Call Identity Server URL From IdentityModel

Prathamesh Shende 376 Reputation points
2022-09-21T14:16:24.46+00:00

I want to generate this url of identity server from identity model -
I gone through the docs of identityModel but its not helpful.

How do I generate this -

Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dbrekon%26redirect_uri%3Dhttps%253A%252F%252Flocalhost%253A44382%252Fauthentication%252Flogin-callback%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520api1%26code_challenge%3DgpralpA1djm4DZs4J-i_SG5aw9mQtMiHpWuh1clq7co%26code_challenge_method%3DS256%26response_mode%3Dform_post%26nonce%3D637993598524237769.ZmVjOGI2YTQtZjFlYy00MjMyLWI3NzMtNjRkNTEwZWNlN2YyNzZiMzg2ZDQtZjExZi00ZjYyLThjMGEtMjlkMmQ5NDQ1NjU2%26state%3DCfDJ8OhhiPHXuTJFtAjFNi6MNVOw-nJmIt80t8l7pELKwDeq77OM1trdr_F10Odc0MDjnLLsXyTU_3pd1Z2uXTZDbjZtFbmLNTsdx4m9h2F5hCwNfR6fxkp1cAXvgwCBGa2oTCqPK--WIxkpoJVMxerN8xkLYfzkgHEDukIqAI2y61Ud2I_rFXyYLmum413YkSjoEQAerfLN-ll3oCyzkV3DXbquvSiDc3T26m3ohkTaqiycmqYpZoqx24Ht1wp5iUFxrjphVm2pmLAkmjU4dcyDW7rSZBcY5OQD66APi8Na3eUE2Zjzl8u99OeDkLh8VpNpmd84XHPnxB2ojqGlySOQBIJdFwZf-TFVAcaKy3Wq2mviInlvr1F-y8j1HUz4WO503cfxq8A1Ex_FYrhshOGuQnc%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.10.0.0

ASP.NET Core
ASP.NET Core
A set of technologies in the .NET Framework for building web applications and XML web services.
4,208 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Bruce (SqlWork.com) 56,931 Reputation points
    2022-09-21T21:37:55.96+00:00

    that is all pass-thru data for the identity server to pass back to the callback handler. this data is required by the callback code. it looks like an oauth flow.

    decoded ReturnUrl:

    /connect/authorize/callback?client_id=brekon
    &redirect_uri=https%3A%2F%2Flocalhost%3A44382%2Fauthentication%2Flogin-callback
    &response_type=code
    &scope=openid%20profile%20email%20api1
    &code_challenge=gpralpA1djm4DZs4J-i_SG5aw9mQtMiHpWuh1clq7co
    &code_challenge_method=S256
    &response_mode=form_post
    &nonce=637993598524237769.ZmVjOGI2YTQtZjFlYy00MjMyLWI3NzMtNjRkNTEwZWNlN2YyNzZiMzg2ZDQtZjExZi00ZjYyLThjMGEtMjlkMmQ5NDQ1NjU2
    &state=CfDJ8OhhiPHXuTJFtAjFNi6MNVOw-nJmIt80t8l7pELKwDeq77OM1trdr_F10Odc0MDjnLLsXyTU_3pd1Z2uXTZDbjZtFbmLNTsdx4m9h2F5hCwNfR6fxkp1cAXvgwCBGa2oTCqPK--WIxkpoJVMxerN8xkLYfzkgHEDukIqAI2y61Ud2I_rFXyYLmum413YkSjoEQAerfLN-ll3oCyzkV3DXbquvSiDc3T26m3ohkTaqiycmqYpZoqx24Ht1wp5iUFxrjphVm2pmLAkmjU4dcyDW7rSZBcY5OQD66APi8Na3eUE2Zjzl8u99OeDkLh8VpNpmd84XHPnxB2ojqGlySOQBIJdFwZf-TFVAcaKy3Wq2mviInlvr1F-y8j1HUz4WO503cfxq8A1Ex_FYrhshOGuQnc
    &x-client-SKU=ID_NETSTANDARD2_0
    &x-client-ver=6.10.0.0

    normally a controller would generate this with:

          return Challenge(  
                    new AuthenticationProperties { RedirectUri = redirectUrl },  
                    scheme);