenAcquisition tokenAcquisition, + IHttpClientFactory clientFactory) + { + _clientFactory = clientFactory; + _tokenAcquisition = tokenAcquisition; + } + + public async Task> GetApiDataAsync() + { + + var client = _clientFactory.CreateClient(); + + var scopes = new List { "api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user" }; + var accessToken = await _tokenAcquisition.GetAccessTokenForUserAsync(scopes); + + client.BaseAddress = new Uri("https://localhost:44395"); + client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue("Bearer", accessToken); + client.DefaultRequestHeaders.Accept.Add(new MediaTypeWithQualityHeaderValue("application/json")); + + var response = await client.GetAsync("ApiForUserData"); + + if (response.IsSuccessStatusCode) + { + var stream = await response.Content.ReadAsStreamAsync(); + + var data = await JsonSerializer.DeserializeAsync>(stream); + + if (data != null) + return data; + + return Array.Empty(); + } + + throw new ApplicationException("oh no..."); + } +} diff --git a/AngularAzureADMultipleApis/ApiWithMutlipleApis/appsettings.json b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/appsettings.json similarity index 96% rename from AngularAzureADMultipleApis/ApiWithMutlipleApis/appsettings.json rename to AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/appsettings.json index 0b94580..56e184e 100644 --- a/AngularAzureADMultipleApis/ApiWithMutlipleApis/appsettings.json +++ b/AngularMicrsoftEntraIDMultipleApis/ApiWithMutlipleApis/appsettings.json @@ -1,40 +1,40 @@ -{ - "AzureAd": { - "Instance": "https://login.microsoftonline.com/", - "Domain": "damienbodhotmail.onmicrosoft.com", - "TenantId": "7ff95b15-dc21-4ba6-bc92-824856578fc1", - "ClientId": "2b50a014-f353-4c10-aace-024f19a55569" - }, - "Serilog": { - "Using": [ "Serilog.Sinks.Console" ], - "MinimumLevel": { - "Default": "Debug", - "Override": { - "Microsoft": "Debug", - "Microsoft.EntityFrameworkCore": "Warning", - "System": "Debug" - } - }, - "Enrich": [ "FromLogContext", "WithMachineName", "WithThreadId" ], - "WriteTo": [ - { - "Name": "Console", - "Args": { - "theme": "Serilog.Sinks.SystemConsole.Themes.AnsiConsoleTheme::Code, Serilog.Sinks.Console", - "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} ({SourceContext}){NewLine}{Exception}" - } - }, - { - "Name": "File", - "Args": { - "path": "../_logs-ApiWithMutlipleApis.txt", - "outputTemplate": "{Timestamp:yyyy-MM-dd HH:mm:ss.fff zzz} [{Level}] [{SourceContext}] [{EventId}] {Message}{NewLine}{Exception}", - "rollOnFileSizeLimit": true, - "fileSizeLimitBytes": 4194304, - "retainedFileCountLimit": 5 - } - } - ] - }, - "AllowedHosts": "*" -} +{ + "AzureAd": { + "Instance": "https://login.microsoftonline.com/", + "Domain": "damienbodhotmail.onmicrosoft.com", + "TenantId": "7ff95b15-dc21-4ba6-bc92-824856578fc1", + "ClientId": "2b50a014-f353-4c10-aace-024f19a55569" + }, + "Serilog": { + "Using": [ "Serilog.Sinks.Console" ], + "MinimumLevel": { + "Default": "Debug", + "Override": { + "Microsoft": "Debug", + "Microsoft.EntityFrameworkCore": "Warning", + "System": "Debug" + } + }, + "Enrich": [ "FromLogContext", "WithMachineName", "WithThreadId" ], + "WriteTo": [ + { + "Name": "Console", + "Args": { + "theme": "Serilog.Sinks.SystemConsole.Themes.AnsiConsoleTheme::Code, Serilog.Sinks.Console", + "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} ({SourceContext}){NewLine}{Exception}" + } + }, + { + "Name": "File", + "Args": { + "path": "../_logs-ApiWithMutlipleApis.txt", + "outputTemplate": "{Timestamp:yyyy-MM-dd HH:mm:ss.fff zzz} [{Level}] [{SourceContext}] [{EventId}] {Message}{NewLine}{Exception}", + "rollOnFileSizeLimit": true, + "fileSizeLimitBytes": 4194304, + "retainedFileCountLimit": 5 + } + } + ] + }, + "AllowedHosts": "*" +} diff --git a/AngularAzureADMultipleApis/README_CONFIG.md b/AngularMicrsoftEntraIDMultipleApis/README_CONFIG.md similarity index 92% rename from AngularAzureADMultipleApis/README_CONFIG.md rename to AngularMicrsoftEntraIDMultipleApis/README_CONFIG.md index 22a8715..a1ed98c 100644 --- a/AngularAzureADMultipleApis/README_CONFIG.md +++ b/AngularMicrsoftEntraIDMultipleApis/README_CONFIG.md @@ -1,8 +1,8 @@ - -## ApiWithMutlipleApis secrets - -``` - "AzureAd": { - "ClientSecret": "your-secret" - } + +## ApiWithMutlipleApis secrets + +``` + "AzureAd": { + "ClientSecret": "your-secret" + } ``` \ No newline at end of file diff --git a/AngularAzureADMultipleApis/ServiceApi/Controllers/ApiForServiceDataController.cs b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Controllers/ApiForServiceDataController.cs similarity index 97% rename from AngularAzureADMultipleApis/ServiceApi/Controllers/ApiForServiceDataController.cs rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/Controllers/ApiForServiceDataController.cs index 1434686..8014f9b 100644 --- a/AngularAzureADMultipleApis/ServiceApi/Controllers/ApiForServiceDataController.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Controllers/ApiForServiceDataController.cs @@ -1,26 +1,26 @@ -using System.Collections.Generic; -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Http; -using Microsoft.AspNetCore.Mvc; -using Swashbuckle.AspNetCore.Annotations; - -namespace ServiceApi.Controllers; - -[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] -[ApiController] -[Route("[controller]")] -[ProducesResponseType(StatusCodes.Status401Unauthorized)] -[ProducesResponseType(StatusCodes.Status403Forbidden)] -[Produces("application/json")] -[SwaggerTag("Service API for demo service data")] -public class ApiForServiceDataController : ControllerBase -{ - [HttpGet] - [ProducesResponseType(StatusCodes.Status200OK, Type = typeof(IEnumerable))] - [SwaggerOperation(OperationId = "Get", Summary = "Gets service data")] - public IEnumerable Get() - { - return new List { "app-app Service API data 1", "service API data 2" }; - } -} +using System.Collections.Generic; +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Http; +using Microsoft.AspNetCore.Mvc; +using Swashbuckle.AspNetCore.Annotations; + +namespace ServiceApi.Controllers; + +[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] +[ApiController] +[Route("[controller]")] +[ProducesResponseType(StatusCodes.Status401Unauthorized)] +[ProducesResponseType(StatusCodes.Status403Forbidden)] +[Produces("application/json")] +[SwaggerTag("Service API for demo service data")] +public class ApiForServiceDataController : ControllerBase +{ + [HttpGet] + [ProducesResponseType(StatusCodes.Status200OK, Type = typeof(IEnumerable))] + [SwaggerOperation(OperationId = "Get", Summary = "Gets service data")] + public IEnumerable Get() + { + return new List { "app-app Service API data 1", "service API data 2" }; + } +} diff --git a/AngularAzureADMultipleApis/ServiceApi/HostingExtensions.cs b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/HostingExtensions.cs similarity index 100% rename from AngularAzureADMultipleApis/ServiceApi/HostingExtensions.cs rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/HostingExtensions.cs diff --git a/AngularAzureADMultipleApis/ServiceApi/Policies/HasServiceApiRoleHandler.cs b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Policies/HasServiceApiRoleHandler.cs similarity index 96% rename from AngularAzureADMultipleApis/ServiceApi/Policies/HasServiceApiRoleHandler.cs rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/Policies/HasServiceApiRoleHandler.cs index 9864988..e3839fb 100644 --- a/AngularAzureADMultipleApis/ServiceApi/Policies/HasServiceApiRoleHandler.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Policies/HasServiceApiRoleHandler.cs @@ -1,42 +1,42 @@ -using Microsoft.AspNetCore.Authorization; -using System; -using System.Collections.Generic; -using System.Linq; -using System.Security.Claims; -using System.Threading.Tasks; - -namespace ServiceApi; - -public class HasServiceApiRoleHandler : AuthorizationHandler -{ - protected override Task HandleRequirementAsync(AuthorizationHandlerContext context, HasServiceApiRoleRequirement requirement) - { - if (context == null) - throw new ArgumentNullException(nameof(context)); - if (requirement == null) - throw new ArgumentNullException(nameof(requirement)); - - var roleClaims = context.User.Claims.Where(t => t.Type == "roles"); - - if (roleClaims != null && HasServiceApiRole(roleClaims)) - { - context.Succeed(requirement); - } - - return Task.CompletedTask; - } - - private static bool HasServiceApiRole(IEnumerable roleClaims) - { - // we could also validate the "access_as_application" scope - foreach (var role in roleClaims) - { - if ("service-api" == role.Value) - { - return true; - } - } - - return false; - } +using Microsoft.AspNetCore.Authorization; +using System; +using System.Collections.Generic; +using System.Linq; +using System.Security.Claims; +using System.Threading.Tasks; + +namespace ServiceApi; + +public class HasServiceApiRoleHandler : AuthorizationHandler +{ + protected override Task HandleRequirementAsync(AuthorizationHandlerContext context, HasServiceApiRoleRequirement requirement) + { + if (context == null) + throw new ArgumentNullException(nameof(context)); + if (requirement == null) + throw new ArgumentNullException(nameof(requirement)); + + var roleClaims = context.User.Claims.Where(t => t.Type == "roles"); + + if (roleClaims != null && HasServiceApiRole(roleClaims)) + { + context.Succeed(requirement); + } + + return Task.CompletedTask; + } + + private static bool HasServiceApiRole(IEnumerable roleClaims) + { + // we could also validate the "access_as_application" scope + foreach (var role in roleClaims) + { + if ("service-api" == role.Value) + { + return true; + } + } + + return false; + } } \ No newline at end of file diff --git a/AngularAzureADMultipleApis/ServiceApi/Policies/HasServiceApiRoleRequirement.cs b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Policies/HasServiceApiRoleRequirement.cs similarity index 97% rename from AngularAzureADMultipleApis/ServiceApi/Policies/HasServiceApiRoleRequirement.cs rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/Policies/HasServiceApiRoleRequirement.cs index 0e7bc0d..fd0731e 100644 --- a/AngularAzureADMultipleApis/ServiceApi/Policies/HasServiceApiRoleRequirement.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Policies/HasServiceApiRoleRequirement.cs @@ -1,5 +1,5 @@ -using Microsoft.AspNetCore.Authorization; - -namespace ServiceApi; - +using Microsoft.AspNetCore.Authorization; + +namespace ServiceApi; + public class HasServiceApiRoleRequirement : IAuthorizationRequirement { } \ No newline at end of file diff --git a/AngularAzureADMultipleApis/ServiceApi/Program.cs b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Program.cs similarity index 96% rename from AngularAzureADMultipleApis/ServiceApi/Program.cs rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/Program.cs index 6531f82..773fa7f 100644 --- a/AngularAzureADMultipleApis/ServiceApi/Program.cs +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Program.cs @@ -1,57 +1,57 @@ -using ServiceApi; -using Azure.Identity; -using Serilog; -using Microsoft.AspNetCore.Builder; -using Microsoft.AspNetCore.Hosting; -using Microsoft.Extensions.Configuration; -using System; - -Log.Logger = new LoggerConfiguration() - .WriteTo.Console() - .WriteTo.AzureApp() - .CreateBootstrapLogger(); - -try -{ - Log.Information("Starting WebApi"); - - var builder = WebApplication.CreateBuilder(args); - - builder.WebHost - .ConfigureKestrel(serverOptions => { serverOptions.AddServerHeader = false; }) - .ConfigureAppConfiguration((context, configurationBuilder) => - { - var config = configurationBuilder.Build(); - var azureKeyVaultEndpoint = config["AzureKeyVaultEndpoint"]; - if (!string.IsNullOrEmpty(azureKeyVaultEndpoint)) - { - // Add Secrets from KeyVault - Log.Information("Use secrets from {AzureKeyVaultEndpoint}", azureKeyVaultEndpoint); - configurationBuilder.AddAzureKeyVault(new Uri(azureKeyVaultEndpoint), new DefaultAzureCredential()); - } - else - { - // Add Secrets from UserSecrets for local development - configurationBuilder.AddUserSecrets("9f17b08c-435a-4f50-ba7a-802e68ca8d80"); - } - }); - - builder.Host.UseSerilog((context, loggerConfiguration) => loggerConfiguration - .ReadFrom.Configuration(context.Configuration)); - - var app = builder - .ConfigureServices() - .ConfigurePipeline(); - - app.Run(); -} -catch (Exception ex) when (ex.GetType().Name is not "StopTheHostException" - && ex.GetType().Name is not "HostAbortedException") -{ - Log.Fatal(ex, "Unhandled exception"); -} -finally -{ - Log.Information("Shut down complete"); - Log.CloseAndFlush(); -} +using ServiceApi; +using Azure.Identity; +using Serilog; +using Microsoft.AspNetCore.Builder; +using Microsoft.AspNetCore.Hosting; +using Microsoft.Extensions.Configuration; +using System; + +Log.Logger = new LoggerConfiguration() + .WriteTo.Console() + .WriteTo.AzureApp() + .CreateBootstrapLogger(); + +try +{ + Log.Information("Starting WebApi"); + + var builder = WebApplication.CreateBuilder(args); + + builder.WebHost + .ConfigureKestrel(serverOptions => { serverOptions.AddServerHeader = false; }) + .ConfigureAppConfiguration((context, configurationBuilder) => + { + var config = configurationBuilder.Build(); + var azureKeyVaultEndpoint = config["AzureKeyVaultEndpoint"]; + if (!string.IsNullOrEmpty(azureKeyVaultEndpoint)) + { + // Add Secrets from KeyVault + Log.Information("Use secrets from {AzureKeyVaultEndpoint}", azureKeyVaultEndpoint); + configurationBuilder.AddAzureKeyVault(new Uri(azureKeyVaultEndpoint), new DefaultAzureCredential()); + } + else + { + // Add Secrets from UserSecrets for local development + configurationBuilder.AddUserSecrets("9f17b08c-435a-4f50-ba7a-802e68ca8d80"); + } + }); + + builder.Host.UseSerilog((context, loggerConfiguration) => loggerConfiguration + .ReadFrom.Configuration(context.Configuration)); + + var app = builder + .ConfigureServices() + .ConfigurePipeline(); + + app.Run(); +} +catch (Exception ex) when (ex.GetType().Name is not "StopTheHostException" + && ex.GetType().Name is not "HostAbortedException") +{ + Log.Fatal(ex, "Unhandled exception"); +} +finally +{ + Log.Information("Shut down complete"); + Log.CloseAndFlush(); +} diff --git a/AngularAzureADMultipleApis/ServiceApi/Properties/launchSettings.json b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Properties/launchSettings.json similarity index 95% rename from AngularAzureADMultipleApis/ServiceApi/Properties/launchSettings.json rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/Properties/launchSettings.json index db40bbb..68bcdbb 100644 --- a/AngularAzureADMultipleApis/ServiceApi/Properties/launchSettings.json +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/Properties/launchSettings.json @@ -1,13 +1,13 @@ -{ - "profiles": { - "ServiceApi": { - "commandName": "Project", - "launchBrowser": true, - "launchUrl": "", - "environmentVariables": { - "ASPNETCORE_ENVIRONMENT": "Development" - }, - "applicationUrl": "https://localhost:44324" - } - } +{ + "profiles": { + "ServiceApi": { + "commandName": "Project", + "launchBrowser": true, + "launchUrl": "", + "environmentVariables": { + "ASPNETCORE_ENVIRONMENT": "Development" + }, + "applicationUrl": "https://localhost:44324" + } + } } \ No newline at end of file diff --git a/AngularAzureADMultipleApis/ServiceApi/SecurityHeadersDefinitions.cs b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/SecurityHeadersDefinitions.cs similarity index 100% rename from AngularAzureADMultipleApis/ServiceApi/SecurityHeadersDefinitions.cs rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/SecurityHeadersDefinitions.cs diff --git a/AngularAzureADMultipleApis/ServiceApi/ServiceApi.csproj b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/ServiceApi.csproj similarity index 98% rename from AngularAzureADMultipleApis/ServiceApi/ServiceApi.csproj rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/ServiceApi.csproj index 5439c67..365b465 100644 --- a/AngularAzureADMultipleApis/ServiceApi/ServiceApi.csproj +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/ServiceApi.csproj @@ -1,30 +1,30 @@ - - - - net8.0 - 196b270c-b0c0-4b90-8f04-d3108e701d51 - enable - - - - - - - - - - - - - - - - - - - - - - - - + + + + net8.0 + 196b270c-b0c0-4b90-8f04-d3108e701d51 + enable + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/AngularAzureADMultipleApis/ServiceApi/appsettings.json b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/appsettings.json similarity index 96% rename from AngularAzureADMultipleApis/ServiceApi/appsettings.json rename to AngularMicrsoftEntraIDMultipleApis/ServiceApi/appsettings.json index a66eb02..a1030f4 100644 --- a/AngularAzureADMultipleApis/ServiceApi/appsettings.json +++ b/AngularMicrsoftEntraIDMultipleApis/ServiceApi/appsettings.json @@ -1,40 +1,40 @@ -{ - "AzureAd": { - "Instance": "https://login.microsoftonline.com/", - "Domain": "damienbodhotmail.onmicrosoft.com", - "TenantId": "7ff95b15-dc21-4ba6-bc92-824856578fc1", - "ClientId": "b178f3a5-7588-492a-924f-72d7887b7e48" - }, - "Serilog": { - "Using": [ "Serilog.Sinks.Console" ], - "MinimumLevel": { - "Default": "Debug", - "Override": { - "Microsoft": "Debug", - "Microsoft.EntityFrameworkCore": "Warning", - "System": "Debug" - } - }, - "Enrich": [ "FromLogContext", "WithMachineName", "WithThreadId" ], - "WriteTo": [ - { - "Name": "Console", - "Args": { - "theme": "Serilog.Sinks.SystemConsole.Themes.AnsiConsoleTheme::Code, Serilog.Sinks.Console", - "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} ({SourceContext}){NewLine}{Exception}" - } - }, - { - "Name": "File", - "Args": { - "path": "../_logs-ServiceApi.txt", - "outputTemplate": "{Timestamp:yyyy-MM-dd HH:mm:ss.fff zzz} [{Level}] [{SourceContext}] [{EventId}] {Message}{NewLine}{Exception}", - "rollOnFileSizeLimit": true, - "fileSizeLimitBytes": 4194304, - "retainedFileCountLimit": 5 - } - } - ] - }, - "AllowedHosts": "*" -} +{ + "AzureAd": { + "Instance": "https://login.microsoftonline.com/", + "Domain": "damienbodhotmail.onmicrosoft.com", + "TenantId": "7ff95b15-dc21-4ba6-bc92-824856578fc1", + "ClientId": "b178f3a5-7588-492a-924f-72d7887b7e48" + }, + "Serilog": { + "Using": [ "Serilog.Sinks.Console" ], + "MinimumLevel": { + "Default": "Debug", + "Override": { + "Microsoft": "Debug", + "Microsoft.EntityFrameworkCore": "Warning", + "System": "Debug" + } + }, + "Enrich": [ "FromLogContext", "WithMachineName", "WithThreadId" ], + "WriteTo": [ + { + "Name": "Console", + "Args": { + "theme": "Serilog.Sinks.SystemConsole.Themes.AnsiConsoleTheme::Code, Serilog.Sinks.Console", + "outputTemplate": "[{Timestamp:HH:mm:ss} {Level:u3}] {Message:lj} ({SourceContext}){NewLine}{Exception}" + } + }, + { + "Name": "File", + "Args": { + "path": "../_logs-ServiceApi.txt", + "outputTemplate": "{Timestamp:yyyy-MM-dd HH:mm:ss.fff zzz} [{Level}] [{SourceContext}] [{EventId}] {Message}{NewLine}{Exception}", + "rollOnFileSizeLimit": true, + "fileSizeLimitBytes": 4194304, + "retainedFileCountLimit": 5 + } + } + ] + }, + "AllowedHosts": "*" +} diff --git a/AngularAzureADMultipleApis/UserApi/Controllers/ApiForUserDataController.cs b/AngularMicrsoftEntraIDMultipleApis/UserApi/Controllers/ApiForUserDataController.cs similarity index 96% rename from AngularAzureADMultipleApis/UserApi/Controllers/ApiForUserDataController.cs rename to AngularMicrsoftEntraIDMultipleApis/UserApi/Controllers/ApiForUserDataController.cs index e979db6..cd13850 100644 --- a/AngularAzureADMultipleApis/UserApi/Controllers/ApiForUserDataController.cs +++ b/AngularMicrsoftEntraIDMultipleApis/UserApi/Controllers/ApiForUserDataController.cs @@ -1,17 +1,17 @@ -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc; - -namespace UserApiOne.Controllers; - -[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] -[ApiController] -[Route("[controller]")] -public class ApiForUserDataController : ControllerBase -{ - [HttpGet] - public IEnumerable Get() - { - return new List { "user API data 1", "user API data 2" }; - } -} +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc; + +namespace UserApiOne.Controllers; + +[Authorize(Policy = "ValidateAccessTokenPolicy", AuthenticationSchemes = JwtBearerDefaults.AuthenticationScheme)] +[ApiController] +[Route("[controller]")] +public class ApiForUserDataController : ControllerBase +{ + [HttpGet] + public IEnumerable Get() + { + return new List { "user API data 1", "user API data 2" }; + } +} diff --git a/AngularAzureADMultipleApis/UserApi/Program.cs b/AngularMicrsoftEntraIDMultipleApis/UserApi/Program.cs similarity index 96% rename from AngularAzureADMultipleApis/UserApi/Program.cs rename to AngularMicrsoftEntraIDMultipleApis/UserApi/Program.cs index c0e211a..6fb33e3 100644 --- a/AngularAzureADMultipleApis/UserApi/Program.cs +++ b/AngularMicrsoftEntraIDMultipleApis/UserApi/Program.cs @@ -1,103 +1,103 @@ -using Microsoft.AspNetCore.Authentication.JwtBearer; -using Microsoft.AspNetCore.Authorization; -using Microsoft.AspNetCore.Mvc.Authorization; -using Microsoft.Identity.Web; -using Microsoft.IdentityModel.Logging; -using Microsoft.OpenApi.Models; -using System.IdentityModel.Tokens.Jwt; - -var builder = WebApplication.CreateBuilder(args); - -builder.Services - .AddMicrosoftIdentityWebApiAuthentication(builder.Configuration); - -builder.Services.AddControllers(options => -{ - var policy = new AuthorizationPolicyBuilder() - .RequireAuthenticatedUser() - .Build(); - options.Filters.Add(new AuthorizeFilter(policy)); -}); - -builder.Services.AddAuthorization(options => -{ - options.AddPolicy("ValidateAccessTokenPolicy", validateAccessTokenPolicy => - { - // Validate id of application for which the token was created - // In this case the UI application - validateAccessTokenPolicy.RequireClaim("azp", "2b50a014-f353-4c10-aace-024f19a55569"); - - // only allow tokens which used "Private key JWT Client authentication" - // // https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens - // Indicates how the client was authenticated. For a public client, the value is "0". - // If client ID and client secret are used, the value is "1". - // If a client certificate was used for authentication, the value is "2". - validateAccessTokenPolicy.RequireClaim("azpacr", "1"); - }); -}); - -builder.Services.AddSwaggerGen(c => -{ - // add JWT Authentication - var securityScheme = new OpenApiSecurityScheme - { - Name = "JWT Authentication", - Description = "Enter JWT Bearer token **_only_**", - In = ParameterLocation.Header, - Type = SecuritySchemeType.Http, - Scheme = "bearer", // must be lower case - BearerFormat = "JWT", - Reference = new OpenApiReference - { - Id = JwtBearerDefaults.AuthenticationScheme, - Type = ReferenceType.SecurityScheme - } - }; - c.AddSecurityDefinition(securityScheme.Reference.Id, securityScheme); - c.AddSecurityRequirement(new OpenApiSecurityRequirement - { - {securityScheme, Array.Empty()} - }); - - c.SwaggerDoc("v1", new OpenApiInfo - { - Title = "User API One", - Version = "v1", - Description = "User API One", - Contact = new OpenApiContact - { - Name = "damienbod", - Email = string.Empty, - Url = new Uri("https://damienbod.com/"), - }, - }); -}); - -var app = builder.Build(); - -JwtSecurityTokenHandler.DefaultInboundClaimTypeMap.Clear(); -IdentityModelEventSource.ShowPII = true; -JwtSecurityTokenHandler.DefaultMapInboundClaims = false; - -if (app.Environment.IsDevelopment()) -{ - app.UseDeveloperExceptionPage(); -} - -app.UseSwagger(); -app.UseSwaggerUI(c => -{ - c.SwaggerEndpoint("/swagger/v1/swagger.json", "User API One"); - c.RoutePrefix = string.Empty; -}); - -app.UseHttpsRedirection(); - -app.UseRouting(); - -app.UseAuthentication(); -app.UseAuthorization(); - -app.MapControllers(); - -app.Run(); +using Microsoft.AspNetCore.Authentication.JwtBearer; +using Microsoft.AspNetCore.Authorization; +using Microsoft.AspNetCore.Mvc.Authorization; +using Microsoft.Identity.Web; +using Microsoft.IdentityModel.Logging; +using Microsoft.OpenApi.Models; +using System.IdentityModel.Tokens.Jwt; + +var builder = WebApplication.CreateBuilder(args); + +builder.Services + .AddMicrosoftIdentityWebApiAuthentication(builder.Configuration); + +builder.Services.AddControllers(options => +{ + var policy = new AuthorizationPolicyBuilder() + .RequireAuthenticatedUser() + .Build(); + options.Filters.Add(new AuthorizeFilter(policy)); +}); + +builder.Services.AddAuthorization(options => +{ + options.AddPolicy("ValidateAccessTokenPolicy", validateAccessTokenPolicy => + { + // Validate id of application for which the token was created + // In this case the UI application + validateAccessTokenPolicy.RequireClaim("azp", "2b50a014-f353-4c10-aace-024f19a55569"); + + // only allow tokens which used "Private key JWT Client authentication" + // // https://docs.microsoft.com/en-us/azure/active-directory/develop/access-tokens + // Indicates how the client was authenticated. For a public client, the value is "0". + // If client ID and client secret are used, the value is "1". + // If a client certificate was used for authentication, the value is "2". + validateAccessTokenPolicy.RequireClaim("azpacr", "1"); + }); +}); + +builder.Services.AddSwaggerGen(c => +{ + // add JWT Authentication + var securityScheme = new OpenApiSecurityScheme + { + Name = "JWT Authentication", + Description = "Enter JWT Bearer token **_only_**", + In = ParameterLocation.Header, + Type = SecuritySchemeType.Http, + Scheme = "bearer", // must be lower case + BearerFormat = "JWT", + Reference = new OpenApiReference + { + Id = JwtBearerDefaults.AuthenticationScheme, + Type = ReferenceType.SecurityScheme + } + }; + c.AddSecurityDefinition(securityScheme.Reference.Id, securityScheme); + c.AddSecurityRequirement(new OpenApiSecurityRequirement + { + {securityScheme, Array.Empty()} + }); + + c.SwaggerDoc("v1", new OpenApiInfo + { + Title = "User API One", + Version = "v1", + Description = "User API One", + Contact = new OpenApiContact + { + Name = "damienbod", + Email = string.Empty, + Url = new Uri("https://damienbod.com/"), + }, + }); +}); + +var app = builder.Build(); + +JwtSecurityTokenHandler.DefaultInboundClaimTypeMap.Clear(); +IdentityModelEventSource.ShowPII = true; +JwtSecurityTokenHandler.DefaultMapInboundClaims = false; + +if (app.Environment.IsDevelopment()) +{ + app.UseDeveloperExceptionPage(); +} + +app.UseSwagger(); +app.UseSwaggerUI(c => +{ + c.SwaggerEndpoint("/swagger/v1/swagger.json", "User API One"); + c.RoutePrefix = string.Empty; +}); + +app.UseHttpsRedirection(); + +app.UseRouting(); + +app.UseAuthentication(); +app.UseAuthorization(); + +app.MapControllers(); + +app.Run(); diff --git a/AngularAzureADMultipleApis/UserApi/Properties/launchSettings.json b/AngularMicrsoftEntraIDMultipleApis/UserApi/Properties/launchSettings.json similarity index 95% rename from AngularAzureADMultipleApis/UserApi/Properties/launchSettings.json rename to AngularMicrsoftEntraIDMultipleApis/UserApi/Properties/launchSettings.json index 5f49d19..9a363c9 100644 --- a/AngularAzureADMultipleApis/UserApi/Properties/launchSettings.json +++ b/AngularMicrsoftEntraIDMultipleApis/UserApi/Properties/launchSettings.json @@ -1,13 +1,13 @@ -{ - "profiles": { - "UserApi": { - "commandName": "Project", - "launchBrowser": true, - "launchUrl": "", - "environmentVariables": { - "ASPNETCORE_ENVIRONMENT": "Development" - }, - "applicationUrl": "https://localhost:44395" - } - } +{ + "profiles": { + "UserApi": { + "commandName": "Project", + "launchBrowser": true, + "launchUrl": "", + "environmentVariables": { + "ASPNETCORE_ENVIRONMENT": "Development" + }, + "applicationUrl": "https://localhost:44395" + } + } } \ No newline at end of file diff --git a/AngularAzureADMultipleApis/UserApi/UserApi.csproj b/AngularMicrsoftEntraIDMultipleApis/UserApi/UserApi.csproj similarity index 96% rename from AngularAzureADMultipleApis/UserApi/UserApi.csproj rename to AngularMicrsoftEntraIDMultipleApis/UserApi/UserApi.csproj index 7071290..82a411a 100644 --- a/AngularAzureADMultipleApis/UserApi/UserApi.csproj +++ b/AngularMicrsoftEntraIDMultipleApis/UserApi/UserApi.csproj @@ -1,15 +1,15 @@ - - - - net8.0 - aspnet-UserApiOne-2ba0bbf9-49f5-452e-8333-1e33a467b74e - enable - enable - - - - - - - - + + + + net8.0 + aspnet-UserApiOne-2ba0bbf9-49f5-452e-8333-1e33a467b74e + enable + enable + + + + + + + + diff --git a/AngularAzureADMultipleApis/UserApi/appsettings.Development.json b/AngularMicrsoftEntraIDMultipleApis/UserApi/appsettings.Development.json similarity index 98% rename from AngularAzureADMultipleApis/UserApi/appsettings.Development.json rename to AngularMicrsoftEntraIDMultipleApis/UserApi/appsettings.Development.json index dba68eb..8983e0f 100644 --- a/AngularAzureADMultipleApis/UserApi/appsettings.Development.json +++ b/AngularMicrsoftEntraIDMultipleApis/UserApi/appsettings.Development.json @@ -1,9 +1,9 @@ { "Logging": { "LogLevel": { - "Default": "Information", - "Microsoft": "Warning", - "Microsoft.Hosting.Lifetime": "Information" + "Default": "Information", + "Microsoft": "Warning", + "Microsoft.Hosting.Lifetime": "Information" } } } diff --git a/AngularAzureADMultipleApis/UserApi/appsettings.json b/AngularMicrsoftEntraIDMultipleApis/UserApi/appsettings.json similarity index 96% rename from AngularAzureADMultipleApis/UserApi/appsettings.json rename to AngularMicrsoftEntraIDMultipleApis/UserApi/appsettings.json index 5dc9078..091bdcd 100644 --- a/AngularAzureADMultipleApis/UserApi/appsettings.json +++ b/AngularMicrsoftEntraIDMultipleApis/UserApi/appsettings.json @@ -1,16 +1,16 @@ -{ - "AzureAd": { - "Instance": "https://login.microsoftonline.com/", - "Domain": "damienbodhotmail.onmicrosoft.com", - "TenantId": "7ff95b15-dc21-4ba6-bc92-824856578fc1", - "ClientId": "b2a09168-54e2-4bc4-af92-a710a64ef1fa" - }, - "Logging": { - "LogLevel": { - "Default": "Information", - "Microsoft": "Warning", - "Microsoft.Hosting.Lifetime": "Information" - } - }, - "AllowedHosts": "*" -} +{ + "AzureAd": { + "Instance": "https://login.microsoftonline.com/", + "Domain": "damienbodhotmail.onmicrosoft.com", + "TenantId": "7ff95b15-dc21-4ba6-bc92-824856578fc1", + "ClientId": "b2a09168-54e2-4bc4-af92-a710a64ef1fa" + }, + "Logging": { + "LogLevel": { + "Default": "Information", + "Microsoft": "Warning", + "Microsoft.Hosting.Lifetime": "Information" + } + }, + "AllowedHosts": "*" +} diff --git a/AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt b/AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt new file mode 100644 index 0000000..8da3d93 --- /dev/null +++ b/AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt @@ -0,0 +1,994 @@ +2023-11-28 19:39:10.342 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.ModelBinding.ModelBinderFactory] [{ Id: 12, Name: "RegisteredModelBinderProviders" }] Registered model binder providers, in the following order: ["Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BinderTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ServicesModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BodyModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.HeaderModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FloatingPointTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.EnumTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DateTimeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.TryParseModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CancellationTokenModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ByteArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormFileModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormCollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.KeyValuePairModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DictionaryModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ComplexObjectModelBinderProvider"] +2023-11-28 19:39:10.767 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 1, Name: "Starting" }] Hosting starting +2023-11-28 19:39:10.807 +01:00 [Information] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 63, Name: "UsingProfileAsKeyRepositoryWithDPAPI" }] User profile is available. Using '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys"' as key repository and Windows DPAPI to encrypt keys at rest. +2023-11-28 19:39:10.814 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-04c73800-881f-4d37-986f-e3a2e24c6d62.xml"'. +2023-11-28 19:39:10.822 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-2266f5e5-28e1-40ea-9769-9b518e29f239.xml"'. +2023-11-28 19:39:10.823 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-61d21e9b-1591-4eb5-be0a-ee13d8061e5a.xml"'. +2023-11-28 19:39:10.824 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-760399f9-c312-46b9-b50a-33a2cfb07480.xml"'. +2023-11-28 19:39:10.825 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-7f1f6d3d-923c-40d4-82a8-a0a375c85f29.xml"'. +2023-11-28 19:39:10.825 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9d4299ed-ce87-44f5-a633-8e954de65334.xml"'. +2023-11-28 19:39:10.826 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9f2d0842-15fa-4f4d-abf7-df6f066b3ae9.xml"'. +2023-11-28 19:39:10.827 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-c590f6ed-744d-4b96-aaae-d535747ddff3.xml"'. +2023-11-28 19:39:10.827 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-d0146d4a-028e-49fc-9b4e-402571bb6180.xml"'. +2023-11-28 19:39:10.828 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-e4570dbe-cb15-4ba6-8107-86fd09f15e98.xml"'. +2023-11-28 19:39:10.829 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-f1ded647-d5d1-4bc8-ba60-103daa35bb0c.xml"'. +2023-11-28 19:39:10.833 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {04c73800-881f-4d37-986f-e3a2e24c6d62}. +2023-11-28 19:39:10.840 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {2266f5e5-28e1-40ea-9769-9b518e29f239}. +2023-11-28 19:39:10.841 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {61d21e9b-1591-4eb5-be0a-ee13d8061e5a}. +2023-11-28 19:39:10.842 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {760399f9-c312-46b9-b50a-33a2cfb07480}. +2023-11-28 19:39:10.842 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29}. +2023-11-28 19:39:10.843 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9d4299ed-ce87-44f5-a633-8e954de65334}. +2023-11-28 19:39:10.843 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9f2d0842-15fa-4f4d-abf7-df6f066b3ae9}. +2023-11-28 19:39:10.844 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {c590f6ed-744d-4b96-aaae-d535747ddff3}. +2023-11-28 19:39:10.844 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {d0146d4a-028e-49fc-9b4e-402571bb6180}. +2023-11-28 19:39:10.845 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {e4570dbe-cb15-4ba6-8107-86fd09f15e98}. +2023-11-28 19:39:10.846 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {f1ded647-d5d1-4bc8-ba60-103daa35bb0c}. +2023-11-28 19:39:10.855 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.DefaultKeyResolver] [{ Id: 13, Name: "ConsideringKeyWithExpirationDateAsDefaultKey" }] Considering key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} with expiration date 2023-12-13 08:39:59Z as default key. +2023-11-28 19:39:10.859 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" +2023-11-28 19:39:10.861 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor] [{ Id: 51, Name: "DecryptingSecretElementUsingWindowsDPAPI" }] Decrypting secret element using Windows DPAPI. +2023-11-28 19:39:10.863 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" +2023-11-28 19:39:10.870 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 4, Name: "OpeningCNGAlgorithmFromProviderWithChainingModeCBC" }] Opening CNG algorithm '"AES"' from provider 'null' with chaining mode CBC. +2023-11-28 19:39:10.872 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 3, Name: "OpeningCNGAlgorithmFromProviderWithHMAC" }] Opening CNG algorithm '"SHA256"' from provider 'null' with HMAC. +2023-11-28 19:39:10.874 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.KeyRingProvider] [{ Id: 2, Name: "UsingKeyAsDefaultKey" }] Using key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} as the default key. +2023-11-28 19:39:10.876 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Internal.DataProtectionHostedService] [{ Id: 65, Name: "KeyRingWasLoadedOnStartup" }] Key ring with default key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} was loaded during application startup. +2023-11-28 19:39:11.160 +01:00 [Information] [Microsoft.Hosting.Lifetime] [{ Id: 14, Name: "ListeningOnAddress" }] Now listening on: "https://localhost:44390" +2023-11-28 19:39:11.161 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "ApiWithMutlipleApis" +2023-11-28 19:39:11.161 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.AspNetCore.Watch.BrowserRefresh" +2023-11-28 19:39:11.162 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.WebTools.BrowserLink.Net" +2023-11-28 19:39:11.162 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Application started. Press Ctrl+C to shut down. +2023-11-28 19:39:11.163 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Hosting environment: "Development" +2023-11-28 19:39:11.163 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Content root path: "C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis" +2023-11-28 19:39:11.163 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 2, Name: "Started" }] Hosting started +2023-11-28 19:39:11.308 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGO"" accepted. +2023-11-28 19:39:11.308 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGP"" accepted. +2023-11-28 19:39:11.313 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGP"" started. +2023-11-28 19:39:11.313 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGO"" started. +2023-11-28 19:39:21.836 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. +2023-11-28 19:39:21.836 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. +2023-11-28 19:39:21.844 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGO"" stopped. +2023-11-28 19:39:21.844 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGP"" stopped. +2023-11-28 19:39:21.848 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGO"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:39:21.848 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGP"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:39:24.376 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGQ"" accepted. +2023-11-28 19:39:24.379 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGQ"" started. +2023-11-28 19:39:24.543 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGR"" accepted. +2023-11-28 19:39:24.579 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGR"" started. +2023-11-28 19:39:24.802 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG85843CGR" established using the following protocol: Tls13 +2023-11-28 19:39:24.802 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG85843CGQ" established using the following protocol: Tls13 +2023-11-28 19:39:25.059 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/""" - null null +2023-11-28 19:39:25.554 +01:00 [Debug] [Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware] [{ Name: "WildcardDetected" }] Wildcard detected, all requests with hosts will be allowed. +2023-11-28 19:39:25.600 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/""" - 301 0 null 554.3456ms +2023-11-28 19:39:25.621 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/index.html""" - null null +2023-11-28 19:39:25.885 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 1, Name: "SetUpResponseForBrowserRefresh" }] Response markup is scheduled to include browser refresh script injection. +2023-11-28 19:39:25.947 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 2, Name: "BrowserConfiguredForRefreshes" }] Response markup was updated to include browser refresh script injection. +2023-11-28 19:39:25.956 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/index.html""" - 200 null "text/html;charset=utf-8" 334.8475ms +2023-11-28 19:39:25.961 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui.css""" - null null +2023-11-28 19:39:25.962 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-bundle.js""" - null null +2023-11-28 19:39:25.991 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-standalone-preset.js""" - null null +2023-11-28 19:39:26.050 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/_vs/browserLink""" - null null +2023-11-28 19:39:26.050 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/_framework/aspnetcore-browser-refresh.js""" - null null +2023-11-28 19:39:26.163 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/_framework/aspnetcore-browser-refresh.js""" - 200 13774 "application/javascript; charset=utf-8" 115.3771ms +2023-11-28 19:39:26.218 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui.css"'. Physical path: '"N/A"' +2023-11-28 19:39:26.231 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-standalone-preset.js"'. Physical path: '"N/A"' +2023-11-28 19:39:26.234 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-standalone-preset.js""" - 200 312163 "text/javascript" 242.4041ms +2023-11-28 19:39:26.234 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui.css""" - 200 144929 "text/css" 273.4287ms +2023-11-28 19:39:26.347 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-bundle.js"'. Physical path: '"N/A"' +2023-11-28 19:39:26.348 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-bundle.js""" - 200 1061536 "text/javascript" 386.2994ms +2023-11-28 19:39:26.400 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/_vs/browserLink""" - 200 null "text/javascript; charset=UTF-8" 352.5191ms +2023-11-28 19:39:26.841 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger/v1/swagger.json""" - null null +2023-11-28 19:39:27.093 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger/v1/swagger.json""" - 200 null "application/json;charset=utf-8" 252.0487ms +2023-11-28 19:40:46.230 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGS"" accepted. +2023-11-28 19:40:46.233 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGS"" started. +2023-11-28 19:40:46.246 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG85843CGS" established using the following protocol: Tls13 +2023-11-28 19:40:46.307 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DirectApi""" - null null +2023-11-28 19:40:46.326 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:40:46.338 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:40:46.340 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:40:46.341 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:40:46.343 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DirectApi""" - 204 null null 36.0967ms +2023-11-28 19:40:46.347 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/DirectApi""" - null null +2023-11-28 19:40:46.347 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/DirectApi" does not match a supported file type +2023-11-28 19:40:46.350 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:40:46.350 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:40:46.387 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/DirectApi"' +2023-11-28 19:40:46.390 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' with route pattern '"DirectApi"' is valid for the request path '"/DirectApi"' +2023-11-28 19:40:46.391 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:40:47.627 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] Microsoft.IdentityModel Version: 7.0.3.0. Date 11/28/2023 18:40:47. PII logging is ON, do not use in production. See https://aka.ms/IdentityModel/PII for details. +IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. +2023-11-28 19:40:48.554 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. +2023-11-28 19:40:48.576 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:40:48.578 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:40:48.807 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:40:48.809 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["MIIC/jCCAeagAwIBAgIJAOCJOVRxNKcNMA0GCSqGSIb3DQEBCwUAMC0xKzApBgNVBAMTImFjY291bnRzLmFjY2Vzc2NvbnRyb2wud2luZG93cy5uZXQwHhcNMjMwODI4MjAwMjQwWhcNMjgwODI4MjAwMjQwWjAtMSswKQYDVQQDEyJhY2NvdW50cy5hY2Nlc3Njb250cm9sLndpbmRvd3MubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAz/w+5U4eZwenXYnEgt2rCN+753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot+wTqsZtE5GNSBUSqnI+iWoZfjw+uLsS0u4MfzP8Fpkd+rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH/IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T+MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z/KJra/uzzMCLbILtpnLA95ysxWw+4ygm3MxN2iBM2IaJeQIDAQABoyEwHzAdBgNVHQ4EFgQU/wzRzxsifMCz54SZ3HuF4P4jtzowDQYJKoZIhvcNAQELBQADggEBACaWlbJTObDai8+wmskHedKYb3FCfTwvH/sCRsygHIeDIi23CpoWeKt5FwXsSeqDMd0Hb6IMtYDG5rfGvhkNfunt3sutK0VpZZMNdSBmIXaUx4mBRRUsG4hpeWRrHRgTnxweDDVw4Mv+oYCmpY7eZ4SenISkSd/4qrXzFaI9NeZCY7Jg9vg1bev+NaUtD3C4As6GQ+mN8Rm2NG9vzgTDlKf4Wb5Exy7u9dMW1TChiy28ieVkETKdqwXcbhqM8GOLBUFicdmgP2y9aDGjb89BuaeoHJCGpWWCi3UZth14clVzC6p7ZD6fFx5tKMOL/hQvs3ugGtvFDWCsvcT8bB84RO8="],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. +2023-11-28 19:40:48.942 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:40:48.947 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:40:48.953 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:40:48.959 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:40:48.965 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. +2023-11-28 19:40:49.514 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. +2023-11-28 19:40:49.519 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:40:49.520 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:40:49.742 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:40:49.744 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["MIIC6TCCAdGgAwIBAgIIT3fcexMa3ggwDQYJKoZIhvcNAQELBQAwIzEhMB8GA1UEAxMYbG9naW4ubWljcm9zb2Z0b25saW5lLnVzMB4XDTIzMDcxNDAwNDU0NFoXDTI4MDcxNDAwNDU0NFowIzEhMB8GA1UEAxMYbG9naW4ubWljcm9zb2Z0b25saW5lLnVzMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxlc+u9LJvOdbwAsgsYZpaJrgmrGHaEkoa/3/7Jvu4+Hb8LNtszrQy5Ik4CXgQ/uiLPt4+ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV/6ghi/0d+cOslErcTMML2lbMCSjQ8jwltxz1Oy+Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U/rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn/1Sowe5UljLurkpj/8m3KnQIDAQABoyEwHzAdBgNVHQ4EFgQUCSJrrznFYz1BLqd17S8HFjGrAOAwDQYJKoZIhvcNAQELBQADggEBAAQHNudtmYpeh9x5+rGDVy6OYpTnQ2D5+rmgOHM5yRvgEnFBNuZ6bnr3Ap9nb6EM08juYKPaVyhkV+5axMl+dT8KOuCgrfcKvXqzdQ3BgVFkyU9XfajHzq3JALYpNkixCs/BvqRhXx2ecYxFHB2D671cOwhYIaMZdGtbmOOk8puYSgJ9DBqqn3pLksHmxLP656l/U3hPATTCdfDaNcTagIPx+Q2d9RBn8zOIa/p4CLsu3E0aJfDw3ljPD8inLJ2mpKq06TBfd5Rr/auwipb4J8Y/PHhef8b2kOf42fikIKAP538k9lLsXSowyPWn7KZDTEsku7xpyqvKvEiFkmaV+RY="],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. +2023-11-28 19:40:49.760 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:40:49.761 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:40:49.770 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:40:49.773 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:40:49.780 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:40:49.789 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:40:49.796 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:40:49.797 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:40:49.832 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"DirectApi\"}". Executing controller action with signature "System.Collections.Generic.IEnumerable`1[System.String] Get()" on controller "ApiWithMutlipleApis.Controllers.DirectApiController" ("ApiWithMutlipleApis"). +2023-11-28 19:40:49.840 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:40:49.841 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:40:49.843 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:40:49.844 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:40:49.845 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:40:49.856 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:40:49.858 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:40:49.862 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.DirectApiController" ("ApiWithMutlipleApis") +2023-11-28 19:40:49.863 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.DirectApiController" ("ApiWithMutlipleApis") +2023-11-28 19:40:50.118 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:40:50.127 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 103, Name: "ActionMethodExecuted" }] Executed action method "ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)", returned result "Microsoft.AspNetCore.Mvc.ObjectResult" in 0.6647ms. +2023-11-28 19:40:50.132 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 11, Name: "RegisteredOutputFormatters" }] List of registered output formatters, in the following order: ["Microsoft.AspNetCore.Mvc.Formatters.HttpNoContentOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StringOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StreamOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"] +2023-11-28 19:40:50.137 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 4, Name: "NoAcceptForNegotiation" }] No information found on request to perform content negotiation. +2023-11-28 19:40:50.138 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 8, Name: "SelectingOutputFormatterWithoutUsingContentTypes" }] Attempting to select an output formatter without using a content type as no explicit content types were specified for the response. +2023-11-28 19:40:50.139 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 10, Name: "SelectingFirstCanWriteFormatter" }] Attempting to select the first formatter in the output formatters list which can write the result. +2023-11-28 19:40:50.141 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 2, Name: "FormatterSelected" }] Selected output formatter '"Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"' and content type '"application/json"' to write the response. +2023-11-28 19:40:50.143 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ObjectResultExecutor] [{ Id: 1, Name: "ObjectResultExecuting" }] Executing "ObjectResult", writing value of type '"System.Collections.Generic.List`1[[System.String, System.Private.CoreLib, Version=8.0.0.0, Culture=neutral, PublicKeyToken=7cec85d7bea7798e]]"'. +2023-11-28 19:40:50.166 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)" in 312.8ms +2023-11-28 19:40:50.168 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:40:50.170 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/DirectApi""" - 200 null "application/json; charset=utf-8" 3823.9804ms +2023-11-28 19:40:56.650 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/GraphApiCalls""" - null null +2023-11-28 19:40:56.654 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:40:56.655 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:40:56.657 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:40:56.658 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:40:56.659 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/GraphApiCalls""" - 204 null null 9.1304ms +2023-11-28 19:40:56.669 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/GraphApiCalls""" - null null +2023-11-28 19:40:56.670 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/GraphApiCalls" does not match a supported file type +2023-11-28 19:40:56.671 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:40:56.674 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:40:56.678 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/GraphApiCalls"' +2023-11-28 19:40:56.678 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"GraphApiCalls"' is valid for the request path '"/GraphApiCalls"' +2023-11-28 19:40:56.679 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:40:56.682 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:40:56.682 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:40:56.683 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:40:56.683 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:40:56.684 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:40:56.685 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:40:56.685 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:40:56.686 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:40:56.686 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:40:56.689 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:40:56.691 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:40:56.693 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:40:56.703 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"GraphApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.GraphApiCallsController" ("ApiWithMutlipleApis"). +2023-11-28 19:40:56.708 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:40:56.709 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:40:56.709 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:40:56.709 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:40:56.710 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:40:56.711 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:40:56.711 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:40:56.712 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.GraphApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:40:57.751 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.GraphApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:40:57.811 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:40:58.157 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] ConfidentialClientApplication 39649935 created +2023-11-28 19:40:58.212 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(00000000-0000-0000-0000-000000000000) +2023-11-28 19:40:58.229 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] === OnBehalfOfParameters === +SendX5C: False +ForceRefresh: False +UserAssertion set: True +SearchInCacheForLongRunningObo: False +LongRunningOboCacheKey set: False + +2023-11-28 19:40:58.239 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] +=== Request Data === +Authority Provided? - True +Scopes - User.ReadBasic.All user.read +Extra Query Params Keys (space separated) - +ApiId - AcquireTokenOnBehalfOf +IsConfidentialClient - True +SendX5C - False +LoginHint ? False +IsBrokerConfigured - False +HomeAccountId - False +CorrelationId - 00000000-0000-0000-0000-000000000000 +UserAssertion set: True +LongRunningOboCacheKey set: False +Region configured: + +2023-11-28 19:40:58.242 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] === Token Acquisition (OnBehalfOfRequest) started: + Scopes: User.ReadBasic.All user.read + Authority Host: login.microsoftonline.com +2023-11-28 19:40:58.243 +01:00 [Warning] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Only in-memory caching is used. The cache is not persisted and will be lost if the machine is restarted. It also does not scale for a web app or web API, where the number of users can grow large. In production, web apps and web APIs should use distributed caching like Redis. See https://aka.ms/msal-net-cca-token-cache-serialization +2023-11-28 19:40:58.249 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] Instance discovery is enabled and will be performed +2023-11-28 19:40:58.251 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Region discovery] Not using a regional authority. +2023-11-28 19:40:58.255 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? False. +2023-11-28 19:40:58.260 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Fetching instance discovery from the network from host login.microsoftonline.com. +2023-11-28 19:40:58.268 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [Oauth2Client] Sending GET request +2023-11-28 19:40:58.275 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [HttpManager] ExecuteAsync +2023-11-28 19:40:58.278 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [HttpManager] Sending request. Method: GET. Host: https://login.microsoftonline.com. +2023-11-28 19:40:58.283 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https%3A%2F%2Flogin.microsoftonline.com%2F7ff95b15-dc21-4ba6-bc92-824856578fc1%2Foauth2%2Fv2.0%2Fauthorize" +2023-11-28 19:40:58.287 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https%3A%2F%2Flogin.microsoftonline.com%2F7ff95b15-dc21-4ba6-bc92-824856578fc1%2Foauth2%2Fv2.0%2Fauthorize" +2023-11-28 19:40:58.865 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 572.9239ms - 200 +2023-11-28 19:40:58.868 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 586.1259ms - 200 +2023-11-28 19:40:58.877 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [HttpManager] Received response. Status code: OK. +2023-11-28 19:40:58.882 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [HttpManager] ExecuteAsync in 606 ms +2023-11-28 19:40:58.884 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [Oauth2Client] Sending GET request in 616 ms +2023-11-28 19:40:58.890 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [OAuth2Client] Deserializing response +2023-11-28 19:40:58.916 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [OAuth2Client] Deserializing response in 25 ms +2023-11-28 19:40:58.926 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:40:58.927 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] After hitting the discovery endpoint, the network provider found an entry for login.microsoftonline.com ? True. +2023-11-28 19:40:58.938 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Authority validation enabled? True. +2023-11-28 19:40:58.939 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Authority validation - is known env? True. +2023-11-28 19:40:58.942 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [OBO Request] Looking in the cache for an access token +2023-11-28 19:40:58.948 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Internal cache] Total number of cache partitions found while getting access tokens: 0 +2023-11-28 19:40:58.949 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [FindAccessTokenAsync] Discovered 0 access tokens in cache using partition key: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs +2023-11-28 19:40:58.951 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [FindAccessTokenAsync] No access tokens found in the cache. Skipping filtering. +2023-11-28 19:40:58.952 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [OBO Request] Looking in the cache for an access token in 10 ms +2023-11-28 19:40:58.957 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [OBO request] Fetching tokens via normal OBO flow. +2023-11-28 19:40:58.965 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting TokenClient:SendTokenRequestAsync +2023-11-28 19:40:58.971 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [TokenClient] Before adding the client assertion / secret +2023-11-28 19:40:58.973 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [TokenClient] After adding the client assertion / secret +2023-11-28 19:40:58.987 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Token Client] Fetching MsalTokenResponse .... +2023-11-28 19:40:58.989 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [Oauth2Client] Sending POST request +2023-11-28 19:40:59.002 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Starting [HttpManager] ExecuteAsync +2023-11-28 19:40:59.003 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [HttpManager] Sending request. Method: POST. Host: https://login.microsoftonline.com. +2023-11-28 19:40:59.004 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" +2023-11-28 19:40:59.005 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" +2023-11-28 19:40:59.531 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 524.8382ms - 200 +2023-11-28 19:40:59.532 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 527.758ms - 200 +2023-11-28 19:40:59.533 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [HttpManager] Received response. Status code: OK. +2023-11-28 19:40:59.534 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished [HttpManager] ExecuteAsync in 532 ms +2023-11-28 19:40:59.538 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished [Oauth2Client] Sending POST request in 549 ms +2023-11-28 19:40:59.539 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Starting [OAuth2Client] Deserializing response +2023-11-28 19:40:59.638 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished [OAuth2Client] Deserializing response in 98 ms +2023-11-28 19:40:59.645 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished TokenClient:SendTokenRequestAsync in 680 ms +2023-11-28 19:40:59.653 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Checking client info returned from the server.. +2023-11-28 19:40:59.664 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Saving token response to cache.. +2023-11-28 19:40:59.680 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] +[MsalTokenResponse] +Error: +ErrorDescription: +Scopes: Directory.AccessAsUser.All Directory.Read.All Directory.ReadWrite.All email openid profile User.Read User.Read.All User.ReadBasic.All UserAuthenticationMethod.Read.All +ExpiresIn: 5079 +RefreshIn: +AccessToken returned: True +AccessToken Type: Bearer +RefreshToken returned: False +IdToken returned: True +ClientInfo returned: True +FamilyId: +WamAccountId exists: False + +2023-11-28 19:40:59.717 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [Region discovery] Not using a regional authority. +2023-11-28 19:40:59.718 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:40:59.721 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Entering token cache semaphore. Count Real semaphore: True. Count: 1. +2023-11-28 19:40:59.725 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Entered token cache semaphore. +2023-11-28 19:40:59.727 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Saving AT in cache and removing overlapping ATs... +2023-11-28 19:40:59.729 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Looking for scopes for the authority in the cache which intersect with User.ReadBasic.All user.read +2023-11-28 19:40:59.731 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [Internal cache] Total number of cache partitions found while getting access tokens: 0 +2023-11-28 19:40:59.732 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Intersecting scope entries count - 0 +2023-11-28 19:40:59.733 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Matching entries after filtering by user - 0 +2023-11-28 19:40:59.736 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Saving Id Token and Account in cache ... +2023-11-28 19:40:59.744 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Not saving to ADAL legacy cache. +2023-11-28 19:40:59.745 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Released token cache semaphore. +2023-11-28 19:40:59.762 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] + === Token Acquisition finished successfully: +2023-11-28 19:40:59.766 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] AT expiration time: 28.11.2023 20:05:38 +00:00, scopes: Directory.AccessAsUser.All Directory.Read.All Directory.ReadWrite.All email openid profile User.Read User.Read.All User.ReadBasic.All UserAuthenticationMethod.Read.All. source: IdentityProvider +2023-11-28 19:40:59.768 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Fetched access token from host login.microsoftonline.com. +2023-11-28 19:40:59.774 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] +[LogMetricsFromAuthResult] Cache Refresh Reason: NoCachedAccessToken +[LogMetricsFromAuthResult] DurationInCacheInMs: 0 +[LogMetricsFromAuthResult] DurationTotalInMs: 1537 +[LogMetricsFromAuthResult] DurationInHttpInMs: 1120 + +2023-11-28 19:40:59.777 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] TokenEndpoint: **** +2023-11-28 19:40:59.797 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [{ Id: 301, Name: "TokenAcquisitionMsalAuthenticationResultTime" }] [MsIdWeb] Time to get token with MSAL: DurationTotalInMs: 1537 DurationInHttpInMs: 1120 DurationInCacheInMs: 0 TokenSource: "IdentityProvider" CorrelationId: "00000000-0000-0000-0000-000000000000" CacheRefreshReason: "NoCachedAccessToken" +2023-11-28 19:40:59.810 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://graph.microsoft.com/v1.0/me" +2023-11-28 19:40:59.811 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://graph.microsoft.com/v1.0/me" +2023-11-28 19:41:00.479 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 667.4498ms - 200 +2023-11-28 19:41:00.480 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 670.2973ms - 200 +2023-11-28 19:41:00.518 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 103, Name: "ActionMethodExecuted" }] Executed action method "ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)", returned result "Microsoft.AspNetCore.Mvc.ObjectResult" in 2705.1347ms. +2023-11-28 19:41:00.522 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 11, Name: "RegisteredOutputFormatters" }] List of registered output formatters, in the following order: ["Microsoft.AspNetCore.Mvc.Formatters.HttpNoContentOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StringOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StreamOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"] +2023-11-28 19:41:00.524 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 4, Name: "NoAcceptForNegotiation" }] No information found on request to perform content negotiation. +2023-11-28 19:41:00.525 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 8, Name: "SelectingOutputFormatterWithoutUsingContentTypes" }] Attempting to select an output formatter without using a content type as no explicit content types were specified for the response. +2023-11-28 19:41:00.525 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 10, Name: "SelectingFirstCanWriteFormatter" }] Attempting to select the first formatter in the output formatters list which can write the result. +2023-11-28 19:41:00.527 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 2, Name: "FormatterSelected" }] Selected output formatter '"Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"' and content type '"application/json"' to write the response. +2023-11-28 19:41:00.528 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ObjectResultExecutor] [{ Id: 1, Name: "ObjectResultExecuting" }] Executing "ObjectResult", writing value of type '"System.Collections.Generic.List`1[[System.String, System.Private.CoreLib, Version=8.0.0.0, Culture=neutral, PublicKeyToken=7cec85d7bea7798e]]"'. +2023-11-28 19:41:00.530 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)" in 3819.4763ms +2023-11-28 19:41:00.533 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:00.536 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/GraphApiCalls""" - 200 null "application/json; charset=utf-8" 3866.1701ms +2023-11-28 19:41:08.424 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:41:08.425 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:41:08.426 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:08.427 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:08.428 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:41:08.429 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 5.9767ms +2023-11-28 19:41:08.434 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:41:08.436 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type +2023-11-28 19:41:08.437 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:08.440 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:08.441 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' +2023-11-28 19:41:08.442 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' +2023-11-28 19:41:08.442 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:08.446 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:08.448 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:08.449 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:08.450 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:41:08.451 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:08.452 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:08.454 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:08.455 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:08.456 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:08.457 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:08.457 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:08.458 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:08.468 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). +2023-11-28 19:41:08.471 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:41:08.472 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:41:08.473 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:41:08.474 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:41:08.475 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:41:08.475 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:08.476 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:08.477 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:08.480 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:08.540 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:41:08.553 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z] ConfidentialClientApplication 23019563 created +2023-11-28 19:41:08.560 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6) +2023-11-28 19:41:08.561 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] === AcquireTokenForClientParameters === +SendX5C: False +ForceRefresh: False + +2023-11-28 19:41:08.562 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] +=== Request Data === +Authority Provided? - True +Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default +Extra Query Params Keys (space separated) - +ApiId - AcquireTokenForClient +IsConfidentialClient - True +SendX5C - False +LoginHint ? False +IsBrokerConfigured - False +HomeAccountId - False +CorrelationId - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6 +UserAssertion set: False +LongRunningOboCacheKey set: False +Region configured: + +2023-11-28 19:41:08.564 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] === Token Acquisition (ClientCredentialRequest) started: + Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default + Authority Host: login.microsoftonline.com +2023-11-28 19:41:08.575 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Internal cache] Total number of cache partitions found while getting access tokens: 0 +2023-11-28 19:41:08.576 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [FindAccessTokenAsync] Discovered 0 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache +2023-11-28 19:41:08.576 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [FindAccessTokenAsync] No access tokens found in the cache. Skipping filtering. +2023-11-28 19:41:08.581 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Instance Discovery] Instance discovery is enabled and will be performed +2023-11-28 19:41:08.590 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Region discovery] WithAzureRegion not configured. +2023-11-28 19:41:08.592 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Region discovery] Not using a regional authority. +2023-11-28 19:41:08.593 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:41:08.594 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Instance Discovery] The network provider found an entry for login.microsoftonline.com. +2023-11-28 19:41:08.597 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting TokenClient:SendTokenRequestAsync +2023-11-28 19:41:08.599 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [TokenClient] Before adding the client assertion / secret +2023-11-28 19:41:08.600 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [TokenClient] After adding the client assertion / secret +2023-11-28 19:41:08.601 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Token Client] Fetching MsalTokenResponse .... +2023-11-28 19:41:08.602 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting [Oauth2Client] Sending POST request +2023-11-28 19:41:08.604 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting [HttpManager] ExecuteAsync +2023-11-28 19:41:08.605 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [HttpManager] Sending request. Method: POST. Host: https://login.microsoftonline.com. +2023-11-28 19:41:08.607 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" +2023-11-28 19:41:08.608 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" +2023-11-28 19:41:09.069 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 461.0338ms - 200 +2023-11-28 19:41:09.070 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 463.499ms - 200 +2023-11-28 19:41:09.071 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [HttpManager] Received response. Status code: OK. +2023-11-28 19:41:09.071 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished [HttpManager] ExecuteAsync in 467 ms +2023-11-28 19:41:09.072 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished [Oauth2Client] Sending POST request in 469 ms +2023-11-28 19:41:09.072 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting [OAuth2Client] Deserializing response +2023-11-28 19:41:09.073 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished [OAuth2Client] Deserializing response in 0 ms +2023-11-28 19:41:09.073 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] ScopeSet was missing from the token response, so using developer provided scopes in the result. +2023-11-28 19:41:09.073 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished TokenClient:SendTokenRequestAsync in 476 ms +2023-11-28 19:41:09.074 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Checking client info returned from the server.. +2023-11-28 19:41:09.075 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Saving token response to cache.. +2023-11-28 19:41:09.075 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] +[MsalTokenResponse] +Error: +ErrorDescription: +Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default +ExpiresIn: 3599 +RefreshIn: +AccessToken returned: True +AccessToken Type: Bearer +RefreshToken returned: False +IdToken returned: False +ClientInfo returned: False +FamilyId: +WamAccountId exists: False + +2023-11-28 19:41:09.076 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] ID Token not present in response. +2023-11-28 19:41:09.077 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Cannot determine home account ID - or id token or no client info and no subject +2023-11-28 19:41:09.077 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Entering token cache semaphore. Count Real semaphore: True. Count: 1. +2023-11-28 19:41:09.077 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Entered token cache semaphore. +2023-11-28 19:41:09.078 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Saving AT in cache and removing overlapping ATs... +2023-11-28 19:41:09.078 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Looking for scopes for the authority in the cache which intersect with api://b178f3a5-7588-492a-924f-72d7887b7e48/.default +2023-11-28 19:41:09.078 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z] [Internal cache] Total number of cache partitions found while getting access tokens: 0 +2023-11-28 19:41:09.079 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Intersecting scope entries count - 0 +2023-11-28 19:41:09.079 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Not saving to ADAL legacy cache. +2023-11-28 19:41:09.080 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Released token cache semaphore. +2023-11-28 19:41:09.081 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] + === Token Acquisition finished successfully: +2023-11-28 19:41:09.081 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: IdentityProvider +2023-11-28 19:41:09.082 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Fetched access token from host login.microsoftonline.com. +2023-11-28 19:41:09.082 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] +[LogMetricsFromAuthResult] Cache Refresh Reason: NoCachedAccessToken +[LogMetricsFromAuthResult] DurationInCacheInMs: 0 +[LogMetricsFromAuthResult] DurationTotalInMs: 520 +[LogMetricsFromAuthResult] DurationInHttpInMs: 464 + +2023-11-28 19:41:09.083 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] TokenEndpoint: **** +2023-11-28 19:41:09.088 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:41:09.088 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:41:12.858 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 3768.9646ms - 403 +2023-11-28 19:41:12.860 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 3772.2362ms - 403 +2023-11-28 19:41:18.411 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 9935.336ms +2023-11-28 19:41:18.771 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:19.465 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. +System.ApplicationException: oh no... + at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 + at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 + at lambda_method16(Closure, Object) + at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) + at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) + at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) + at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) + at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) + at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) +2023-11-28 19:41:19.540 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 11106.3264ms +2023-11-28 19:41:22.409 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:41:22.410 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:41:22.410 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:22.410 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:22.411 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:41:22.411 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 2.7495ms +2023-11-28 19:41:22.414 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:41:22.415 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type +2023-11-28 19:41:22.416 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:22.417 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:22.417 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' +2023-11-28 19:41:22.418 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' +2023-11-28 19:41:22.419 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:22.420 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:22.421 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:22.421 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:22.421 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:41:22.422 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:22.422 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:22.422 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:22.423 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:22.423 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:22.424 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:22.424 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:22.424 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:22.425 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). +2023-11-28 19:41:22.426 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:41:22.426 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:41:22.427 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:41:22.427 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:41:22.428 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:41:22.428 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:22.429 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:22.429 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:22.430 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:22.461 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:41:22.462 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z] ConfidentialClientApplication 20578474 created +2023-11-28 19:41:22.463 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(2f6598f3-f41c-47bf-8593-5fe2d67915fb) +2023-11-28 19:41:22.464 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] === AcquireTokenForClientParameters === +SendX5C: False +ForceRefresh: False + +2023-11-28 19:41:22.465 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] +=== Request Data === +Authority Provided? - True +Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default +Extra Query Params Keys (space separated) - +ApiId - AcquireTokenForClient +IsConfidentialClient - True +SendX5C - False +LoginHint ? False +IsBrokerConfigured - False +HomeAccountId - False +CorrelationId - 2f6598f3-f41c-47bf-8593-5fe2d67915fb +UserAssertion set: False +LongRunningOboCacheKey set: False +Region configured: + +2023-11-28 19:41:22.468 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] === Token Acquisition (ClientCredentialRequest) started: + Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default + Authority Host: login.microsoftonline.com +2023-11-28 19:41:22.469 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Internal cache] Total number of cache partitions found while getting access tokens: 1 +2023-11-28 19:41:22.471 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache +2023-11-28 19:41:22.474 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by tenant id - item count before: 1 +2023-11-28 19:41:22.476 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by tenant id - item count after: 1 +2023-11-28 19:41:22.477 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by token type - item count before: 1 +2023-11-28 19:41:22.477 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by token type - item count after: 1 +2023-11-28 19:41:22.479 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by scopes - item count before: 1 +2023-11-28 19:41:22.481 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Access token with scopes api://b178f3a5-7588-492a-924f-72d7887b7e48/.default passes scope filter? True +2023-11-28 19:41:22.481 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by scopes - item count after: 1 +2023-11-28 19:41:22.485 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Region discovery] WithAzureRegion not configured. +2023-11-28 19:41:22.486 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Region discovery] Not using a regional authority. +2023-11-28 19:41:22.487 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:41:22.487 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by preferred environment login.windows.net - item count before: 1 +2023-11-28 19:41:22.489 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by preferred environment login.windows.net - item count after: 1 +2023-11-28 19:41:22.490 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtered AT by preferred alias returning 1 tokens. +2023-11-28 19:41:22.492 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Bearer token found +2023-11-28 19:41:22.494 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Access token is not expired. Returning the found cache entry. [Current time (11/28/2023 18:41:22) - Expiration Time (11/28/2023 19:41:08 +00:00) - Extended Expiration Time (11/28/2023 19:41:08 +00:00)] +2023-11-28 19:41:22.497 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] + === Token Acquisition finished successfully: +2023-11-28 19:41:22.498 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: Cache +2023-11-28 19:41:22.499 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] +[LogMetricsFromAuthResult] Cache Refresh Reason: NotApplicable +[LogMetricsFromAuthResult] DurationInCacheInMs: 0 +[LogMetricsFromAuthResult] DurationTotalInMs: 33 +[LogMetricsFromAuthResult] DurationInHttpInMs: 0 + +2023-11-28 19:41:22.500 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] TokenEndpoint: **** +2023-11-28 19:41:22.501 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:41:22.501 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:41:22.608 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 106.0662ms - 403 +2023-11-28 19:41:22.609 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 108.3863ms - 403 +2023-11-28 19:41:27.223 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 4794.2517ms +2023-11-28 19:41:27.439 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:28.167 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. +System.ApplicationException: oh no... + at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 + at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 + at lambda_method16(Closure, Object) + at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) + at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) + at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) + at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) + at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) + at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) +2023-11-28 19:41:28.179 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 5764.5009ms +2023-11-28 19:41:30.442 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG85843CGR"" received FIN. +2023-11-28 19:41:30.474 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 62, Name: "Http2ConnectionQueueProcessingCompleted" }] The connection queue processing loop for "0HMVG85843CGR" completed. +2023-11-28 19:41:30.480 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 48, Name: "Http2ConnectionClosed" }] Connection id ""0HMVG85843CGR"" is closed. The last processed stream ID was 0. +2023-11-28 19:41:30.480 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGR"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:41:30.484 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGR"" stopped. +2023-11-28 19:41:38.835 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - null null +2023-11-28 19:41:38.837 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:41:38.838 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:38.839 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:38.841 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:41:38.845 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - 204 null null 10.7667ms +2023-11-28 19:41:38.848 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - null null +2023-11-28 19:41:38.850 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/DelegatedUserApiCalls" does not match a supported file type +2023-11-28 19:41:38.851 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:38.851 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:38.852 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/DelegatedUserApiCalls"' +2023-11-28 19:41:38.853 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"DelegatedUserApiCalls"' is valid for the request path '"/DelegatedUserApiCalls"' +2023-11-28 19:41:38.854 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:38.856 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:38.857 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:38.858 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:38.858 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:41:38.859 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:38.859 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:38.860 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:38.860 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:38.861 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:38.861 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:38.862 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:38.863 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:38.874 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"DelegatedUserApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController" ("ApiWithMutlipleApis"). +2023-11-28 19:41:38.876 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:41:38.877 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:41:38.877 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:41:38.879 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:41:38.879 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:41:38.880 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:38.881 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:38.881 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:38.882 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:38.947 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:41:38.951 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z] ConfidentialClientApplication 42364438 created +2023-11-28 19:41:38.952 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(2f2b2958-fd23-4e28-a888-2838609c1b31) +2023-11-28 19:41:38.953 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] === OnBehalfOfParameters === +SendX5C: False +ForceRefresh: False +UserAssertion set: True +SearchInCacheForLongRunningObo: False +LongRunningOboCacheKey set: False + +2023-11-28 19:41:38.954 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] +=== Request Data === +Authority Provided? - True +Scopes - api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user +Extra Query Params Keys (space separated) - +ApiId - AcquireTokenOnBehalfOf +IsConfidentialClient - True +SendX5C - False +LoginHint ? False +IsBrokerConfigured - False +HomeAccountId - False +CorrelationId - 2f2b2958-fd23-4e28-a888-2838609c1b31 +UserAssertion set: True +LongRunningOboCacheKey set: False +Region configured: + +2023-11-28 19:41:38.958 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] === Token Acquisition (OnBehalfOfRequest) started: + Scopes: api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user + Authority Host: login.microsoftonline.com +2023-11-28 19:41:38.959 +01:00 [Warning] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Only in-memory caching is used. The cache is not persisted and will be lost if the machine is restarted. It also does not scale for a web app or web API, where the number of users can grow large. In production, web apps and web APIs should use distributed caching like Redis. See https://aka.ms/msal-net-cca-token-cache-serialization +2023-11-28 19:41:38.960 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] Instance discovery is enabled and will be performed +2023-11-28 19:41:38.960 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Region discovery] Not using a regional authority. +2023-11-28 19:41:38.961 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:41:38.961 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] The network provider found an entry for login.microsoftonline.com. +2023-11-28 19:41:38.962 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [OBO Request] Looking in the cache for an access token +2023-11-28 19:41:38.963 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Internal cache] Total number of cache partitions found while getting access tokens: 1 +2023-11-28 19:41:38.964 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs +2023-11-28 19:41:38.965 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by user assertion: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs - item count before: 1 +2023-11-28 19:41:38.966 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by user assertion: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs - item count after: 1 +2023-11-28 19:41:38.967 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by tenant id - item count before: 1 +2023-11-28 19:41:38.967 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by tenant id - item count after: 1 +2023-11-28 19:41:38.968 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by token type - item count before: 1 +2023-11-28 19:41:38.968 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by token type - item count after: 1 +2023-11-28 19:41:38.969 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by scopes - item count before: 1 +2023-11-28 19:41:38.970 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Access token with scopes Directory.AccessAsUser.All Directory.Read.All Directory.ReadWrite.All email openid profile User.Read User.Read.All User.ReadBasic.All UserAuthenticationMethod.Read.All passes scope filter? False +2023-11-28 19:41:38.971 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by scopes - item count after: 0 +2023-11-28 19:41:38.971 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Not filtering AT by environment, because there are no candidates +2023-11-28 19:41:38.972 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [FindAccessTokenAsync] No tokens found for matching authority, client_id, user and scopes. +2023-11-28 19:41:38.972 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [OBO Request] Looking in the cache for an access token in 10 ms +2023-11-28 19:41:38.973 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [OBO request] Fetching tokens via normal OBO flow. +2023-11-28 19:41:38.976 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting TokenClient:SendTokenRequestAsync +2023-11-28 19:41:38.978 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [TokenClient] Before adding the client assertion / secret +2023-11-28 19:41:38.979 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [TokenClient] After adding the client assertion / secret +2023-11-28 19:41:38.980 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Token Client] Fetching MsalTokenResponse .... +2023-11-28 19:41:38.981 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [Oauth2Client] Sending POST request +2023-11-28 19:41:38.981 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [HttpManager] ExecuteAsync +2023-11-28 19:41:38.982 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [HttpManager] Sending request. Method: POST. Host: https://login.microsoftonline.com. +2023-11-28 19:41:38.983 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" +2023-11-28 19:41:38.984 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" +2023-11-28 19:41:39.484 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 498.9061ms - 200 +2023-11-28 19:41:39.484 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 501.0717ms - 200 +2023-11-28 19:41:39.485 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [HttpManager] Received response. Status code: OK. +2023-11-28 19:41:39.485 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [HttpManager] ExecuteAsync in 504 ms +2023-11-28 19:41:39.486 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [Oauth2Client] Sending POST request in 505 ms +2023-11-28 19:41:39.487 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [OAuth2Client] Deserializing response +2023-11-28 19:41:39.488 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [OAuth2Client] Deserializing response in 1 ms +2023-11-28 19:41:39.489 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished TokenClient:SendTokenRequestAsync in 512 ms +2023-11-28 19:41:39.489 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Checking client info returned from the server.. +2023-11-28 19:41:39.490 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Saving token response to cache.. +2023-11-28 19:41:39.491 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] +[MsalTokenResponse] +Error: +ErrorDescription: +Scopes: api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user +ExpiresIn: 5039 +RefreshIn: +AccessToken returned: True +AccessToken Type: Bearer +RefreshToken returned: False +IdToken returned: True +ClientInfo returned: True +FamilyId: +WamAccountId exists: False + +2023-11-28 19:41:39.494 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Region discovery] Not using a regional authority. +2023-11-28 19:41:39.494 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:41:39.496 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Entering token cache semaphore. Count Real semaphore: True. Count: 1. +2023-11-28 19:41:39.497 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Entered token cache semaphore. +2023-11-28 19:41:39.498 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Saving AT in cache and removing overlapping ATs... +2023-11-28 19:41:39.499 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Looking for scopes for the authority in the cache which intersect with api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user +2023-11-28 19:41:39.499 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z] [Internal cache] Total number of cache partitions found while getting access tokens: 1 +2023-11-28 19:41:39.500 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Intersecting scope entries count - 0 +2023-11-28 19:41:39.501 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Matching entries after filtering by user - 0 +2023-11-28 19:41:39.502 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Saving Id Token and Account in cache ... +2023-11-28 19:41:39.504 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Not saving to ADAL legacy cache. +2023-11-28 19:41:39.505 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Released token cache semaphore. +2023-11-28 19:41:39.508 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] + === Token Acquisition finished successfully: +2023-11-28 19:41:39.508 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] AT expiration time: 28.11.2023 20:05:38 +00:00, scopes: api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user. source: IdentityProvider +2023-11-28 19:41:39.510 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Fetched access token from host login.microsoftonline.com. +2023-11-28 19:41:39.511 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] +[LogMetricsFromAuthResult] Cache Refresh Reason: NoCachedAccessToken +[LogMetricsFromAuthResult] DurationInCacheInMs: 0 +[LogMetricsFromAuthResult] DurationTotalInMs: 556 +[LogMetricsFromAuthResult] DurationInHttpInMs: 501 + +2023-11-28 19:41:39.512 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] TokenEndpoint: **** +2023-11-28 19:41:39.512 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [{ Id: 301, Name: "TokenAcquisitionMsalAuthenticationResultTime" }] [MsIdWeb] Time to get token with MSAL: DurationTotalInMs: 556 DurationInHttpInMs: 501 DurationInCacheInMs: 0 TokenSource: "IdentityProvider" CorrelationId: "2f2b2958-fd23-4e28-a888-2838609c1b31" CacheRefreshReason: "NoCachedAccessToken" +2023-11-28 19:41:39.516 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44395/ApiForUserData" +2023-11-28 19:41:39.517 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44395/ApiForUserData" +2023-11-28 19:41:43.795 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 4276.6821ms - 200 +2023-11-28 19:41:43.796 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 4279.3199ms - 200 +2023-11-28 19:41:43.804 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 103, Name: "ActionMethodExecuted" }] Executed action method "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)", returned result "Microsoft.AspNetCore.Mvc.ObjectResult" in 4855.9734ms. +2023-11-28 19:41:43.806 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 11, Name: "RegisteredOutputFormatters" }] List of registered output formatters, in the following order: ["Microsoft.AspNetCore.Mvc.Formatters.HttpNoContentOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StringOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StreamOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"] +2023-11-28 19:41:43.808 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 4, Name: "NoAcceptForNegotiation" }] No information found on request to perform content negotiation. +2023-11-28 19:41:43.808 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 8, Name: "SelectingOutputFormatterWithoutUsingContentTypes" }] Attempting to select an output formatter without using a content type as no explicit content types were specified for the response. +2023-11-28 19:41:43.809 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 10, Name: "SelectingFirstCanWriteFormatter" }] Attempting to select the first formatter in the output formatters list which can write the result. +2023-11-28 19:41:43.810 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 2, Name: "FormatterSelected" }] Selected output formatter '"Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"' and content type '"application/json"' to write the response. +2023-11-28 19:41:43.811 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ObjectResultExecutor] [{ Id: 1, Name: "ObjectResultExecuting" }] Executing "ObjectResult", writing value of type '"System.Collections.Generic.List`1[[System.String, System.Private.CoreLib, Version=8.0.0.0, Culture=neutral, PublicKeyToken=7cec85d7bea7798e]]"'. +2023-11-28 19:41:43.811 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)" in 4931.2812ms +2023-11-28 19:41:43.812 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:43.813 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - 200 null "application/json; charset=utf-8" 4964.0289ms +2023-11-28 19:41:47.258 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:41:47.259 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:41:47.262 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:47.262 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:47.263 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:41:47.265 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 6.2403ms +2023-11-28 19:41:47.269 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:41:47.271 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type +2023-11-28 19:41:47.272 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:41:47.274 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:41:47.274 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' +2023-11-28 19:41:47.275 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' +2023-11-28 19:41:47.276 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:47.278 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:47.279 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:47.279 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:47.280 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:41:47.281 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:47.282 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:47.282 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:47.284 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:47.285 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:47.286 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:47.287 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:47.287 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:47.287 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). +2023-11-28 19:41:47.288 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:41:47.289 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:41:47.289 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:41:47.290 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:41:47.291 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:41:47.292 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:47.292 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:41:47.293 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:47.298 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:41:47.356 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:41:47.359 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z] ConfidentialClientApplication 28726203 created +2023-11-28 19:41:47.359 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(15c6a511-4f3f-42dc-8dcc-5e302bf6e7df) +2023-11-28 19:41:47.360 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] === AcquireTokenForClientParameters === +SendX5C: False +ForceRefresh: False + +2023-11-28 19:41:47.361 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] +=== Request Data === +Authority Provided? - True +Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default +Extra Query Params Keys (space separated) - +ApiId - AcquireTokenForClient +IsConfidentialClient - True +SendX5C - False +LoginHint ? False +IsBrokerConfigured - False +HomeAccountId - False +CorrelationId - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df +UserAssertion set: False +LongRunningOboCacheKey set: False +Region configured: + +2023-11-28 19:41:47.362 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] === Token Acquisition (ClientCredentialRequest) started: + Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default + Authority Host: login.microsoftonline.com +2023-11-28 19:41:47.363 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Internal cache] Total number of cache partitions found while getting access tokens: 1 +2023-11-28 19:41:47.364 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache +2023-11-28 19:41:47.364 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by tenant id - item count before: 1 +2023-11-28 19:41:47.365 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by tenant id - item count after: 1 +2023-11-28 19:41:47.367 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by token type - item count before: 1 +2023-11-28 19:41:47.368 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by token type - item count after: 1 +2023-11-28 19:41:47.369 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by scopes - item count before: 1 +2023-11-28 19:41:47.369 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Access token with scopes api://b178f3a5-7588-492a-924f-72d7887b7e48/.default passes scope filter? True +2023-11-28 19:41:47.370 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by scopes - item count after: 1 +2023-11-28 19:41:47.370 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Region discovery] WithAzureRegion not configured. +2023-11-28 19:41:47.372 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Region discovery] Not using a regional authority. +2023-11-28 19:41:47.372 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:41:47.373 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by preferred environment login.windows.net - item count before: 1 +2023-11-28 19:41:47.374 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by preferred environment login.windows.net - item count after: 1 +2023-11-28 19:41:47.375 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtered AT by preferred alias returning 1 tokens. +2023-11-28 19:41:47.376 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Bearer token found +2023-11-28 19:41:47.377 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Access token is not expired. Returning the found cache entry. [Current time (11/28/2023 18:41:47) - Expiration Time (11/28/2023 19:41:08 +00:00) - Extended Expiration Time (11/28/2023 19:41:08 +00:00)] +2023-11-28 19:41:47.378 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] + === Token Acquisition finished successfully: +2023-11-28 19:41:47.378 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: Cache +2023-11-28 19:41:47.380 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] +[LogMetricsFromAuthResult] Cache Refresh Reason: NotApplicable +[LogMetricsFromAuthResult] DurationInCacheInMs: 0 +[LogMetricsFromAuthResult] DurationTotalInMs: 18 +[LogMetricsFromAuthResult] DurationInHttpInMs: 0 + +2023-11-28 19:41:47.381 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] TokenEndpoint: **** +2023-11-28 19:41:47.382 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:41:47.385 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:41:47.573 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 187.2893ms - 403 +2023-11-28 19:41:47.574 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 191.5928ms - 403 +2023-11-28 19:41:49.663 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 2371.3237ms +2023-11-28 19:41:50.235 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:41:51.876 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. +System.ApplicationException: oh no... + at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 + at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 + at lambda_method16(Closure, Object) + at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) + at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) + at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) + at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) + at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) + at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) +2023-11-28 19:41:51.894 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 4625.4474ms +2023-11-28 19:42:29.101 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:42:29.102 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported +2023-11-28 19:42:29.104 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:42:29.105 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:42:29.106 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. +2023-11-28 19:42:29.107 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 7.5128ms +2023-11-28 19:42:29.113 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null +2023-11-28 19:42:29.114 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type +2023-11-28 19:42:29.115 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. +2023-11-28 19:42:29.117 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. +2023-11-28 19:42:29.117 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' +2023-11-28 19:42:29.119 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' +2023-11-28 19:42:29.120 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:42:29.122 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:42:29.122 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:42:29.123 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:42:29.124 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' +2023-11-28 19:42:29.125 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:42:29.125 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:42:29.126 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:42:29.127 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:42:29.128 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:42:29.129 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:42:29.129 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:42:29.130 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:42:29.131 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). +2023-11-28 19:42:29.131 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] +2023-11-28 19:42:29.132 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] +2023-11-28 19:42:29.133 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] +2023-11-28 19:42:29.134 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] +2023-11-28 19:42:29.135 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] +2023-11-28 19:42:29.136 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:42:29.137 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. +2023-11-28 19:42:29.138 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:42:29.139 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") +2023-11-28 19:42:29.203 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid +2023-11-28 19:42:29.205 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z] ConfidentialClientApplication 62472028 created +2023-11-28 19:42:29.206 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(eb81c59a-9b18-4581-8b36-bfa389f334f5) +2023-11-28 19:42:29.207 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] === AcquireTokenForClientParameters === +SendX5C: False +ForceRefresh: False + +2023-11-28 19:42:29.208 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] +=== Request Data === +Authority Provided? - True +Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default +Extra Query Params Keys (space separated) - +ApiId - AcquireTokenForClient +IsConfidentialClient - True +SendX5C - False +LoginHint ? False +IsBrokerConfigured - False +HomeAccountId - False +CorrelationId - eb81c59a-9b18-4581-8b36-bfa389f334f5 +UserAssertion set: False +LongRunningOboCacheKey set: False +Region configured: + +2023-11-28 19:42:29.210 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] === Token Acquisition (ClientCredentialRequest) started: + Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default + Authority Host: login.microsoftonline.com +2023-11-28 19:42:29.211 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Internal cache] Total number of cache partitions found while getting access tokens: 1 +2023-11-28 19:42:29.212 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache +2023-11-28 19:42:29.212 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by tenant id - item count before: 1 +2023-11-28 19:42:29.213 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by tenant id - item count after: 1 +2023-11-28 19:42:29.214 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by token type - item count before: 1 +2023-11-28 19:42:29.214 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by token type - item count after: 1 +2023-11-28 19:42:29.215 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by scopes - item count before: 1 +2023-11-28 19:42:29.216 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Access token with scopes api://b178f3a5-7588-492a-924f-72d7887b7e48/.default passes scope filter? True +2023-11-28 19:42:29.218 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by scopes - item count after: 1 +2023-11-28 19:42:29.218 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Region discovery] WithAzureRegion not configured. +2023-11-28 19:42:29.219 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Region discovery] Not using a regional authority. +2023-11-28 19:42:29.220 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. +2023-11-28 19:42:29.220 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by preferred environment login.windows.net - item count before: 1 +2023-11-28 19:42:29.221 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by preferred environment login.windows.net - item count after: 1 +2023-11-28 19:42:29.222 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtered AT by preferred alias returning 1 tokens. +2023-11-28 19:42:29.224 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Bearer token found +2023-11-28 19:42:29.225 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Access token is not expired. Returning the found cache entry. [Current time (11/28/2023 18:42:29) - Expiration Time (11/28/2023 19:41:08 +00:00) - Extended Expiration Time (11/28/2023 19:41:08 +00:00)] +2023-11-28 19:42:29.226 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] + === Token Acquisition finished successfully: +2023-11-28 19:42:29.226 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: Cache +2023-11-28 19:42:29.227 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] +[LogMetricsFromAuthResult] Cache Refresh Reason: NotApplicable +[LogMetricsFromAuthResult] DurationInCacheInMs: 0 +[LogMetricsFromAuthResult] DurationTotalInMs: 18 +[LogMetricsFromAuthResult] DurationInHttpInMs: 0 + +2023-11-28 19:42:29.228 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] TokenEndpoint: **** +2023-11-28 19:42:29.228 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:42:29.229 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" +2023-11-28 19:42:29.373 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 143.8422ms - 403 +2023-11-28 19:42:29.374 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 145.421ms - 403 +2023-11-28 19:42:55.454 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 26316.5976ms +2023-11-28 19:42:55.714 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' +2023-11-28 19:42:56.466 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. +System.ApplicationException: oh no... + at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 + at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 + at lambda_method16(Closure, Object) + at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) + at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) + at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) + at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) + at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) + at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) + at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) +2023-11-28 19:42:56.475 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 27361.9427ms +2023-11-28 19:42:56.739 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 103, Name: "HandlerExpired" }] HttpMessageHandler expired after 120000ms for client '"GraphServiceClient"' +2023-11-28 19:42:58.292 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 103, Name: "HandlerExpired" }] HttpMessageHandler expired after 120000ms for client '""' +2023-11-28 19:43:00.972 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG85843CGS"" received FIN. +2023-11-28 19:43:00.995 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 48, Name: "Http2ConnectionClosed" }] Connection id ""0HMVG85843CGS"" is closed. The last processed stream ID was 27. +2023-11-28 19:43:00.996 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 62, Name: "Http2ConnectionQueueProcessingCompleted" }] The connection queue processing loop for "0HMVG85843CGS" completed. +2023-11-28 19:43:00.998 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGS"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:43:01.003 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGS"" stopped. +2023-11-28 19:43:06.758 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items +2023-11-28 19:43:06.764 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0732ms - processed: 0 items - remaining: 2 items +2023-11-28 19:43:16.779 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items +2023-11-28 19:43:16.780 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0041ms - processed: 0 items - remaining: 2 items +2023-11-28 19:43:26.789 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items +2023-11-28 19:43:26.791 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0045ms - processed: 0 items - remaining: 2 items +2023-11-28 19:43:36.802 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items +2023-11-28 19:43:36.804 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0052ms - processed: 0 items - remaining: 2 items +2023-11-28 19:43:46.821 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items +2023-11-28 19:43:46.821 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0055ms - processed: 0 items - remaining: 2 items +2023-11-28 19:43:56.832 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items +2023-11-28 19:43:56.833 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0075ms - processed: 0 items - remaining: 2 items diff --git a/AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt b/AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt new file mode 100644 index 0000000..a255ff9 --- /dev/null +++ b/AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt @@ -0,0 +1,202 @@ +2023-11-28 19:39:08.155 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.ModelBinding.ModelBinderFactory] [{ Id: 12, Name: "RegisteredModelBinderProviders" }] Registered model binder providers, in the following order: ["Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BinderTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ServicesModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BodyModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.HeaderModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FloatingPointTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.EnumTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DateTimeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.TryParseModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CancellationTokenModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ByteArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormFileModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormCollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.KeyValuePairModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DictionaryModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ComplexObjectModelBinderProvider"] +2023-11-28 19:39:09.138 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 1, Name: "Starting" }] Hosting starting +2023-11-28 19:39:09.183 +01:00 [Information] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 63, Name: "UsingProfileAsKeyRepositoryWithDPAPI" }] User profile is available. Using '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys"' as key repository and Windows DPAPI to encrypt keys at rest. +2023-11-28 19:39:09.195 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-04c73800-881f-4d37-986f-e3a2e24c6d62.xml"'. +2023-11-28 19:39:09.203 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-2266f5e5-28e1-40ea-9769-9b518e29f239.xml"'. +2023-11-28 19:39:09.204 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-61d21e9b-1591-4eb5-be0a-ee13d8061e5a.xml"'. +2023-11-28 19:39:09.205 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-760399f9-c312-46b9-b50a-33a2cfb07480.xml"'. +2023-11-28 19:39:09.205 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-7f1f6d3d-923c-40d4-82a8-a0a375c85f29.xml"'. +2023-11-28 19:39:09.206 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9d4299ed-ce87-44f5-a633-8e954de65334.xml"'. +2023-11-28 19:39:09.207 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9f2d0842-15fa-4f4d-abf7-df6f066b3ae9.xml"'. +2023-11-28 19:39:09.209 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-c590f6ed-744d-4b96-aaae-d535747ddff3.xml"'. +2023-11-28 19:39:09.211 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-d0146d4a-028e-49fc-9b4e-402571bb6180.xml"'. +2023-11-28 19:39:09.213 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-e4570dbe-cb15-4ba6-8107-86fd09f15e98.xml"'. +2023-11-28 19:39:09.214 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-f1ded647-d5d1-4bc8-ba60-103daa35bb0c.xml"'. +2023-11-28 19:39:09.221 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {04c73800-881f-4d37-986f-e3a2e24c6d62}. +2023-11-28 19:39:09.229 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {2266f5e5-28e1-40ea-9769-9b518e29f239}. +2023-11-28 19:39:09.231 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {61d21e9b-1591-4eb5-be0a-ee13d8061e5a}. +2023-11-28 19:39:09.231 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {760399f9-c312-46b9-b50a-33a2cfb07480}. +2023-11-28 19:39:09.232 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29}. +2023-11-28 19:39:09.233 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9d4299ed-ce87-44f5-a633-8e954de65334}. +2023-11-28 19:39:09.234 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9f2d0842-15fa-4f4d-abf7-df6f066b3ae9}. +2023-11-28 19:39:09.235 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {c590f6ed-744d-4b96-aaae-d535747ddff3}. +2023-11-28 19:39:09.236 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {d0146d4a-028e-49fc-9b4e-402571bb6180}. +2023-11-28 19:39:09.237 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {e4570dbe-cb15-4ba6-8107-86fd09f15e98}. +2023-11-28 19:39:09.238 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {f1ded647-d5d1-4bc8-ba60-103daa35bb0c}. +2023-11-28 19:39:09.247 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.DefaultKeyResolver] [{ Id: 13, Name: "ConsideringKeyWithExpirationDateAsDefaultKey" }] Considering key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} with expiration date 2023-12-13 08:39:59Z as default key. +2023-11-28 19:39:09.253 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" +2023-11-28 19:39:09.256 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor] [{ Id: 51, Name: "DecryptingSecretElementUsingWindowsDPAPI" }] Decrypting secret element using Windows DPAPI. +2023-11-28 19:39:09.259 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" +2023-11-28 19:39:09.264 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 4, Name: "OpeningCNGAlgorithmFromProviderWithChainingModeCBC" }] Opening CNG algorithm '"AES"' from provider 'null' with chaining mode CBC. +2023-11-28 19:39:09.266 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 3, Name: "OpeningCNGAlgorithmFromProviderWithHMAC" }] Opening CNG algorithm '"SHA256"' from provider 'null' with HMAC. +2023-11-28 19:39:09.268 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.KeyRingProvider] [{ Id: 2, Name: "UsingKeyAsDefaultKey" }] Using key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} as the default key. +2023-11-28 19:39:09.269 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Internal.DataProtectionHostedService] [{ Id: 65, Name: "KeyRingWasLoadedOnStartup" }] Key ring with default key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} was loaded during application startup. +2023-11-28 19:39:09.564 +01:00 [Information] [Microsoft.Hosting.Lifetime] [{ Id: 14, Name: "ListeningOnAddress" }] Now listening on: "https://localhost:44324" +2023-11-28 19:39:09.565 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "ServiceApi" +2023-11-28 19:39:09.565 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.AspNetCore.Watch.BrowserRefresh" +2023-11-28 19:39:09.566 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.WebTools.BrowserLink.Net" +2023-11-28 19:39:09.566 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Application started. Press Ctrl+C to shut down. +2023-11-28 19:39:09.567 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Hosting environment: "Development" +2023-11-28 19:39:09.567 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Content root path: "C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ServiceApi" +2023-11-28 19:39:09.568 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 2, Name: "Started" }] Hosting started +2023-11-28 19:39:09.771 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED36"" accepted. +2023-11-28 19:39:09.771 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED35"" accepted. +2023-11-28 19:39:09.774 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED36"" started. +2023-11-28 19:39:09.774 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED35"" started. +2023-11-28 19:39:20.247 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. +2023-11-28 19:39:20.247 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. +2023-11-28 19:39:20.255 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED35"" stopped. +2023-11-28 19:39:20.255 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED36"" stopped. +2023-11-28 19:39:20.265 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED35"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:39:20.265 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED36"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:39:24.004 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED37"" accepted. +2023-11-28 19:39:24.005 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED37"" started. +2023-11-28 19:39:24.390 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED38"" accepted. +2023-11-28 19:39:24.441 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED38"" started. +2023-11-28 19:39:24.498 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG857LED37" established using the following protocol: Tls13 +2023-11-28 19:39:24.498 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG857LED38" established using the following protocol: Tls13 +2023-11-28 19:39:24.835 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/""" - null null +2023-11-28 19:39:25.548 +01:00 [Debug] [Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware] [{ Name: "WildcardDetected" }] Wildcard detected, all requests with hosts will be allowed. +2023-11-28 19:39:25.607 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/" responded 301 in 51.5793 ms +2023-11-28 19:39:25.615 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/""" - 301 0 null 793.6635ms +2023-11-28 19:39:25.631 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/index.html""" - null null +2023-11-28 19:39:25.887 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 1, Name: "SetUpResponseForBrowserRefresh" }] Response markup is scheduled to include browser refresh script injection. +2023-11-28 19:39:25.962 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/index.html" responded 200 in 202.0259 ms +2023-11-28 19:39:25.990 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 2, Name: "BrowserConfiguredForRefreshes" }] Response markup was updated to include browser refresh script injection. +2023-11-28 19:39:25.994 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/index.html""" - 200 null "text/html;charset=utf-8" 362.3149ms +2023-11-28 19:39:26.099 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-bundle.js""" - null null +2023-11-28 19:39:26.096 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui.css""" - null null +2023-11-28 19:39:26.110 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-standalone-preset.js""" - null null +2023-11-28 19:39:26.268 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-standalone-preset.js"'. Physical path: '"N/A"' +2023-11-28 19:39:26.269 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui.css"'. Physical path: '"N/A"' +2023-11-28 19:39:26.280 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger-ui-standalone-preset.js" responded 200 in 167.6000 ms +2023-11-28 19:39:26.287 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger-ui.css" responded 200 in 176.3222 ms +2023-11-28 19:39:26.320 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-standalone-preset.js""" - 200 312163 "text/javascript" 210.5242ms +2023-11-28 19:39:26.322 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui.css""" - 200 144929 "text/css" 229.579ms +2023-11-28 19:39:26.335 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-bundle.js"'. Physical path: '"N/A"' +2023-11-28 19:39:26.340 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger-ui-bundle.js" responded 200 in 229.8476 ms +2023-11-28 19:39:26.342 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-bundle.js""" - 200 1061536 "text/javascript" 243.4881ms +2023-11-28 19:39:26.457 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/_framework/aspnetcore-browser-refresh.js""" - null null +2023-11-28 19:39:26.476 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/_framework/aspnetcore-browser-refresh.js""" - 200 13756 "application/javascript; charset=utf-8" 24.9798ms +2023-11-28 19:39:26.674 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/_vs/browserLink""" - null null +2023-11-28 19:39:26.811 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/_vs/browserLink""" - 200 null "text/javascript; charset=UTF-8" 141.5048ms +2023-11-28 19:39:27.969 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger/v1/swagger.json""" - null null +2023-11-28 19:39:28.039 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/favicon-32x32.png""" - null null +2023-11-28 19:39:28.042 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/favicon-32x32.png"'. Physical path: '"N/A"' +2023-11-28 19:39:28.043 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/favicon-32x32.png" responded 200 in 2.1050 ms +2023-11-28 19:39:28.044 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/favicon-32x32.png""" - 200 628 "image/png" 5.1963ms +2023-11-28 19:39:28.163 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger/v1/swagger.json" responded 200 in 193.3515 ms +2023-11-28 19:39:28.164 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger/v1/swagger.json""" - 200 null "application/json;charset=utf-8" 195.9957ms +2023-11-28 19:41:09.216 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED39"" accepted. +2023-11-28 19:41:09.217 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED39"" started. +2023-11-28 19:41:09.225 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG857LED39" established using the following protocol: Tls13 +2023-11-28 19:41:09.231 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null +2023-11-28 19:41:09.232 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type +2023-11-28 19:41:09.268 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' +2023-11-28 19:41:09.274 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' +2023-11-28 19:41:09.275 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' +2023-11-28 19:41:10.765 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] Microsoft.IdentityModel Version: 7.0.3.0. Date 11/28/2023 18:41:10. PII logging is ON, do not use in production. See https://aka.ms/IdentityModel/PII for details. +IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. +2023-11-28 19:41:11.418 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. +2023-11-28 19:41:11.443 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:41:11.444 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:41:11.664 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:41:11.667 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["MIIC/jCCAeagAwIBAgIJAOCJOVRxNKcNMA0GCSqGSIb3DQEBCwUAMC0xKzApBgNVBAMTImFjY291bnRzLmFjY2Vzc2NvbnRyb2wud2luZG93cy5uZXQwHhcNMjMwODI4MjAwMjQwWhcNMjgwODI4MjAwMjQwWjAtMSswKQYDVQQDEyJhY2NvdW50cy5hY2Nlc3Njb250cm9sLndpbmRvd3MubmV0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAz/w+5U4eZwenXYnEgt2rCN+753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot+wTqsZtE5GNSBUSqnI+iWoZfjw+uLsS0u4MfzP8Fpkd+rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH/IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T+MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z/KJra/uzzMCLbILtpnLA95ysxWw+4ygm3MxN2iBM2IaJeQIDAQABoyEwHzAdBgNVHQ4EFgQU/wzRzxsifMCz54SZ3HuF4P4jtzowDQYJKoZIhvcNAQELBQADggEBACaWlbJTObDai8+wmskHedKYb3FCfTwvH/sCRsygHIeDIi23CpoWeKt5FwXsSeqDMd0Hb6IMtYDG5rfGvhkNfunt3sutK0VpZZMNdSBmIXaUx4mBRRUsG4hpeWRrHRgTnxweDDVw4Mv+oYCmpY7eZ4SenISkSd/4qrXzFaI9NeZCY7Jg9vg1bev+NaUtD3C4As6GQ+mN8Rm2NG9vzgTDlKf4Wb5Exy7u9dMW1TChiy28ieVkETKdqwXcbhqM8GOLBUFicdmgP2y9aDGjb89BuaeoHJCGpWWCi3UZth14clVzC6p7ZD6fFx5tKMOL/hQvs3ugGtvFDWCsvcT8bB84RO8="],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["MIIC/TCCAeWgAwIBAgIIUd7j/OIahkYwDQYJKoZIhvcNAQELBQAwLTErMCkGA1UEAxMiYWNjb3VudHMuYWNjZXNzY29udHJvbC53aW5kb3dzLm5ldDAeFw0yMzExMDExNjAzMjdaFw0yODExMDExNjAzMjdaMC0xKzApBgNVBAMTImFjY291bnRzLmFjY2Vzc2NvbnRyb2wud2luZG93cy5uZXQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCzZMJFMHQcoR8sE+Lf/wLEJtaKvPuuW/Nxeen/SPeOuZv+Gy3SKIeJ9IHATQVXVZbv0rLDQABOQt9IsvKWXIK7OChQ6CZd3dgxqoHyZA4Eh5wVAMAeQzWzLOL9XBV0m3wfXIjSE4Zw6S26MM8eJ1UW066gOoBaUKzuQIbCVrMrhJ+7+md8kjhGZTwC+o7Rq4ZzGDbggJuk/TUbQ+Bu9by6FZJZJJNeZ90iHnrsk4eyC8WvSbUBRC/vBt5HGDKIfCfb2HqDVvBJgkHgjpMwb5wPKC9T2U1YXN5iG2obhn9wDeSFYgyZOrd1XMKyLiJTfT35zQWilZpxMei4fIxFykkVAgMBAAGjITAfMB0GA1UdDgQWBBRNcCE3HDX+HOJOu/bKfLYoSX3/0jANBgkqhkiG9w0BAQsFAAOCAQEAExns169MDr1dDNELYNK0JDjPUA6GR50jqfc+xa2KOljeXErOdihSvKgDS/vnDN6fjNNZuOMDyr6jjLvRsT0jVWzf/B6v92FrPRa/rv3urGXvW5am3BZyVPipirbiolMTuork95G7y7imftK7117uHcMq3D8f4fxscDiDXgjEEZqjkuzYDGLaVWGJqpv5xE4w+K4o2uDwmEIeIX+rI1MEVucS2vsvraOrjqjHwc3KrzuVRSsOU7YVHyUhku+7oOrB4tYrVbYYgwd6zXnkdouVPqOX9wTkc9iTmbDP+rfkhdadLxU+hmMyMuCJKgkZbWKFES7ce23jfTMbpqoHB4pgtQ=="],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. +2023-11-28 19:41:11.804 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:11.814 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:11.825 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:11.839 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' +2023-11-28 19:41:11.853 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. +2023-11-28 19:41:12.462 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. +2023-11-28 19:41:12.465 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:41:12.466 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:41:12.667 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. +2023-11-28 19:41:12.668 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. +2023-11-28 19:41:12.683 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:12.686 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:12.697 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:12.700 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:12.711 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:12.730 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:12.747 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: +ServiceApi.HasServiceApiRoleRequirement" +2023-11-28 19:41:12.756 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. +2023-11-28 19:41:12.758 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 3525.7302 ms +2023-11-28 19:41:12.759 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 3527.7144 ms +2023-11-28 19:41:12.799 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. +2023-11-28 19:41:12.801 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 3569.798ms +2023-11-28 19:41:22.549 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null +2023-11-28 19:41:22.551 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type +2023-11-28 19:41:22.552 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' +2023-11-28 19:41:22.553 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' +2023-11-28 19:41:22.554 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' +2023-11-28 19:41:22.558 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:22.558 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:22.559 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:22.560 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' +2023-11-28 19:41:22.561 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:22.562 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:22.564 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:22.564 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:22.565 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:22.568 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:22.569 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: +ServiceApi.HasServiceApiRoleRequirement" +2023-11-28 19:41:22.570 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. +2023-11-28 19:41:22.571 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 19.9753 ms +2023-11-28 19:41:22.572 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 21.5404 ms +2023-11-28 19:41:22.573 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. +2023-11-28 19:41:22.574 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 25.0349ms +2023-11-28 19:41:30.442 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG857LED38"" received FIN. +2023-11-28 19:41:30.465 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 62, Name: "Http2ConnectionQueueProcessingCompleted" }] The connection queue processing loop for "0HMVG857LED38" completed. +2023-11-28 19:41:30.468 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 48, Name: "Http2ConnectionClosed" }] Connection id ""0HMVG857LED38"" is closed. The last processed stream ID was 0. +2023-11-28 19:41:30.470 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED38"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:41:30.475 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED38"" stopped. +2023-11-28 19:41:47.484 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null +2023-11-28 19:41:47.485 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type +2023-11-28 19:41:47.486 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' +2023-11-28 19:41:47.487 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' +2023-11-28 19:41:47.487 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' +2023-11-28 19:41:47.491 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:41:47.492 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:41:47.493 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:41:47.494 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' +2023-11-28 19:41:47.494 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:41:47.495 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:41:47.496 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:41:47.496 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:41:47.497 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:47.500 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:41:47.501 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: +ServiceApi.HasServiceApiRoleRequirement" +2023-11-28 19:41:47.502 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. +2023-11-28 19:41:47.503 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 17.1578 ms +2023-11-28 19:41:47.504 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 18.7423 ms +2023-11-28 19:41:47.505 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. +2023-11-28 19:41:47.505 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 21.3326ms +2023-11-28 19:42:29.308 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null +2023-11-28 19:42:29.309 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type +2023-11-28 19:42:29.310 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' +2023-11-28 19:42:29.311 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' +2023-11-28 19:42:29.311 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' +2023-11-28 19:42:29.313 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. +2023-11-28 19:42:29.314 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. +2023-11-28 19:42:29.314 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. +2023-11-28 19:42:29.315 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' +2023-11-28 19:42:29.317 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. +2023-11-28 19:42:29.318 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. +2023-11-28 19:42:29.319 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. +2023-11-28 19:42:29.320 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. +2023-11-28 19:42:29.321 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:42:29.321 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. +2023-11-28 19:42:29.322 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: +ServiceApi.HasServiceApiRoleRequirement" +2023-11-28 19:42:29.323 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. +2023-11-28 19:42:29.324 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 13.3289 ms +2023-11-28 19:42:29.324 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 14.7786 ms +2023-11-28 19:42:29.325 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. +2023-11-28 19:42:29.325 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 17.1339ms +2023-11-28 19:43:39.312 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG857LED39"" received FIN. +2023-11-28 19:43:39.318 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED39"" sending FIN because: ""The Socket transport's send loop completed gracefully."" +2023-11-28 19:43:39.349 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 10, Name: "ConnectionDisconnect" }] Connection id ""0HMVG857LED39"" disconnecting. +2023-11-28 19:43:39.372 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED39"" stopped. From a638c19fffe60f9a175cf504d3c3e4a79037b304 Mon Sep 17 00:00:00 2001 From: damienbod Date: Tue, 28 Nov 2023 20:53:22 +0100 Subject: [PATCH 2/2] remove --- .../_logs-ApiWithMutlipleApis.txt | 994 ------------------ .../_logs-ServiceApi.txt | 202 ---- 2 files changed, 1196 deletions(-) delete mode 100644 AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt delete mode 100644 AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt diff --git a/AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt b/AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt deleted file mode 100644 index 8da3d93..0000000 --- a/AngularMicrsoftEntraIDMultipleApis/_logs-ApiWithMutlipleApis.txt +++ /dev/null @@ -1,994 +0,0 @@ -2023-11-28 19:39:10.342 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.ModelBinding.ModelBinderFactory] [{ Id: 12, Name: "RegisteredModelBinderProviders" }] Registered model binder providers, in the following order: ["Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BinderTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ServicesModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BodyModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.HeaderModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FloatingPointTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.EnumTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DateTimeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.TryParseModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CancellationTokenModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ByteArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormFileModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormCollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.KeyValuePairModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DictionaryModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ComplexObjectModelBinderProvider"] -2023-11-28 19:39:10.767 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 1, Name: "Starting" }] Hosting starting -2023-11-28 19:39:10.807 +01:00 [Information] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 63, Name: "UsingProfileAsKeyRepositoryWithDPAPI" }] User profile is available. Using '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys"' as key repository and Windows DPAPI to encrypt keys at rest. -2023-11-28 19:39:10.814 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-04c73800-881f-4d37-986f-e3a2e24c6d62.xml"'. -2023-11-28 19:39:10.822 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-2266f5e5-28e1-40ea-9769-9b518e29f239.xml"'. -2023-11-28 19:39:10.823 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-61d21e9b-1591-4eb5-be0a-ee13d8061e5a.xml"'. -2023-11-28 19:39:10.824 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-760399f9-c312-46b9-b50a-33a2cfb07480.xml"'. -2023-11-28 19:39:10.825 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-7f1f6d3d-923c-40d4-82a8-a0a375c85f29.xml"'. -2023-11-28 19:39:10.825 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9d4299ed-ce87-44f5-a633-8e954de65334.xml"'. -2023-11-28 19:39:10.826 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9f2d0842-15fa-4f4d-abf7-df6f066b3ae9.xml"'. -2023-11-28 19:39:10.827 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-c590f6ed-744d-4b96-aaae-d535747ddff3.xml"'. -2023-11-28 19:39:10.827 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-d0146d4a-028e-49fc-9b4e-402571bb6180.xml"'. -2023-11-28 19:39:10.828 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-e4570dbe-cb15-4ba6-8107-86fd09f15e98.xml"'. -2023-11-28 19:39:10.829 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-f1ded647-d5d1-4bc8-ba60-103daa35bb0c.xml"'. -2023-11-28 19:39:10.833 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {04c73800-881f-4d37-986f-e3a2e24c6d62}. -2023-11-28 19:39:10.840 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {2266f5e5-28e1-40ea-9769-9b518e29f239}. -2023-11-28 19:39:10.841 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {61d21e9b-1591-4eb5-be0a-ee13d8061e5a}. -2023-11-28 19:39:10.842 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {760399f9-c312-46b9-b50a-33a2cfb07480}. -2023-11-28 19:39:10.842 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29}. -2023-11-28 19:39:10.843 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9d4299ed-ce87-44f5-a633-8e954de65334}. -2023-11-28 19:39:10.843 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9f2d0842-15fa-4f4d-abf7-df6f066b3ae9}. -2023-11-28 19:39:10.844 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {c590f6ed-744d-4b96-aaae-d535747ddff3}. -2023-11-28 19:39:10.844 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {d0146d4a-028e-49fc-9b4e-402571bb6180}. -2023-11-28 19:39:10.845 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {e4570dbe-cb15-4ba6-8107-86fd09f15e98}. -2023-11-28 19:39:10.846 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {f1ded647-d5d1-4bc8-ba60-103daa35bb0c}. -2023-11-28 19:39:10.855 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.DefaultKeyResolver] [{ Id: 13, Name: "ConsideringKeyWithExpirationDateAsDefaultKey" }] Considering key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} with expiration date 2023-12-13 08:39:59Z as default key. -2023-11-28 19:39:10.859 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" -2023-11-28 19:39:10.861 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor] [{ Id: 51, Name: "DecryptingSecretElementUsingWindowsDPAPI" }] Decrypting secret element using Windows DPAPI. -2023-11-28 19:39:10.863 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" -2023-11-28 19:39:10.870 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 4, Name: "OpeningCNGAlgorithmFromProviderWithChainingModeCBC" }] Opening CNG algorithm '"AES"' from provider 'null' with chaining mode CBC. -2023-11-28 19:39:10.872 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 3, Name: "OpeningCNGAlgorithmFromProviderWithHMAC" }] Opening CNG algorithm '"SHA256"' from provider 'null' with HMAC. -2023-11-28 19:39:10.874 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.KeyRingProvider] [{ Id: 2, Name: "UsingKeyAsDefaultKey" }] Using key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} as the default key. -2023-11-28 19:39:10.876 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Internal.DataProtectionHostedService] [{ Id: 65, Name: "KeyRingWasLoadedOnStartup" }] Key ring with default key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} was loaded during application startup. -2023-11-28 19:39:11.160 +01:00 [Information] [Microsoft.Hosting.Lifetime] [{ Id: 14, Name: "ListeningOnAddress" }] Now listening on: "https://localhost:44390" -2023-11-28 19:39:11.161 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "ApiWithMutlipleApis" -2023-11-28 19:39:11.161 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.AspNetCore.Watch.BrowserRefresh" -2023-11-28 19:39:11.162 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.WebTools.BrowserLink.Net" -2023-11-28 19:39:11.162 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Application started. Press Ctrl+C to shut down. -2023-11-28 19:39:11.163 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Hosting environment: "Development" -2023-11-28 19:39:11.163 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Content root path: "C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis" -2023-11-28 19:39:11.163 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 2, Name: "Started" }] Hosting started -2023-11-28 19:39:11.308 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGO"" accepted. -2023-11-28 19:39:11.308 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGP"" accepted. -2023-11-28 19:39:11.313 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGP"" started. -2023-11-28 19:39:11.313 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGO"" started. -2023-11-28 19:39:21.836 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. -2023-11-28 19:39:21.836 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. -2023-11-28 19:39:21.844 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGO"" stopped. -2023-11-28 19:39:21.844 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGP"" stopped. -2023-11-28 19:39:21.848 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGO"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:39:21.848 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGP"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:39:24.376 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGQ"" accepted. -2023-11-28 19:39:24.379 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGQ"" started. -2023-11-28 19:39:24.543 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGR"" accepted. -2023-11-28 19:39:24.579 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGR"" started. -2023-11-28 19:39:24.802 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG85843CGR" established using the following protocol: Tls13 -2023-11-28 19:39:24.802 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG85843CGQ" established using the following protocol: Tls13 -2023-11-28 19:39:25.059 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/""" - null null -2023-11-28 19:39:25.554 +01:00 [Debug] [Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware] [{ Name: "WildcardDetected" }] Wildcard detected, all requests with hosts will be allowed. -2023-11-28 19:39:25.600 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/""" - 301 0 null 554.3456ms -2023-11-28 19:39:25.621 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/index.html""" - null null -2023-11-28 19:39:25.885 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 1, Name: "SetUpResponseForBrowserRefresh" }] Response markup is scheduled to include browser refresh script injection. -2023-11-28 19:39:25.947 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 2, Name: "BrowserConfiguredForRefreshes" }] Response markup was updated to include browser refresh script injection. -2023-11-28 19:39:25.956 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/index.html""" - 200 null "text/html;charset=utf-8" 334.8475ms -2023-11-28 19:39:25.961 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui.css""" - null null -2023-11-28 19:39:25.962 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-bundle.js""" - null null -2023-11-28 19:39:25.991 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-standalone-preset.js""" - null null -2023-11-28 19:39:26.050 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/_vs/browserLink""" - null null -2023-11-28 19:39:26.050 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/_framework/aspnetcore-browser-refresh.js""" - null null -2023-11-28 19:39:26.163 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/_framework/aspnetcore-browser-refresh.js""" - 200 13774 "application/javascript; charset=utf-8" 115.3771ms -2023-11-28 19:39:26.218 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui.css"'. Physical path: '"N/A"' -2023-11-28 19:39:26.231 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-standalone-preset.js"'. Physical path: '"N/A"' -2023-11-28 19:39:26.234 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-standalone-preset.js""" - 200 312163 "text/javascript" 242.4041ms -2023-11-28 19:39:26.234 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui.css""" - 200 144929 "text/css" 273.4287ms -2023-11-28 19:39:26.347 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-bundle.js"'. Physical path: '"N/A"' -2023-11-28 19:39:26.348 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger-ui-bundle.js""" - 200 1061536 "text/javascript" 386.2994ms -2023-11-28 19:39:26.400 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/_vs/browserLink""" - 200 null "text/javascript; charset=UTF-8" 352.5191ms -2023-11-28 19:39:26.841 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/swagger/v1/swagger.json""" - null null -2023-11-28 19:39:27.093 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/swagger/v1/swagger.json""" - 200 null "application/json;charset=utf-8" 252.0487ms -2023-11-28 19:40:46.230 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG85843CGS"" accepted. -2023-11-28 19:40:46.233 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG85843CGS"" started. -2023-11-28 19:40:46.246 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG85843CGS" established using the following protocol: Tls13 -2023-11-28 19:40:46.307 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DirectApi""" - null null -2023-11-28 19:40:46.326 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:40:46.338 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:40:46.340 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:40:46.341 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:40:46.343 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DirectApi""" - 204 null null 36.0967ms -2023-11-28 19:40:46.347 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/DirectApi""" - null null -2023-11-28 19:40:46.347 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/DirectApi" does not match a supported file type -2023-11-28 19:40:46.350 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:40:46.350 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:40:46.387 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/DirectApi"' -2023-11-28 19:40:46.390 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' with route pattern '"DirectApi"' is valid for the request path '"/DirectApi"' -2023-11-28 19:40:46.391 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:40:47.627 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] Microsoft.IdentityModel Version: 7.0.3.0. Date 11/28/2023 18:40:47. PII logging is ON, do not use in production. See https://aka.ms/IdentityModel/PII for details. -IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. -2023-11-28 19:40:48.554 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. -2023-11-28 19:40:48.576 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:40:48.578 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:40:48.807 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:40:48.809 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. -2023-11-28 19:40:48.942 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:40:48.947 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:40:48.953 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:40:48.959 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:40:48.965 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. -2023-11-28 19:40:49.514 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. -2023-11-28 19:40:49.519 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:40:49.520 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:40:49.742 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:40:49.744 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. -2023-11-28 19:40:49.760 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:40:49.761 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:40:49.770 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:40:49.773 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:40:49.780 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:40:49.789 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:40:49.796 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:40:49.797 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:40:49.832 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"DirectApi\"}". Executing controller action with signature "System.Collections.Generic.IEnumerable`1[System.String] Get()" on controller "ApiWithMutlipleApis.Controllers.DirectApiController" ("ApiWithMutlipleApis"). -2023-11-28 19:40:49.840 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:40:49.841 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:40:49.843 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:40:49.844 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:40:49.845 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:40:49.856 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:40:49.858 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:40:49.862 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.DirectApiController" ("ApiWithMutlipleApis") -2023-11-28 19:40:49.863 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.DirectApiController" ("ApiWithMutlipleApis") -2023-11-28 19:40:50.118 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:40:50.127 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 103, Name: "ActionMethodExecuted" }] Executed action method "ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)", returned result "Microsoft.AspNetCore.Mvc.ObjectResult" in 0.6647ms. -2023-11-28 19:40:50.132 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 11, Name: "RegisteredOutputFormatters" }] List of registered output formatters, in the following order: ["Microsoft.AspNetCore.Mvc.Formatters.HttpNoContentOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StringOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StreamOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"] -2023-11-28 19:40:50.137 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 4, Name: "NoAcceptForNegotiation" }] No information found on request to perform content negotiation. -2023-11-28 19:40:50.138 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 8, Name: "SelectingOutputFormatterWithoutUsingContentTypes" }] Attempting to select an output formatter without using a content type as no explicit content types were specified for the response. -2023-11-28 19:40:50.139 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 10, Name: "SelectingFirstCanWriteFormatter" }] Attempting to select the first formatter in the output formatters list which can write the result. -2023-11-28 19:40:50.141 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 2, Name: "FormatterSelected" }] Selected output formatter '"Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"' and content type '"application/json"' to write the response. -2023-11-28 19:40:50.143 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ObjectResultExecutor] [{ Id: 1, Name: "ObjectResultExecuting" }] Executing "ObjectResult", writing value of type '"System.Collections.Generic.List`1[[System.String, System.Private.CoreLib, Version=8.0.0.0, Culture=neutral, PublicKeyToken=7cec85d7bea7798e]]"'. -2023-11-28 19:40:50.166 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)" in 312.8ms -2023-11-28 19:40:50.168 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.DirectApiController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:40:50.170 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/DirectApi""" - 200 null "application/json; charset=utf-8" 3823.9804ms -2023-11-28 19:40:56.650 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/GraphApiCalls""" - null null -2023-11-28 19:40:56.654 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:40:56.655 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:40:56.657 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:40:56.658 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:40:56.659 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/GraphApiCalls""" - 204 null null 9.1304ms -2023-11-28 19:40:56.669 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/GraphApiCalls""" - null null -2023-11-28 19:40:56.670 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/GraphApiCalls" does not match a supported file type -2023-11-28 19:40:56.671 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:40:56.674 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:40:56.678 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/GraphApiCalls"' -2023-11-28 19:40:56.678 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"GraphApiCalls"' is valid for the request path '"/GraphApiCalls"' -2023-11-28 19:40:56.679 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:40:56.682 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:40:56.682 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:40:56.683 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:40:56.683 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:40:56.684 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:40:56.685 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:40:56.685 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:40:56.686 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:40:56.686 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:40:56.689 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:40:56.691 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:40:56.693 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:40:56.703 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"GraphApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.GraphApiCallsController" ("ApiWithMutlipleApis"). -2023-11-28 19:40:56.708 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:40:56.709 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:40:56.709 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:40:56.709 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:40:56.710 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:40:56.711 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:40:56.711 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:40:56.712 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.GraphApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:40:57.751 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.GraphApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:40:57.811 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:40:58.157 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] ConfidentialClientApplication 39649935 created -2023-11-28 19:40:58.212 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(00000000-0000-0000-0000-000000000000) -2023-11-28 19:40:58.229 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] === OnBehalfOfParameters === -SendX5C: False -ForceRefresh: False -UserAssertion set: True -SearchInCacheForLongRunningObo: False -LongRunningOboCacheKey set: False - -2023-11-28 19:40:58.239 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] -=== Request Data === -Authority Provided? - True -Scopes - User.ReadBasic.All user.read -Extra Query Params Keys (space separated) - -ApiId - AcquireTokenOnBehalfOf -IsConfidentialClient - True -SendX5C - False -LoginHint ? False -IsBrokerConfigured - False -HomeAccountId - False -CorrelationId - 00000000-0000-0000-0000-000000000000 -UserAssertion set: True -LongRunningOboCacheKey set: False -Region configured: - -2023-11-28 19:40:58.242 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] === Token Acquisition (OnBehalfOfRequest) started: - Scopes: User.ReadBasic.All user.read - Authority Host: login.microsoftonline.com -2023-11-28 19:40:58.243 +01:00 [Warning] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Only in-memory caching is used. The cache is not persisted and will be lost if the machine is restarted. It also does not scale for a web app or web API, where the number of users can grow large. In production, web apps and web APIs should use distributed caching like Redis. See https://aka.ms/msal-net-cca-token-cache-serialization -2023-11-28 19:40:58.249 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] Instance discovery is enabled and will be performed -2023-11-28 19:40:58.251 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Region discovery] Not using a regional authority. -2023-11-28 19:40:58.255 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? False. -2023-11-28 19:40:58.260 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Fetching instance discovery from the network from host login.microsoftonline.com. -2023-11-28 19:40:58.268 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [Oauth2Client] Sending GET request -2023-11-28 19:40:58.275 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [HttpManager] ExecuteAsync -2023-11-28 19:40:58.278 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [HttpManager] Sending request. Method: GET. Host: https://login.microsoftonline.com. -2023-11-28 19:40:58.283 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https%3A%2F%2Flogin.microsoftonline.com%2F7ff95b15-dc21-4ba6-bc92-824856578fc1%2Foauth2%2Fv2.0%2Fauthorize" -2023-11-28 19:40:58.287 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https%3A%2F%2Flogin.microsoftonline.com%2F7ff95b15-dc21-4ba6-bc92-824856578fc1%2Foauth2%2Fv2.0%2Fauthorize" -2023-11-28 19:40:58.865 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 572.9239ms - 200 -2023-11-28 19:40:58.868 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 586.1259ms - 200 -2023-11-28 19:40:58.877 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [HttpManager] Received response. Status code: OK. -2023-11-28 19:40:58.882 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [HttpManager] ExecuteAsync in 606 ms -2023-11-28 19:40:58.884 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [Oauth2Client] Sending GET request in 616 ms -2023-11-28 19:40:58.890 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [OAuth2Client] Deserializing response -2023-11-28 19:40:58.916 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [OAuth2Client] Deserializing response in 25 ms -2023-11-28 19:40:58.926 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:40:58.927 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Instance Discovery] After hitting the discovery endpoint, the network provider found an entry for login.microsoftonline.com ? True. -2023-11-28 19:40:58.938 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Authority validation enabled? True. -2023-11-28 19:40:58.939 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Authority validation - is known env? True. -2023-11-28 19:40:58.942 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [OBO Request] Looking in the cache for an access token -2023-11-28 19:40:58.948 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Internal cache] Total number of cache partitions found while getting access tokens: 0 -2023-11-28 19:40:58.949 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [FindAccessTokenAsync] Discovered 0 access tokens in cache using partition key: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs -2023-11-28 19:40:58.951 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [FindAccessTokenAsync] No access tokens found in the cache. Skipping filtering. -2023-11-28 19:40:58.952 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Finished [OBO Request] Looking in the cache for an access token in 10 ms -2023-11-28 19:40:58.957 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [OBO request] Fetching tokens via normal OBO flow. -2023-11-28 19:40:58.965 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting TokenClient:SendTokenRequestAsync -2023-11-28 19:40:58.971 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [TokenClient] Before adding the client assertion / secret -2023-11-28 19:40:58.973 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [TokenClient] After adding the client assertion / secret -2023-11-28 19:40:58.987 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] [Token Client] Fetching MsalTokenResponse .... -2023-11-28 19:40:58.989 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:58Z] Starting [Oauth2Client] Sending POST request -2023-11-28 19:40:59.002 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Starting [HttpManager] ExecuteAsync -2023-11-28 19:40:59.003 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [HttpManager] Sending request. Method: POST. Host: https://login.microsoftonline.com. -2023-11-28 19:40:59.004 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" -2023-11-28 19:40:59.005 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" -2023-11-28 19:40:59.531 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 524.8382ms - 200 -2023-11-28 19:40:59.532 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 527.758ms - 200 -2023-11-28 19:40:59.533 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [HttpManager] Received response. Status code: OK. -2023-11-28 19:40:59.534 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished [HttpManager] ExecuteAsync in 532 ms -2023-11-28 19:40:59.538 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished [Oauth2Client] Sending POST request in 549 ms -2023-11-28 19:40:59.539 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Starting [OAuth2Client] Deserializing response -2023-11-28 19:40:59.638 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished [OAuth2Client] Deserializing response in 98 ms -2023-11-28 19:40:59.645 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Finished TokenClient:SendTokenRequestAsync in 680 ms -2023-11-28 19:40:59.653 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Checking client info returned from the server.. -2023-11-28 19:40:59.664 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Saving token response to cache.. -2023-11-28 19:40:59.680 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] -[MsalTokenResponse] -Error: -ErrorDescription: -Scopes: Directory.AccessAsUser.All Directory.Read.All Directory.ReadWrite.All email openid profile User.Read User.Read.All User.ReadBasic.All UserAuthenticationMethod.Read.All -ExpiresIn: 5079 -RefreshIn: -AccessToken returned: True -AccessToken Type: Bearer -RefreshToken returned: False -IdToken returned: True -ClientInfo returned: True -FamilyId: -WamAccountId exists: False - -2023-11-28 19:40:59.717 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [Region discovery] Not using a regional authority. -2023-11-28 19:40:59.718 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:40:59.721 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Entering token cache semaphore. Count Real semaphore: True. Count: 1. -2023-11-28 19:40:59.725 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Entered token cache semaphore. -2023-11-28 19:40:59.727 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Saving AT in cache and removing overlapping ATs... -2023-11-28 19:40:59.729 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Looking for scopes for the authority in the cache which intersect with User.ReadBasic.All user.read -2023-11-28 19:40:59.731 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [Internal cache] Total number of cache partitions found while getting access tokens: 0 -2023-11-28 19:40:59.732 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Intersecting scope entries count - 0 -2023-11-28 19:40:59.733 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Matching entries after filtering by user - 0 -2023-11-28 19:40:59.736 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Saving Id Token and Account in cache ... -2023-11-28 19:40:59.744 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Not saving to ADAL legacy cache. -2023-11-28 19:40:59.745 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] [SaveTokenResponseAsync] Released token cache semaphore. -2023-11-28 19:40:59.762 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] - === Token Acquisition finished successfully: -2023-11-28 19:40:59.766 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] AT expiration time: 28.11.2023 20:05:38 +00:00, scopes: Directory.AccessAsUser.All Directory.Read.All Directory.ReadWrite.All email openid profile User.Read User.Read.All User.ReadBasic.All UserAuthenticationMethod.Read.All. source: IdentityProvider -2023-11-28 19:40:59.768 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] Fetched access token from host login.microsoftonline.com. -2023-11-28 19:40:59.774 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] -[LogMetricsFromAuthResult] Cache Refresh Reason: NoCachedAccessToken -[LogMetricsFromAuthResult] DurationInCacheInMs: 0 -[LogMetricsFromAuthResult] DurationTotalInMs: 1537 -[LogMetricsFromAuthResult] DurationInHttpInMs: 1120 - -2023-11-28 19:40:59.777 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:40:59Z] TokenEndpoint: **** -2023-11-28 19:40:59.797 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [{ Id: 301, Name: "TokenAcquisitionMsalAuthenticationResultTime" }] [MsIdWeb] Time to get token with MSAL: DurationTotalInMs: 1537 DurationInHttpInMs: 1120 DurationInCacheInMs: 0 TokenSource: "IdentityProvider" CorrelationId: "00000000-0000-0000-0000-000000000000" CacheRefreshReason: "NoCachedAccessToken" -2023-11-28 19:40:59.810 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://graph.microsoft.com/v1.0/me" -2023-11-28 19:40:59.811 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://graph.microsoft.com/v1.0/me" -2023-11-28 19:41:00.479 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 667.4498ms - 200 -2023-11-28 19:41:00.480 +01:00 [Information] [System.Net.Http.HttpClient.GraphServiceClient.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 670.2973ms - 200 -2023-11-28 19:41:00.518 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 103, Name: "ActionMethodExecuted" }] Executed action method "ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)", returned result "Microsoft.AspNetCore.Mvc.ObjectResult" in 2705.1347ms. -2023-11-28 19:41:00.522 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 11, Name: "RegisteredOutputFormatters" }] List of registered output formatters, in the following order: ["Microsoft.AspNetCore.Mvc.Formatters.HttpNoContentOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StringOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StreamOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"] -2023-11-28 19:41:00.524 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 4, Name: "NoAcceptForNegotiation" }] No information found on request to perform content negotiation. -2023-11-28 19:41:00.525 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 8, Name: "SelectingOutputFormatterWithoutUsingContentTypes" }] Attempting to select an output formatter without using a content type as no explicit content types were specified for the response. -2023-11-28 19:41:00.525 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 10, Name: "SelectingFirstCanWriteFormatter" }] Attempting to select the first formatter in the output formatters list which can write the result. -2023-11-28 19:41:00.527 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 2, Name: "FormatterSelected" }] Selected output formatter '"Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"' and content type '"application/json"' to write the response. -2023-11-28 19:41:00.528 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ObjectResultExecutor] [{ Id: 1, Name: "ObjectResultExecuting" }] Executing "ObjectResult", writing value of type '"System.Collections.Generic.List`1[[System.String, System.Private.CoreLib, Version=8.0.0.0, Culture=neutral, PublicKeyToken=7cec85d7bea7798e]]"'. -2023-11-28 19:41:00.530 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)" in 3819.4763ms -2023-11-28 19:41:00.533 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.GraphApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:00.536 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/GraphApiCalls""" - 200 null "application/json; charset=utf-8" 3866.1701ms -2023-11-28 19:41:08.424 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:41:08.425 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:41:08.426 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:08.427 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:08.428 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:41:08.429 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 5.9767ms -2023-11-28 19:41:08.434 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:41:08.436 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type -2023-11-28 19:41:08.437 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:08.440 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:08.441 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' -2023-11-28 19:41:08.442 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' -2023-11-28 19:41:08.442 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:08.446 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:08.448 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:08.449 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:08.450 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:41:08.451 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:08.452 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:08.454 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:08.455 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:08.456 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:08.457 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:08.457 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:08.458 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:08.468 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). -2023-11-28 19:41:08.471 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:41:08.472 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:41:08.473 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:41:08.474 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:41:08.475 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:41:08.475 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:08.476 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:08.477 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:08.480 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:08.540 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:41:08.553 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z] ConfidentialClientApplication 23019563 created -2023-11-28 19:41:08.560 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6) -2023-11-28 19:41:08.561 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] === AcquireTokenForClientParameters === -SendX5C: False -ForceRefresh: False - -2023-11-28 19:41:08.562 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] -=== Request Data === -Authority Provided? - True -Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default -Extra Query Params Keys (space separated) - -ApiId - AcquireTokenForClient -IsConfidentialClient - True -SendX5C - False -LoginHint ? False -IsBrokerConfigured - False -HomeAccountId - False -CorrelationId - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6 -UserAssertion set: False -LongRunningOboCacheKey set: False -Region configured: - -2023-11-28 19:41:08.564 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] === Token Acquisition (ClientCredentialRequest) started: - Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default - Authority Host: login.microsoftonline.com -2023-11-28 19:41:08.575 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Internal cache] Total number of cache partitions found while getting access tokens: 0 -2023-11-28 19:41:08.576 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [FindAccessTokenAsync] Discovered 0 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache -2023-11-28 19:41:08.576 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [FindAccessTokenAsync] No access tokens found in the cache. Skipping filtering. -2023-11-28 19:41:08.581 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Instance Discovery] Instance discovery is enabled and will be performed -2023-11-28 19:41:08.590 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Region discovery] WithAzureRegion not configured. -2023-11-28 19:41:08.592 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Region discovery] Not using a regional authority. -2023-11-28 19:41:08.593 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:41:08.594 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Instance Discovery] The network provider found an entry for login.microsoftonline.com. -2023-11-28 19:41:08.597 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting TokenClient:SendTokenRequestAsync -2023-11-28 19:41:08.599 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [TokenClient] Before adding the client assertion / secret -2023-11-28 19:41:08.600 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [TokenClient] After adding the client assertion / secret -2023-11-28 19:41:08.601 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [Token Client] Fetching MsalTokenResponse .... -2023-11-28 19:41:08.602 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting [Oauth2Client] Sending POST request -2023-11-28 19:41:08.604 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting [HttpManager] ExecuteAsync -2023-11-28 19:41:08.605 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:08Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [HttpManager] Sending request. Method: POST. Host: https://login.microsoftonline.com. -2023-11-28 19:41:08.607 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" -2023-11-28 19:41:08.608 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" -2023-11-28 19:41:09.069 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 461.0338ms - 200 -2023-11-28 19:41:09.070 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 463.499ms - 200 -2023-11-28 19:41:09.071 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [HttpManager] Received response. Status code: OK. -2023-11-28 19:41:09.071 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished [HttpManager] ExecuteAsync in 467 ms -2023-11-28 19:41:09.072 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished [Oauth2Client] Sending POST request in 469 ms -2023-11-28 19:41:09.072 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Starting [OAuth2Client] Deserializing response -2023-11-28 19:41:09.073 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished [OAuth2Client] Deserializing response in 0 ms -2023-11-28 19:41:09.073 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] ScopeSet was missing from the token response, so using developer provided scopes in the result. -2023-11-28 19:41:09.073 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Finished TokenClient:SendTokenRequestAsync in 476 ms -2023-11-28 19:41:09.074 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Checking client info returned from the server.. -2023-11-28 19:41:09.075 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Saving token response to cache.. -2023-11-28 19:41:09.075 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] -[MsalTokenResponse] -Error: -ErrorDescription: -Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default -ExpiresIn: 3599 -RefreshIn: -AccessToken returned: True -AccessToken Type: Bearer -RefreshToken returned: False -IdToken returned: False -ClientInfo returned: False -FamilyId: -WamAccountId exists: False - -2023-11-28 19:41:09.076 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] ID Token not present in response. -2023-11-28 19:41:09.077 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Cannot determine home account ID - or id token or no client info and no subject -2023-11-28 19:41:09.077 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Entering token cache semaphore. Count Real semaphore: True. Count: 1. -2023-11-28 19:41:09.077 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Entered token cache semaphore. -2023-11-28 19:41:09.078 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Saving AT in cache and removing overlapping ATs... -2023-11-28 19:41:09.078 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Looking for scopes for the authority in the cache which intersect with api://b178f3a5-7588-492a-924f-72d7887b7e48/.default -2023-11-28 19:41:09.078 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z] [Internal cache] Total number of cache partitions found while getting access tokens: 0 -2023-11-28 19:41:09.079 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Intersecting scope entries count - 0 -2023-11-28 19:41:09.079 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Not saving to ADAL legacy cache. -2023-11-28 19:41:09.080 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] [SaveTokenResponseAsync] Released token cache semaphore. -2023-11-28 19:41:09.081 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] - === Token Acquisition finished successfully: -2023-11-28 19:41:09.081 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: IdentityProvider -2023-11-28 19:41:09.082 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] Fetched access token from host login.microsoftonline.com. -2023-11-28 19:41:09.082 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] -[LogMetricsFromAuthResult] Cache Refresh Reason: NoCachedAccessToken -[LogMetricsFromAuthResult] DurationInCacheInMs: 0 -[LogMetricsFromAuthResult] DurationTotalInMs: 520 -[LogMetricsFromAuthResult] DurationInHttpInMs: 464 - -2023-11-28 19:41:09.083 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:09Z - a22a9194-2e8e-4ca1-bfaa-f1e2e14356d6] TokenEndpoint: **** -2023-11-28 19:41:09.088 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:41:09.088 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:41:12.858 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 3768.9646ms - 403 -2023-11-28 19:41:12.860 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 3772.2362ms - 403 -2023-11-28 19:41:18.411 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 9935.336ms -2023-11-28 19:41:18.771 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:19.465 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. -System.ApplicationException: oh no... - at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 - at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 - at lambda_method16(Closure, Object) - at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) - at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) - at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) - at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) - at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) - at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) -2023-11-28 19:41:19.540 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 11106.3264ms -2023-11-28 19:41:22.409 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:41:22.410 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:41:22.410 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:22.410 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:22.411 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:41:22.411 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 2.7495ms -2023-11-28 19:41:22.414 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:41:22.415 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type -2023-11-28 19:41:22.416 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:22.417 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:22.417 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' -2023-11-28 19:41:22.418 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' -2023-11-28 19:41:22.419 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:22.420 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:22.421 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:22.421 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:22.421 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:41:22.422 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:22.422 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:22.422 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:22.423 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:22.423 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:22.424 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:22.424 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:22.424 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:22.425 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). -2023-11-28 19:41:22.426 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:41:22.426 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:41:22.427 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:41:22.427 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:41:22.428 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:41:22.428 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:22.429 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:22.429 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:22.430 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:22.461 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:41:22.462 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z] ConfidentialClientApplication 20578474 created -2023-11-28 19:41:22.463 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(2f6598f3-f41c-47bf-8593-5fe2d67915fb) -2023-11-28 19:41:22.464 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] === AcquireTokenForClientParameters === -SendX5C: False -ForceRefresh: False - -2023-11-28 19:41:22.465 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] -=== Request Data === -Authority Provided? - True -Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default -Extra Query Params Keys (space separated) - -ApiId - AcquireTokenForClient -IsConfidentialClient - True -SendX5C - False -LoginHint ? False -IsBrokerConfigured - False -HomeAccountId - False -CorrelationId - 2f6598f3-f41c-47bf-8593-5fe2d67915fb -UserAssertion set: False -LongRunningOboCacheKey set: False -Region configured: - -2023-11-28 19:41:22.468 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] === Token Acquisition (ClientCredentialRequest) started: - Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default - Authority Host: login.microsoftonline.com -2023-11-28 19:41:22.469 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Internal cache] Total number of cache partitions found while getting access tokens: 1 -2023-11-28 19:41:22.471 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache -2023-11-28 19:41:22.474 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by tenant id - item count before: 1 -2023-11-28 19:41:22.476 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by tenant id - item count after: 1 -2023-11-28 19:41:22.477 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by token type - item count before: 1 -2023-11-28 19:41:22.477 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by token type - item count after: 1 -2023-11-28 19:41:22.479 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by scopes - item count before: 1 -2023-11-28 19:41:22.481 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Access token with scopes api://b178f3a5-7588-492a-924f-72d7887b7e48/.default passes scope filter? True -2023-11-28 19:41:22.481 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering by scopes - item count after: 1 -2023-11-28 19:41:22.485 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Region discovery] WithAzureRegion not configured. -2023-11-28 19:41:22.486 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Region discovery] Not using a regional authority. -2023-11-28 19:41:22.487 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:41:22.487 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by preferred environment login.windows.net - item count before: 1 -2023-11-28 19:41:22.489 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtering AT by preferred environment login.windows.net - item count after: 1 -2023-11-28 19:41:22.490 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Filtered AT by preferred alias returning 1 tokens. -2023-11-28 19:41:22.492 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Bearer token found -2023-11-28 19:41:22.494 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] Access token is not expired. Returning the found cache entry. [Current time (11/28/2023 18:41:22) - Expiration Time (11/28/2023 19:41:08 +00:00) - Extended Expiration Time (11/28/2023 19:41:08 +00:00)] -2023-11-28 19:41:22.497 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] - === Token Acquisition finished successfully: -2023-11-28 19:41:22.498 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: Cache -2023-11-28 19:41:22.499 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] -[LogMetricsFromAuthResult] Cache Refresh Reason: NotApplicable -[LogMetricsFromAuthResult] DurationInCacheInMs: 0 -[LogMetricsFromAuthResult] DurationTotalInMs: 33 -[LogMetricsFromAuthResult] DurationInHttpInMs: 0 - -2023-11-28 19:41:22.500 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:22Z - 2f6598f3-f41c-47bf-8593-5fe2d67915fb] TokenEndpoint: **** -2023-11-28 19:41:22.501 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:41:22.501 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:41:22.608 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 106.0662ms - 403 -2023-11-28 19:41:22.609 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 108.3863ms - 403 -2023-11-28 19:41:27.223 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 4794.2517ms -2023-11-28 19:41:27.439 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:28.167 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. -System.ApplicationException: oh no... - at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 - at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 - at lambda_method16(Closure, Object) - at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) - at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) - at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) - at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) - at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) - at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) -2023-11-28 19:41:28.179 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 5764.5009ms -2023-11-28 19:41:30.442 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG85843CGR"" received FIN. -2023-11-28 19:41:30.474 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 62, Name: "Http2ConnectionQueueProcessingCompleted" }] The connection queue processing loop for "0HMVG85843CGR" completed. -2023-11-28 19:41:30.480 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 48, Name: "Http2ConnectionClosed" }] Connection id ""0HMVG85843CGR"" is closed. The last processed stream ID was 0. -2023-11-28 19:41:30.480 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGR"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:41:30.484 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGR"" stopped. -2023-11-28 19:41:38.835 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - null null -2023-11-28 19:41:38.837 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:41:38.838 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:38.839 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:38.841 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:41:38.845 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - 204 null null 10.7667ms -2023-11-28 19:41:38.848 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - null null -2023-11-28 19:41:38.850 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/DelegatedUserApiCalls" does not match a supported file type -2023-11-28 19:41:38.851 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:38.851 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:38.852 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/DelegatedUserApiCalls"' -2023-11-28 19:41:38.853 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"DelegatedUserApiCalls"' is valid for the request path '"/DelegatedUserApiCalls"' -2023-11-28 19:41:38.854 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:38.856 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:38.857 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:38.858 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:38.858 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:41:38.859 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:38.859 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:38.860 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:38.860 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:38.861 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:38.861 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:38.862 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:38.863 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:38.874 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"DelegatedUserApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController" ("ApiWithMutlipleApis"). -2023-11-28 19:41:38.876 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:41:38.877 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:41:38.877 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:41:38.879 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:41:38.879 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:41:38.880 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:38.881 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:38.881 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:38.882 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:38.947 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:41:38.951 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z] ConfidentialClientApplication 42364438 created -2023-11-28 19:41:38.952 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(2f2b2958-fd23-4e28-a888-2838609c1b31) -2023-11-28 19:41:38.953 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] === OnBehalfOfParameters === -SendX5C: False -ForceRefresh: False -UserAssertion set: True -SearchInCacheForLongRunningObo: False -LongRunningOboCacheKey set: False - -2023-11-28 19:41:38.954 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] -=== Request Data === -Authority Provided? - True -Scopes - api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user -Extra Query Params Keys (space separated) - -ApiId - AcquireTokenOnBehalfOf -IsConfidentialClient - True -SendX5C - False -LoginHint ? False -IsBrokerConfigured - False -HomeAccountId - False -CorrelationId - 2f2b2958-fd23-4e28-a888-2838609c1b31 -UserAssertion set: True -LongRunningOboCacheKey set: False -Region configured: - -2023-11-28 19:41:38.958 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] === Token Acquisition (OnBehalfOfRequest) started: - Scopes: api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user - Authority Host: login.microsoftonline.com -2023-11-28 19:41:38.959 +01:00 [Warning] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Only in-memory caching is used. The cache is not persisted and will be lost if the machine is restarted. It also does not scale for a web app or web API, where the number of users can grow large. In production, web apps and web APIs should use distributed caching like Redis. See https://aka.ms/msal-net-cca-token-cache-serialization -2023-11-28 19:41:38.960 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] Instance discovery is enabled and will be performed -2023-11-28 19:41:38.960 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Region discovery] Not using a regional authority. -2023-11-28 19:41:38.961 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:41:38.961 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] The network provider found an entry for login.microsoftonline.com. -2023-11-28 19:41:38.962 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [OBO Request] Looking in the cache for an access token -2023-11-28 19:41:38.963 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Internal cache] Total number of cache partitions found while getting access tokens: 1 -2023-11-28 19:41:38.964 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs -2023-11-28 19:41:38.965 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by user assertion: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs - item count before: 1 -2023-11-28 19:41:38.966 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by user assertion: dLm1jVOoF6n30Gunb2I4MumMrFnNNbnMf6cFtUtw6vs - item count after: 1 -2023-11-28 19:41:38.967 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by tenant id - item count before: 1 -2023-11-28 19:41:38.967 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering AT by tenant id - item count after: 1 -2023-11-28 19:41:38.968 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by token type - item count before: 1 -2023-11-28 19:41:38.968 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by token type - item count after: 1 -2023-11-28 19:41:38.969 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by scopes - item count before: 1 -2023-11-28 19:41:38.970 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Access token with scopes Directory.AccessAsUser.All Directory.Read.All Directory.ReadWrite.All email openid profile User.Read User.Read.All User.ReadBasic.All UserAuthenticationMethod.Read.All passes scope filter? False -2023-11-28 19:41:38.971 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Filtering by scopes - item count after: 0 -2023-11-28 19:41:38.971 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Not filtering AT by environment, because there are no candidates -2023-11-28 19:41:38.972 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [FindAccessTokenAsync] No tokens found for matching authority, client_id, user and scopes. -2023-11-28 19:41:38.972 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [OBO Request] Looking in the cache for an access token in 10 ms -2023-11-28 19:41:38.973 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [OBO request] Fetching tokens via normal OBO flow. -2023-11-28 19:41:38.976 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting TokenClient:SendTokenRequestAsync -2023-11-28 19:41:38.978 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [TokenClient] Before adding the client assertion / secret -2023-11-28 19:41:38.979 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [TokenClient] After adding the client assertion / secret -2023-11-28 19:41:38.980 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Token Client] Fetching MsalTokenResponse .... -2023-11-28 19:41:38.981 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [Oauth2Client] Sending POST request -2023-11-28 19:41:38.981 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [HttpManager] ExecuteAsync -2023-11-28 19:41:38.982 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:38Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [HttpManager] Sending request. Method: POST. Host: https://login.microsoftonline.com. -2023-11-28 19:41:38.983 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" -2023-11-28 19:41:38.984 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "POST" "https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token" -2023-11-28 19:41:39.484 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 498.9061ms - 200 -2023-11-28 19:41:39.484 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 501.0717ms - 200 -2023-11-28 19:41:39.485 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [HttpManager] Received response. Status code: OK. -2023-11-28 19:41:39.485 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [HttpManager] ExecuteAsync in 504 ms -2023-11-28 19:41:39.486 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [Oauth2Client] Sending POST request in 505 ms -2023-11-28 19:41:39.487 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Starting [OAuth2Client] Deserializing response -2023-11-28 19:41:39.488 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished [OAuth2Client] Deserializing response in 1 ms -2023-11-28 19:41:39.489 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Finished TokenClient:SendTokenRequestAsync in 512 ms -2023-11-28 19:41:39.489 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Checking client info returned from the server.. -2023-11-28 19:41:39.490 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Saving token response to cache.. -2023-11-28 19:41:39.491 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] -[MsalTokenResponse] -Error: -ErrorDescription: -Scopes: api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user -ExpiresIn: 5039 -RefreshIn: -AccessToken returned: True -AccessToken Type: Bearer -RefreshToken returned: False -IdToken returned: True -ClientInfo returned: True -FamilyId: -WamAccountId exists: False - -2023-11-28 19:41:39.494 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Region discovery] Not using a regional authority. -2023-11-28 19:41:39.494 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:41:39.496 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Entering token cache semaphore. Count Real semaphore: True. Count: 1. -2023-11-28 19:41:39.497 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Entered token cache semaphore. -2023-11-28 19:41:39.498 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Saving AT in cache and removing overlapping ATs... -2023-11-28 19:41:39.499 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Looking for scopes for the authority in the cache which intersect with api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user -2023-11-28 19:41:39.499 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z] [Internal cache] Total number of cache partitions found while getting access tokens: 1 -2023-11-28 19:41:39.500 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Intersecting scope entries count - 0 -2023-11-28 19:41:39.501 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Matching entries after filtering by user - 0 -2023-11-28 19:41:39.502 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Saving Id Token and Account in cache ... -2023-11-28 19:41:39.504 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Not saving to ADAL legacy cache. -2023-11-28 19:41:39.505 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] [SaveTokenResponseAsync] Released token cache semaphore. -2023-11-28 19:41:39.508 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] - === Token Acquisition finished successfully: -2023-11-28 19:41:39.508 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] AT expiration time: 28.11.2023 20:05:38 +00:00, scopes: api://b2a09168-54e2-4bc4-af92-a710a64ef1fa/access_as_user. source: IdentityProvider -2023-11-28 19:41:39.510 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] Fetched access token from host login.microsoftonline.com. -2023-11-28 19:41:39.511 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] -[LogMetricsFromAuthResult] Cache Refresh Reason: NoCachedAccessToken -[LogMetricsFromAuthResult] DurationInCacheInMs: 0 -[LogMetricsFromAuthResult] DurationTotalInMs: 556 -[LogMetricsFromAuthResult] DurationInHttpInMs: 501 - -2023-11-28 19:41:39.512 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:39Z - 2f2b2958-fd23-4e28-a888-2838609c1b31] TokenEndpoint: **** -2023-11-28 19:41:39.512 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [{ Id: 301, Name: "TokenAcquisitionMsalAuthenticationResultTime" }] [MsIdWeb] Time to get token with MSAL: DurationTotalInMs: 556 DurationInHttpInMs: 501 DurationInCacheInMs: 0 TokenSource: "IdentityProvider" CorrelationId: "2f2b2958-fd23-4e28-a888-2838609c1b31" CacheRefreshReason: "NoCachedAccessToken" -2023-11-28 19:41:39.516 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44395/ApiForUserData" -2023-11-28 19:41:39.517 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44395/ApiForUserData" -2023-11-28 19:41:43.795 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 4276.6821ms - 200 -2023-11-28 19:41:43.796 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 4279.3199ms - 200 -2023-11-28 19:41:43.804 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 103, Name: "ActionMethodExecuted" }] Executed action method "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)", returned result "Microsoft.AspNetCore.Mvc.ObjectResult" in 4855.9734ms. -2023-11-28 19:41:43.806 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 11, Name: "RegisteredOutputFormatters" }] List of registered output formatters, in the following order: ["Microsoft.AspNetCore.Mvc.Formatters.HttpNoContentOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StringOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.StreamOutputFormatter", "Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"] -2023-11-28 19:41:43.808 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 4, Name: "NoAcceptForNegotiation" }] No information found on request to perform content negotiation. -2023-11-28 19:41:43.808 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 8, Name: "SelectingOutputFormatterWithoutUsingContentTypes" }] Attempting to select an output formatter without using a content type as no explicit content types were specified for the response. -2023-11-28 19:41:43.809 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 10, Name: "SelectingFirstCanWriteFormatter" }] Attempting to select the first formatter in the output formatters list which can write the result. -2023-11-28 19:41:43.810 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.DefaultOutputFormatterSelector] [{ Id: 2, Name: "FormatterSelected" }] Selected output formatter '"Microsoft.AspNetCore.Mvc.Formatters.SystemTextJsonOutputFormatter"' and content type '"application/json"' to write the response. -2023-11-28 19:41:43.811 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ObjectResultExecutor] [{ Id: 1, Name: "ObjectResultExecuting" }] Executing "ObjectResult", writing value of type '"System.Collections.Generic.List`1[[System.String, System.Private.CoreLib, Version=8.0.0.0, Culture=neutral, PublicKeyToken=7cec85d7bea7798e]]"'. -2023-11-28 19:41:43.811 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)" in 4931.2812ms -2023-11-28 19:41:43.812 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.DelegatedUserApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:43.813 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/DelegatedUserApiCalls""" - 200 null "application/json; charset=utf-8" 4964.0289ms -2023-11-28 19:41:47.258 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:41:47.259 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:41:47.262 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:47.262 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:47.263 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:41:47.265 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 6.2403ms -2023-11-28 19:41:47.269 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:41:47.271 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type -2023-11-28 19:41:47.272 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:41:47.274 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:41:47.274 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' -2023-11-28 19:41:47.275 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' -2023-11-28 19:41:47.276 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:47.278 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:47.279 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:47.279 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:47.280 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:41:47.281 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:47.282 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:47.282 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:47.284 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:47.285 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:47.286 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:47.287 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:47.287 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:47.287 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). -2023-11-28 19:41:47.288 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:41:47.289 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:41:47.289 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:41:47.290 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:41:47.291 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:41:47.292 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:47.292 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:41:47.293 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:47.298 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:41:47.356 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:41:47.359 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z] ConfidentialClientApplication 28726203 created -2023-11-28 19:41:47.359 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(15c6a511-4f3f-42dc-8dcc-5e302bf6e7df) -2023-11-28 19:41:47.360 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] === AcquireTokenForClientParameters === -SendX5C: False -ForceRefresh: False - -2023-11-28 19:41:47.361 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] -=== Request Data === -Authority Provided? - True -Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default -Extra Query Params Keys (space separated) - -ApiId - AcquireTokenForClient -IsConfidentialClient - True -SendX5C - False -LoginHint ? False -IsBrokerConfigured - False -HomeAccountId - False -CorrelationId - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df -UserAssertion set: False -LongRunningOboCacheKey set: False -Region configured: - -2023-11-28 19:41:47.362 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] === Token Acquisition (ClientCredentialRequest) started: - Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default - Authority Host: login.microsoftonline.com -2023-11-28 19:41:47.363 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Internal cache] Total number of cache partitions found while getting access tokens: 1 -2023-11-28 19:41:47.364 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache -2023-11-28 19:41:47.364 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by tenant id - item count before: 1 -2023-11-28 19:41:47.365 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by tenant id - item count after: 1 -2023-11-28 19:41:47.367 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by token type - item count before: 1 -2023-11-28 19:41:47.368 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by token type - item count after: 1 -2023-11-28 19:41:47.369 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by scopes - item count before: 1 -2023-11-28 19:41:47.369 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Access token with scopes api://b178f3a5-7588-492a-924f-72d7887b7e48/.default passes scope filter? True -2023-11-28 19:41:47.370 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering by scopes - item count after: 1 -2023-11-28 19:41:47.370 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Region discovery] WithAzureRegion not configured. -2023-11-28 19:41:47.372 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Region discovery] Not using a regional authority. -2023-11-28 19:41:47.372 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:41:47.373 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by preferred environment login.windows.net - item count before: 1 -2023-11-28 19:41:47.374 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtering AT by preferred environment login.windows.net - item count after: 1 -2023-11-28 19:41:47.375 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Filtered AT by preferred alias returning 1 tokens. -2023-11-28 19:41:47.376 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Bearer token found -2023-11-28 19:41:47.377 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] Access token is not expired. Returning the found cache entry. [Current time (11/28/2023 18:41:47) - Expiration Time (11/28/2023 19:41:08 +00:00) - Extended Expiration Time (11/28/2023 19:41:08 +00:00)] -2023-11-28 19:41:47.378 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] - === Token Acquisition finished successfully: -2023-11-28 19:41:47.378 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: Cache -2023-11-28 19:41:47.380 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] -[LogMetricsFromAuthResult] Cache Refresh Reason: NotApplicable -[LogMetricsFromAuthResult] DurationInCacheInMs: 0 -[LogMetricsFromAuthResult] DurationTotalInMs: 18 -[LogMetricsFromAuthResult] DurationInHttpInMs: 0 - -2023-11-28 19:41:47.381 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:41:47Z - 15c6a511-4f3f-42dc-8dcc-5e302bf6e7df] TokenEndpoint: **** -2023-11-28 19:41:47.382 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:41:47.385 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:41:47.573 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 187.2893ms - 403 -2023-11-28 19:41:47.574 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 191.5928ms - 403 -2023-11-28 19:41:49.663 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 2371.3237ms -2023-11-28 19:41:50.235 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:41:51.876 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. -System.ApplicationException: oh no... - at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 - at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 - at lambda_method16(Closure, Object) - at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) - at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) - at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) - at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) - at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) - at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) -2023-11-28 19:41:51.894 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 4625.4474ms -2023-11-28 19:42:29.101 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:42:29.102 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 1, Name: "MethodNotSupported" }] "OPTIONS" requests are not supported -2023-11-28 19:42:29.104 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:42:29.105 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:42:29.106 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 1, Name: "IsPreflightRequest" }] The request is a preflight request. -2023-11-28 19:42:29.107 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "OPTIONS" "https"://"localhost:44390""""/ServiceApiCalls""" - 204 null null 7.5128ms -2023-11-28 19:42:29.113 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - null null -2023-11-28 19:42:29.114 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ServiceApiCalls" does not match a supported file type -2023-11-28 19:42:29.115 +01:00 [Debug] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 2, Name: "RequestHasOriginHeader" }] The request has an origin header: '"https://localhost:4200"'. -2023-11-28 19:42:29.117 +01:00 [Information] [Microsoft.AspNetCore.Cors.Infrastructure.CorsService] [{ Id: 4, Name: "PolicySuccess" }] CORS policy execution successful. -2023-11-28 19:42:29.117 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ServiceApiCalls"' -2023-11-28 19:42:29.119 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' with route pattern '"ServiceApiCalls"' is valid for the request path '"/ServiceApiCalls"' -2023-11-28 19:42:29.120 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:42:29.122 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:42:29.122 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:42:29.123 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:42:29.124 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: '2b50a014-f353-4c10-aace-024f19a55569' -2023-11-28 19:42:29.125 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:42:29.125 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:42:29.126 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:42:29.127 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:42:29.128 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:42:29.129 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:42:29.129 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:42:29.130 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Name: "ExecutingEndpoint" }] Executing endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:42:29.131 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 102, Name: "ControllerActionExecuting" }] Route matched with "{action = \"Get\", controller = \"ServiceApiCalls\"}". Executing controller action with signature "System.Threading.Tasks.Task`1[System.Collections.Generic.IEnumerable`1[System.String]] Get()" on controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis"). -2023-11-28 19:42:29.131 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "authorization" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Authorization.AuthorizeFilter"] -2023-11-28 19:42:29.132 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "resource" filters (in the following order): ["None"] -2023-11-28 19:42:29.133 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "action" filters (in the following order): ["Microsoft.AspNetCore.Mvc.ModelBinding.UnsupportedContentTypeFilter (Order: -3000)", "Microsoft.AspNetCore.Mvc.Infrastructure.ModelStateInvalidFilter (Order: -2000)"] -2023-11-28 19:42:29.134 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "exception" filters (in the following order): ["Microsoft.Identity.Web.AuthorizeForScopesAttribute (Order: 0)"] -2023-11-28 19:42:29.135 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "FilterExecutionPlan" }] Execution plan of "result" filters (in the following order): ["Microsoft.AspNetCore.Mvc.Infrastructure.ClientErrorResultFilter (Order: -2000)"] -2023-11-28 19:42:29.136 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:42:29.137 +01:00 [Debug] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 1, Name: "UserAuthorizationSucceeded" }] Authorization was successful. -2023-11-28 19:42:29.138 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 1, Name: "ControllerFactoryExecuting" }] Executing controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:42:29.139 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 2, Name: "ControllerFactoryExecuted" }] Executed controller factory for controller "ApiWithMutlipleApis.Controllers.ServiceApiCallsController" ("ApiWithMutlipleApis") -2023-11-28 19:42:29.203 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 101, Name: "ActionMethodExecuting" }] Executing action method "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" - Validation state: Valid -2023-11-28 19:42:29.205 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z] ConfidentialClientApplication 62472028 created -2023-11-28 19:42:29.206 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] MSAL MSAL.NetCore with assembly version '4.57.0.0'. CorrelationId(eb81c59a-9b18-4581-8b36-bfa389f334f5) -2023-11-28 19:42:29.207 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] === AcquireTokenForClientParameters === -SendX5C: False -ForceRefresh: False - -2023-11-28 19:42:29.208 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] -=== Request Data === -Authority Provided? - True -Scopes - api://b178f3a5-7588-492a-924f-72d7887b7e48/.default -Extra Query Params Keys (space separated) - -ApiId - AcquireTokenForClient -IsConfidentialClient - True -SendX5C - False -LoginHint ? False -IsBrokerConfigured - False -HomeAccountId - False -CorrelationId - eb81c59a-9b18-4581-8b36-bfa389f334f5 -UserAssertion set: False -LongRunningOboCacheKey set: False -Region configured: - -2023-11-28 19:42:29.210 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] === Token Acquisition (ClientCredentialRequest) started: - Scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default - Authority Host: login.microsoftonline.com -2023-11-28 19:42:29.211 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Internal cache] Total number of cache partitions found while getting access tokens: 1 -2023-11-28 19:42:29.212 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [FindAccessTokenAsync] Discovered 1 access tokens in cache using partition key: 2b50a014-f353-4c10-aace-024f19a55569_7ff95b15-dc21-4ba6-bc92-824856578fc1_AppTokenCache -2023-11-28 19:42:29.212 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by tenant id - item count before: 1 -2023-11-28 19:42:29.213 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by tenant id - item count after: 1 -2023-11-28 19:42:29.214 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by token type - item count before: 1 -2023-11-28 19:42:29.214 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by token type - item count after: 1 -2023-11-28 19:42:29.215 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by scopes - item count before: 1 -2023-11-28 19:42:29.216 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Access token with scopes api://b178f3a5-7588-492a-924f-72d7887b7e48/.default passes scope filter? True -2023-11-28 19:42:29.218 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering by scopes - item count after: 1 -2023-11-28 19:42:29.218 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Region discovery] WithAzureRegion not configured. -2023-11-28 19:42:29.219 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Region discovery] Not using a regional authority. -2023-11-28 19:42:29.220 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] [Instance Discovery] Tried to use network cache provider for login.microsoftonline.com. Success? True. -2023-11-28 19:42:29.220 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by preferred environment login.windows.net - item count before: 1 -2023-11-28 19:42:29.221 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtering AT by preferred environment login.windows.net - item count after: 1 -2023-11-28 19:42:29.222 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Filtered AT by preferred alias returning 1 tokens. -2023-11-28 19:42:29.224 +01:00 [Debug] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Bearer token found -2023-11-28 19:42:29.225 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] Access token is not expired. Returning the found cache entry. [Current time (11/28/2023 18:42:29) - Expiration Time (11/28/2023 19:41:08 +00:00) - Extended Expiration Time (11/28/2023 19:41:08 +00:00)] -2023-11-28 19:42:29.226 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] - === Token Acquisition finished successfully: -2023-11-28 19:42:29.226 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] AT expiration time: 28.11.2023 19:41:08 +00:00, scopes: api://b178f3a5-7588-492a-924f-72d7887b7e48/.default. source: Cache -2023-11-28 19:42:29.227 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] -[LogMetricsFromAuthResult] Cache Refresh Reason: NotApplicable -[LogMetricsFromAuthResult] DurationInCacheInMs: 0 -[LogMetricsFromAuthResult] DurationTotalInMs: 18 -[LogMetricsFromAuthResult] DurationInHttpInMs: 0 - -2023-11-28 19:42:29.228 +01:00 [Information] [Microsoft.Identity.Web.TokenAcquisition] [] False MSAL 4.57.0.0 MSAL.NetCore .NET 8.0.0 Microsoft Windows 10.0.22621 [2023-11-28 18:42:29Z - eb81c59a-9b18-4581-8b36-bfa389f334f5] TokenEndpoint: **** -2023-11-28 19:42:29.228 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 100, Name: "RequestPipelineStart" }] Start processing HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:42:29.229 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 100, Name: "RequestStart" }] Sending HTTP request "GET" "https://localhost:44324/ApiForServiceData" -2023-11-28 19:42:29.373 +01:00 [Information] [System.Net.Http.HttpClient.Default.ClientHandler] [{ Id: 101, Name: "RequestEnd" }] Received HTTP response headers after 143.8422ms - 403 -2023-11-28 19:42:29.374 +01:00 [Information] [System.Net.Http.HttpClient.Default.LogicalHandler] [{ Id: 101, Name: "RequestPipelineEnd" }] End processing HTTP request after 145.421ms - 403 -2023-11-28 19:42:55.454 +01:00 [Information] [Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker] [{ Id: 105, Name: "ActionExecuted" }] Executed action "ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)" in 26316.5976ms -2023-11-28 19:42:55.714 +01:00 [Information] [Microsoft.AspNetCore.Routing.EndpointMiddleware] [{ Id: 1, Name: "ExecutedEndpoint" }] Executed endpoint '"ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get (ApiWithMutlipleApis)"' -2023-11-28 19:42:56.466 +01:00 [Error] [Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware] [{ Id: 1, Name: "UnhandledException" }] An unhandled exception has occurred while executing the request. -System.ApplicationException: oh no... - at ApiWithMutlipleApis.Services.ServiceApiClientService.GetApiDataAsync() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Services\ServiceApiClientService.cs:line 45 - at ApiWithMutlipleApis.Controllers.ServiceApiCallsController.Get() in C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ApiWithMutlipleApis\Controllers\ServiceApiCallsController.cs:line 25 - at lambda_method16(Closure, Object) - at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Logged|12_1(ControllerActionInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ExceptionContextSealed context) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.g__Logged|17_1(ResourceInvoker invoker) - at Microsoft.AspNetCore.Routing.EndpointMiddleware.g__AwaitRequestTask|7_0(Endpoint endpoint, Task requestTask, ILogger logger) - at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) - at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) - at Swashbuckle.AspNetCore.SwaggerUI.SwaggerUIMiddleware.Invoke(HttpContext httpContext) - at Swashbuckle.AspNetCore.Swagger.SwaggerMiddleware.Invoke(HttpContext httpContext, ISwaggerProvider swaggerProvider) - at Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddlewareImpl.Invoke(HttpContext context) -2023-11-28 19:42:56.475 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44390""""/ServiceApiCalls""" - 500 null "text/plain; charset=utf-8" 27361.9427ms -2023-11-28 19:42:56.739 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 103, Name: "HandlerExpired" }] HttpMessageHandler expired after 120000ms for client '"GraphServiceClient"' -2023-11-28 19:42:58.292 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 103, Name: "HandlerExpired" }] HttpMessageHandler expired after 120000ms for client '""' -2023-11-28 19:43:00.972 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG85843CGS"" received FIN. -2023-11-28 19:43:00.995 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 48, Name: "Http2ConnectionClosed" }] Connection id ""0HMVG85843CGS"" is closed. The last processed stream ID was 27. -2023-11-28 19:43:00.996 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 62, Name: "Http2ConnectionQueueProcessingCompleted" }] The connection queue processing loop for "0HMVG85843CGS" completed. -2023-11-28 19:43:00.998 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG85843CGS"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:43:01.003 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG85843CGS"" stopped. -2023-11-28 19:43:06.758 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items -2023-11-28 19:43:06.764 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0732ms - processed: 0 items - remaining: 2 items -2023-11-28 19:43:16.779 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items -2023-11-28 19:43:16.780 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0041ms - processed: 0 items - remaining: 2 items -2023-11-28 19:43:26.789 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items -2023-11-28 19:43:26.791 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0045ms - processed: 0 items - remaining: 2 items -2023-11-28 19:43:36.802 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items -2023-11-28 19:43:36.804 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0052ms - processed: 0 items - remaining: 2 items -2023-11-28 19:43:46.821 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items -2023-11-28 19:43:46.821 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0055ms - processed: 0 items - remaining: 2 items -2023-11-28 19:43:56.832 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 100, Name: "CleanupCycleStart" }] Starting HttpMessageHandler cleanup cycle with 2 items -2023-11-28 19:43:56.833 +01:00 [Debug] [Microsoft.Extensions.Http.DefaultHttpClientFactory] [{ Id: 101, Name: "CleanupCycleEnd" }] Ending HttpMessageHandler cleanup cycle after 0.0075ms - processed: 0 items - remaining: 2 items diff --git a/AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt b/AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt deleted file mode 100644 index a255ff9..0000000 --- a/AngularMicrsoftEntraIDMultipleApis/_logs-ServiceApi.txt +++ /dev/null @@ -1,202 +0,0 @@ -2023-11-28 19:39:08.155 +01:00 [Debug] [Microsoft.AspNetCore.Mvc.ModelBinding.ModelBinderFactory] [{ Id: 12, Name: "RegisteredModelBinderProviders" }] Registered model binder providers, in the following order: ["Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BinderTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ServicesModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.BodyModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.HeaderModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FloatingPointTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.EnumTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DateTimeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.SimpleTypeModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.TryParseModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CancellationTokenModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ByteArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormFileModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.FormCollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.KeyValuePairModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.DictionaryModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ArrayModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.CollectionModelBinderProvider", "Microsoft.AspNetCore.Mvc.ModelBinding.Binders.ComplexObjectModelBinderProvider"] -2023-11-28 19:39:09.138 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 1, Name: "Starting" }] Hosting starting -2023-11-28 19:39:09.183 +01:00 [Information] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 63, Name: "UsingProfileAsKeyRepositoryWithDPAPI" }] User profile is available. Using '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys"' as key repository and Windows DPAPI to encrypt keys at rest. -2023-11-28 19:39:09.195 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-04c73800-881f-4d37-986f-e3a2e24c6d62.xml"'. -2023-11-28 19:39:09.203 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-2266f5e5-28e1-40ea-9769-9b518e29f239.xml"'. -2023-11-28 19:39:09.204 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-61d21e9b-1591-4eb5-be0a-ee13d8061e5a.xml"'. -2023-11-28 19:39:09.205 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-760399f9-c312-46b9-b50a-33a2cfb07480.xml"'. -2023-11-28 19:39:09.205 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-7f1f6d3d-923c-40d4-82a8-a0a375c85f29.xml"'. -2023-11-28 19:39:09.206 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9d4299ed-ce87-44f5-a633-8e954de65334.xml"'. -2023-11-28 19:39:09.207 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-9f2d0842-15fa-4f4d-abf7-df6f066b3ae9.xml"'. -2023-11-28 19:39:09.209 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-c590f6ed-744d-4b96-aaae-d535747ddff3.xml"'. -2023-11-28 19:39:09.211 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-d0146d4a-028e-49fc-9b4e-402571bb6180.xml"'. -2023-11-28 19:39:09.213 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-e4570dbe-cb15-4ba6-8107-86fd09f15e98.xml"'. -2023-11-28 19:39:09.214 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Repositories.FileSystemXmlRepository] [{ Id: 37, Name: "ReadingDataFromFile" }] Reading data from file '"C:\Users\damien.bowden\AppData\Local\ASP.NET\DataProtection-Keys\key-f1ded647-d5d1-4bc8-ba60-103daa35bb0c.xml"'. -2023-11-28 19:39:09.221 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {04c73800-881f-4d37-986f-e3a2e24c6d62}. -2023-11-28 19:39:09.229 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {2266f5e5-28e1-40ea-9769-9b518e29f239}. -2023-11-28 19:39:09.231 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {61d21e9b-1591-4eb5-be0a-ee13d8061e5a}. -2023-11-28 19:39:09.231 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {760399f9-c312-46b9-b50a-33a2cfb07480}. -2023-11-28 19:39:09.232 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29}. -2023-11-28 19:39:09.233 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9d4299ed-ce87-44f5-a633-8e954de65334}. -2023-11-28 19:39:09.234 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {9f2d0842-15fa-4f4d-abf7-df6f066b3ae9}. -2023-11-28 19:39:09.235 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {c590f6ed-744d-4b96-aaae-d535747ddff3}. -2023-11-28 19:39:09.236 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {d0146d4a-028e-49fc-9b4e-402571bb6180}. -2023-11-28 19:39:09.237 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {e4570dbe-cb15-4ba6-8107-86fd09f15e98}. -2023-11-28 19:39:09.238 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.XmlKeyManager] [{ Id: 18, Name: "FoundKey" }] Found key {f1ded647-d5d1-4bc8-ba60-103daa35bb0c}. -2023-11-28 19:39:09.247 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.DefaultKeyResolver] [{ Id: 13, Name: "ConsideringKeyWithExpirationDateAsDefaultKey" }] Considering key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} with expiration date 2023-12-13 08:39:59Z as default key. -2023-11-28 19:39:09.253 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" -2023-11-28 19:39:09.256 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.XmlEncryption.DpapiXmlDecryptor] [{ Id: 51, Name: "DecryptingSecretElementUsingWindowsDPAPI" }] Decrypting secret element using Windows DPAPI. -2023-11-28 19:39:09.259 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.TypeForwardingActivator] [] Forwarded activator type request from "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Version=7.0.0.0, Culture=neutral, PublicKeyToken=adb9793829ddae60" to "Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.ConfigurationModel.AuthenticatedEncryptorDescriptorDeserializer, Microsoft.AspNetCore.DataProtection, Culture=neutral, PublicKeyToken=adb9793829ddae60" -2023-11-28 19:39:09.264 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 4, Name: "OpeningCNGAlgorithmFromProviderWithChainingModeCBC" }] Opening CNG algorithm '"AES"' from provider 'null' with chaining mode CBC. -2023-11-28 19:39:09.266 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.AuthenticatedEncryption.CngCbcAuthenticatedEncryptorFactory] [{ Id: 3, Name: "OpeningCNGAlgorithmFromProviderWithHMAC" }] Opening CNG algorithm '"SHA256"' from provider 'null' with HMAC. -2023-11-28 19:39:09.268 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.KeyManagement.KeyRingProvider] [{ Id: 2, Name: "UsingKeyAsDefaultKey" }] Using key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} as the default key. -2023-11-28 19:39:09.269 +01:00 [Debug] [Microsoft.AspNetCore.DataProtection.Internal.DataProtectionHostedService] [{ Id: 65, Name: "KeyRingWasLoadedOnStartup" }] Key ring with default key {7f1f6d3d-923c-40d4-82a8-a0a375c85f29} was loaded during application startup. -2023-11-28 19:39:09.564 +01:00 [Information] [Microsoft.Hosting.Lifetime] [{ Id: 14, Name: "ListeningOnAddress" }] Now listening on: "https://localhost:44324" -2023-11-28 19:39:09.565 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "ServiceApi" -2023-11-28 19:39:09.565 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.AspNetCore.Watch.BrowserRefresh" -2023-11-28 19:39:09.566 +01:00 [Debug] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 13, Name: "HostingStartupAssemblyLoaded" }] Loaded hosting startup assembly "Microsoft.WebTools.BrowserLink.Net" -2023-11-28 19:39:09.566 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Application started. Press Ctrl+C to shut down. -2023-11-28 19:39:09.567 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Hosting environment: "Development" -2023-11-28 19:39:09.567 +01:00 [Information] [Microsoft.Hosting.Lifetime] [] Content root path: "C:\repos\git\damienbod\AzureADAuthRazorUiServiceApiCertificate\AngularAzureADMultipleApis\ServiceApi" -2023-11-28 19:39:09.568 +01:00 [Debug] [Microsoft.Extensions.Hosting.Internal.Host] [{ Id: 2, Name: "Started" }] Hosting started -2023-11-28 19:39:09.771 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED36"" accepted. -2023-11-28 19:39:09.771 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED35"" accepted. -2023-11-28 19:39:09.774 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED36"" started. -2023-11-28 19:39:09.774 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED35"" started. -2023-11-28 19:39:20.247 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. -2023-11-28 19:39:20.247 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 2, Name: "AuthenticationTimedOut" }] Authentication of the HTTPS connection timed out. -2023-11-28 19:39:20.255 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED35"" stopped. -2023-11-28 19:39:20.255 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED36"" stopped. -2023-11-28 19:39:20.265 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED35"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:39:20.265 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED36"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:39:24.004 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED37"" accepted. -2023-11-28 19:39:24.005 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED37"" started. -2023-11-28 19:39:24.390 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED38"" accepted. -2023-11-28 19:39:24.441 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED38"" started. -2023-11-28 19:39:24.498 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG857LED37" established using the following protocol: Tls13 -2023-11-28 19:39:24.498 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG857LED38" established using the following protocol: Tls13 -2023-11-28 19:39:24.835 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/""" - null null -2023-11-28 19:39:25.548 +01:00 [Debug] [Microsoft.AspNetCore.HostFiltering.HostFilteringMiddleware] [{ Name: "WildcardDetected" }] Wildcard detected, all requests with hosts will be allowed. -2023-11-28 19:39:25.607 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/" responded 301 in 51.5793 ms -2023-11-28 19:39:25.615 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/""" - 301 0 null 793.6635ms -2023-11-28 19:39:25.631 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/index.html""" - null null -2023-11-28 19:39:25.887 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 1, Name: "SetUpResponseForBrowserRefresh" }] Response markup is scheduled to include browser refresh script injection. -2023-11-28 19:39:25.962 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/index.html" responded 200 in 202.0259 ms -2023-11-28 19:39:25.990 +01:00 [Debug] [Microsoft.AspNetCore.Watch.BrowserRefresh.BrowserRefreshMiddleware] [{ Id: 2, Name: "BrowserConfiguredForRefreshes" }] Response markup was updated to include browser refresh script injection. -2023-11-28 19:39:25.994 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/index.html""" - 200 null "text/html;charset=utf-8" 362.3149ms -2023-11-28 19:39:26.099 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-bundle.js""" - null null -2023-11-28 19:39:26.096 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui.css""" - null null -2023-11-28 19:39:26.110 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-standalone-preset.js""" - null null -2023-11-28 19:39:26.268 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-standalone-preset.js"'. Physical path: '"N/A"' -2023-11-28 19:39:26.269 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui.css"'. Physical path: '"N/A"' -2023-11-28 19:39:26.280 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger-ui-standalone-preset.js" responded 200 in 167.6000 ms -2023-11-28 19:39:26.287 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger-ui.css" responded 200 in 176.3222 ms -2023-11-28 19:39:26.320 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-standalone-preset.js""" - 200 312163 "text/javascript" 210.5242ms -2023-11-28 19:39:26.322 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui.css""" - 200 144929 "text/css" 229.579ms -2023-11-28 19:39:26.335 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/swagger-ui-bundle.js"'. Physical path: '"N/A"' -2023-11-28 19:39:26.340 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger-ui-bundle.js" responded 200 in 229.8476 ms -2023-11-28 19:39:26.342 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger-ui-bundle.js""" - 200 1061536 "text/javascript" 243.4881ms -2023-11-28 19:39:26.457 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/_framework/aspnetcore-browser-refresh.js""" - null null -2023-11-28 19:39:26.476 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/_framework/aspnetcore-browser-refresh.js""" - 200 13756 "application/javascript; charset=utf-8" 24.9798ms -2023-11-28 19:39:26.674 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/_vs/browserLink""" - null null -2023-11-28 19:39:26.811 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/_vs/browserLink""" - 200 null "text/javascript; charset=UTF-8" 141.5048ms -2023-11-28 19:39:27.969 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/swagger/v1/swagger.json""" - null null -2023-11-28 19:39:28.039 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/2" "GET" "https"://"localhost:44324""""/favicon-32x32.png""" - null null -2023-11-28 19:39:28.042 +01:00 [Information] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 2, Name: "FileServed" }] Sending file. Request path: '"/favicon-32x32.png"'. Physical path: '"N/A"' -2023-11-28 19:39:28.043 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/favicon-32x32.png" responded 200 in 2.1050 ms -2023-11-28 19:39:28.044 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/favicon-32x32.png""" - 200 628 "image/png" 5.1963ms -2023-11-28 19:39:28.163 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/swagger/v1/swagger.json" responded 200 in 193.3515 ms -2023-11-28 19:39:28.164 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/2" "GET" "https"://"localhost:44324""""/swagger/v1/swagger.json""" - 200 null "application/json;charset=utf-8" 195.9957ms -2023-11-28 19:41:09.216 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 39, Name: "ConnectionAccepted" }] Connection id ""0HMVG857LED39"" accepted. -2023-11-28 19:41:09.217 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 1, Name: "ConnectionStart" }] Connection id ""0HMVG857LED39"" started. -2023-11-28 19:41:09.225 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Https.Internal.HttpsConnectionMiddleware] [{ Id: 3, Name: "HttpsConnectionEstablished" }] Connection "0HMVG857LED39" established using the following protocol: Tls13 -2023-11-28 19:41:09.231 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null -2023-11-28 19:41:09.232 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type -2023-11-28 19:41:09.268 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' -2023-11-28 19:41:09.274 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' -2023-11-28 19:41:09.275 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' -2023-11-28 19:41:10.765 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] Microsoft.IdentityModel Version: 7.0.3.0. Date 11/28/2023 18:41:10. PII logging is ON, do not use in production. See https://aka.ms/IdentityModel/PII for details. -IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. -2023-11-28 19:41:11.418 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. -2023-11-28 19:41:11.443 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:41:11.444 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:41:11.664 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:41:11.667 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. -2023-11-28 19:41:11.804 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:11.814 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:11.825 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:11.839 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' -2023-11-28 19:41:11.853 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0/.well-known/openid-configuration'. -2023-11-28 19:41:12.462 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21811: Deserializing the string: '{"token_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/oauth2/v2.0/logout","claims_supported":["sub","iss","cloud_instance_name","cloud_instance_host_name","cloud_graph_host_name","msgraph_host","aud","exp","iat","auth_time","acr","nonce","preferred_username","name","tid","ver","at_hash","c_hash","email"],"kerberos_endpoint":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/kerberos","tenant_region_scope":"EU","cloud_instance_name":"microsoftonline.com","cloud_graph_host_name":"graph.windows.net","msgraph_host":"graph.microsoft.com","rbac_url":"https://pas.windows.net"}' obtained from metadata endpoint into openIdConnectConfiguration object. -2023-11-28 19:41:12.465 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21812: Retrieving json web keys from: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:41:12.466 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX20805: Obtaining information from metadata endpoint: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:41:12.667 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX21813: Deserializing json web keys: 'https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/discovery/v2.0/keys'. -2023-11-28 19:41:12.668 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10806: Deserializing json: '{"keys":[{"kty":"RSA","use":"sig","kid":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","x5t":"9GmnyFPkhc3hOuR22mvSvgnLo7Y","n":"z_w-5U4eZwenXYnEgt2rCN-753YQ7RN8ykiNprNiLl4ilpwAGLWF1cssoRflsSiBVZcCSwUzUwsifG7sbRq9Vc8RFs72Gg0AUwPsJFUqNttMg3Ot-wTqsZtE5GNSBUSqnI-iWoZfjw-uLsS0u4MfzP8Fpkd-rzRlifuIAYK8Ffi1bldkszeBzQbBZbXFwiw5uTf8vEAkH_IAdB732tQAsNXpWWYDV74nKAiwLlDS5FWVs2S2T-MPNAg28MLxYfRhW2bUpd693inxI8WTSLRncouzMImJF4XeMG2ZRZ0z_KJra_uzzMCLbILtpnLA95ysxWw-4ygm3MxN2iBM2IaJeQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"T1St-dLTvyWRgxB_676u8krXS-I","x5t":"T1St-dLTvyWRgxB_676u8krXS-I","n":"s2TCRTB0HKEfLBPi3_8CxCbWirz7rlvzcXnp_0j3jrmb_hst0iiHifSBwE0FV1WW79Kyw0AATkLfSLLyllyCuzgoUOgmXd3YMaqB8mQOBIecFQDAHkM1syzi_VwVdJt8H1yI0hOGcOktujDPHidVFtOuoDqAWlCs7kCGwlazK4Sfu_pnfJI4RmU8AvqO0auGcxg24ICbpP01G0PgbvW8uhWSWSSTXmfdIh567JOHsgvFr0m1AUQv7wbeRxgyiHwn29h6g1bwSYJB4I6TMG-cDygvU9lNWFzeYhtqG4Z_cA3khWIMmTq3dVzCsi4iU309-c0FopWacTHouHyMRcpJFQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"},{"kty":"RSA","use":"sig","kid":"lHLIu4moKqzPcokwlfCRPHyjl5g","x5t":"lHLIu4moKqzPcokwlfCRPHyjl5g","n":"xlc-u9LJvOdbwAsgsYZpaJrgmrGHaEkoa_3_7Jvu4-Hb8LNtszrQy5Ik4CXgQ_uiLPt4-ePprX3klFAx91ahfd5LwX6mEQPT8WuHMDunx8MaNQrYNVvnOI1L5NxFBFV_6ghi_0d-cOslErcTMML2lbMCSjQ8jwltxz1Oy-Hd9wdY2pz2YC3WR4tHzAGreWGeOB2Vs2NLGv0U3CGSCMqpM9vxbWLZQPuCNpKF93RkxHj5bLng9U_rM6YScacEnTFlKIOOrk4pcVVdoSNNIK2uNUs1hHS1mBXuQjfceghzj3QQYHfp1Z5qWXPRIw3PDyn_1Sowe5UljLurkpj_8m3KnQ","e":"AQAB","x5c":["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"],"issuer":"https://login.microsoftonline.com/7ff95b15-dc21-4ba6-bc92-824856578fc1/v2.0"}]}' into 'Microsoft.IdentityModel.Tokens.JsonWebKeySet'. -2023-11-28 19:41:12.683 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:12.686 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:12.697 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:12.700 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:12.711 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:12.730 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:12.747 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: -ServiceApi.HasServiceApiRoleRequirement" -2023-11-28 19:41:12.756 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. -2023-11-28 19:41:12.758 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 3525.7302 ms -2023-11-28 19:41:12.759 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 3527.7144 ms -2023-11-28 19:41:12.799 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. -2023-11-28 19:41:12.801 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 3569.798ms -2023-11-28 19:41:22.549 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null -2023-11-28 19:41:22.551 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type -2023-11-28 19:41:22.552 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' -2023-11-28 19:41:22.553 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' -2023-11-28 19:41:22.554 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' -2023-11-28 19:41:22.558 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:22.558 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:22.559 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:22.560 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' -2023-11-28 19:41:22.561 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:22.562 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:22.564 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:22.564 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:22.565 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:22.568 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:22.569 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: -ServiceApi.HasServiceApiRoleRequirement" -2023-11-28 19:41:22.570 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. -2023-11-28 19:41:22.571 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 19.9753 ms -2023-11-28 19:41:22.572 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 21.5404 ms -2023-11-28 19:41:22.573 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. -2023-11-28 19:41:22.574 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 25.0349ms -2023-11-28 19:41:30.442 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG857LED38"" received FIN. -2023-11-28 19:41:30.465 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 62, Name: "Http2ConnectionQueueProcessingCompleted" }] The connection queue processing loop for "0HMVG857LED38" completed. -2023-11-28 19:41:30.468 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Http2] [{ Id: 48, Name: "Http2ConnectionClosed" }] Connection id ""0HMVG857LED38"" is closed. The last processed stream ID was 0. -2023-11-28 19:41:30.470 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED38"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:41:30.475 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED38"" stopped. -2023-11-28 19:41:47.484 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null -2023-11-28 19:41:47.485 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type -2023-11-28 19:41:47.486 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' -2023-11-28 19:41:47.487 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' -2023-11-28 19:41:47.487 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' -2023-11-28 19:41:47.491 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:41:47.492 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:41:47.493 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:41:47.494 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' -2023-11-28 19:41:47.494 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:41:47.495 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:41:47.496 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:41:47.496 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:41:47.497 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:47.500 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:41:47.501 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: -ServiceApi.HasServiceApiRoleRequirement" -2023-11-28 19:41:47.502 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. -2023-11-28 19:41:47.503 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 17.1578 ms -2023-11-28 19:41:47.504 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 18.7423 ms -2023-11-28 19:41:47.505 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. -2023-11-28 19:41:47.505 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 21.3326ms -2023-11-28 19:42:29.308 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 1 }] Request starting "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - null null -2023-11-28 19:42:29.309 +01:00 [Debug] [Microsoft.AspNetCore.StaticFiles.StaticFileMiddleware] [{ Id: 4, Name: "FileTypeNotSupported" }] The request path "/ApiForServiceData" does not match a supported file type -2023-11-28 19:42:29.310 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1001, Name: "CandidatesFound" }] 1 candidate(s) found for the request path '"/ApiForServiceData"' -2023-11-28 19:42:29.311 +01:00 [Debug] [Microsoft.AspNetCore.Routing.Matching.DfaMatcher] [{ Id: 1005, Name: "CandidateValid" }] Endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' with route pattern '"ApiForServiceData"' is valid for the request path '"/ApiForServiceData"' -2023-11-28 19:42:29.311 +01:00 [Debug] [Microsoft.AspNetCore.Routing.EndpointRoutingMiddleware] [{ Id: 1, Name: "MatchSuccess" }] Request matched endpoint '"ServiceApi.Controllers.ApiForServiceDataController.Get (ServiceApi)"' -2023-11-28 19:42:29.313 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10242: Security token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]' has a valid signature. -2023-11-28 19:42:29.314 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10237: ValidateIssuerSigningKey property on ValidationParameters is set to false. Exiting without validating the issuer signing key. -2023-11-28 19:42:29.314 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10239: Lifetime of the token is valid. -2023-11-28 19:42:29.315 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10234: Audience Validated.Audience: 'b178f3a5-7588-492a-924f-72d7887b7e48' -2023-11-28 19:42:29.317 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10246: ValidateTokenReplay property on ValidationParameters is set to false. Exiting without validating the token replay. -2023-11-28 19:42:29.318 +01:00 [Debug] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10255: TypeValidator property on ValidationParameters is null and ValidTypes is either null or empty. Exiting without validating the token type. -2023-11-28 19:42:29.319 +01:00 [Information] [Microsoft.IdentityModel.LoggingExtensions.IdentityLoggerAdapter] [] IDX10245: Creating claims identity from the validated token: '[Security Artifact of type 'Microsoft.IdentityModel.JsonWebTokens.JsonWebToken' is hidden. For more details, see https://aka.ms/IdentityModel/SecurityArtifactLogging.]'. -2023-11-28 19:42:29.320 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 2, Name: "TokenValidationSucceeded" }] Successfully validated the token. -2023-11-28 19:42:29.321 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:42:29.321 +01:00 [Debug] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 8, Name: "AuthenticationSchemeAuthenticated" }] AuthenticationScheme: "Bearer" was successfully authenticated. -2023-11-28 19:42:29.322 +01:00 [Information] [Microsoft.AspNetCore.Authorization.DefaultAuthorizationService] [{ Id: 2, Name: "UserAuthorizationFailed" }] Authorization failed. "These requirements were not met: -ServiceApi.HasServiceApiRoleRequirement" -2023-11-28 19:42:29.323 +01:00 [Information] [Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler] [{ Id: 13, Name: "AuthenticationSchemeForbidden" }] AuthenticationScheme: "Bearer" was forbidden. -2023-11-28 19:42:29.324 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 13.3289 ms -2023-11-28 19:42:29.324 +01:00 [Information] [Serilog.AspNetCore.RequestLoggingMiddleware] [] HTTP "GET" "/ApiForServiceData" responded 403 in 14.7786 ms -2023-11-28 19:42:29.325 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 9, Name: "ConnectionKeepAlive" }] Connection id ""0HMVG857LED39"" completed keep alive response. -2023-11-28 19:42:29.325 +01:00 [Information] [Microsoft.AspNetCore.Hosting.Diagnostics] [{ Id: 2 }] Request finished "HTTP/1.1" "GET" "https"://"localhost:44324""""/ApiForServiceData""" - 403 0 null 17.1339ms -2023-11-28 19:43:39.312 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 6, Name: "ConnectionReadFin" }] Connection id ""0HMVG857LED39"" received FIN. -2023-11-28 19:43:39.318 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Transport.Sockets] [{ Id: 7, Name: "ConnectionWriteFin" }] Connection id ""0HMVG857LED39"" sending FIN because: ""The Socket transport's send loop completed gracefully."" -2023-11-28 19:43:39.349 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 10, Name: "ConnectionDisconnect" }] Connection id ""0HMVG857LED39"" disconnecting. -2023-11-28 19:43:39.372 +01:00 [Debug] [Microsoft.AspNetCore.Server.Kestrel.Connections] [{ Id: 2, Name: "ConnectionStop" }] Connection id ""0HMVG857LED39"" stopped.