2017-09-11 52 views
-1

我使用identityserver4为SSO问题是很签名验证失败。无法每当我重新启动identityserver客户端应用程序获取例外首次异常消息可以匹配“孩子”

发生未处理的异常:未处理的遥控失灵。 (IDX10501:签名验证失败无法匹配 '孩子': 'e57439c26753f8a940888050ab3860fa', 令牌:“{ “ALG”: “RS256”, “典型”: “智威汤逊”, “孩子”: “e57439c26753f8a940888050ab3860fa”}。 { “NBF”:1505114113, “EXP”:1505114413 “ISS”: “http://recruiterinsider-qa.wiseatom.com:85”, “AUD”: “empite.rip”, “随机数”: “636407108987016790.OTIyYzNhOGYtZmY1OS00NDQyLThmNDUtYWNkOTA1NDEyM2JmYTlkYWRjNDMtNDRmMC00YmQxLWI2MGQtOTI2MDYzNDYxMTUy”, “IAT”:1505114113, “c_hash” : “Bc0qZ4ezhn0-WB-e9rDp8g”, “SID”: “135b1b1f352674ab3b80846fef6ad0d8”, “子”: “94e570f7-920f-426E-b0db-e4f871323149”, “auth_time”:1505114112, “IDP”: “本地”, “AMR” :[“pwd”]}') System.AggregateException:未处理的远程故障。 (IDX10501: 签名验证失败,无法匹配'kid': 'e57439c26753f8a940888050ab3860fa',令牌: '{“alg”:“RS256”,“typ”:“JWT”,“kid”:“e57439c26753f8a940888050ab3860fa”}。 { “NBF”:1505114113, “EXP”:1505114413 “ISS”: “http://recruiterinsider-qa.wiseatom.com:85”, “AUD”: “empite.rip”, “随机数”: “636407108987016790.OTIyYzNhOGYtZmY1OS00NDQyLThmNDUtYWNkOTA1NDEyM2JmYTlkYWRjNDMtNDRmMC00YmQxLWI2MGQtOTI2MDYzNDYxMTUy”, “IAT”:1505114113, “c_hash” : “Bc0qZ4ezhn0-WB-e9rDp8g”, “SID”: “135b1b1f352674ab3b80846fef6ad0d8”, “子”: “94e570f7-920f-426E-b0db-e4f871323149”, “auth_time”:1505114112, “IDP”: “本地”, “AMR” :[“pwd”]}'。) ---> Microsoft.IdentityModel.Tokens.SecurityTokenSignatureKeyNotFoundException: IDX10501:签名验证失败。无法匹配'kid': 'e57439c26753f8a940888050ab3860fa',令牌: '{“alg”:“RS256”,“typ”:“JWT”,“kid”:“e57439c26753f8a940888050ab3860fa”}。{“nbf”:1505114113,“ EXP “:1505114413,” ISS “:” http://recruiterinsider-qa.wiseatom.com:85”, “澳元”: “empite.rip”, “随机数”: “636407108987016790.OTIyYzNhOGYtZmY1OS00NDQyLThmNDUtYWNkOTA1NDEyM2JmYTlkYWRjNDMtNDRmMC00YmQxLWI2MGQtOTI2MDYzNDYxMTUy”, “IAT”:1505114113, “c_hash”: “Bc0qZ4ezhn0-WB-e9rDp8g” “SID”: “135b1b1f352674ab3b80846fef6ad0d8”, “子”: “94e570f7-920f-426E-b0db-e4f871323149”, “auth_time”:1505114112, “IDP”: “本地”, “AMR”:[ “PWD”]}” 。 处 System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateSignature(字符串 令牌,TokenValidationParameters validationParameters)(字符串 令牌,TokenValidationParameters validationParameters,SecurityToken & validatedToken)在 Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler.ValidateToken(字符串 idToken,AuthenticationProperties性能, TokenValidationParameters validationParameters,JwtSecurityToken & JWT) 在 Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectH andler.d__20.MoveNext() ---内部异常堆栈跟踪的末尾在Microsoft.AspNetCore.Authentication.RemoteAuthenticationHandler 1.<HandleRemoteCallbackAsync>d__6.MoveNext() --- End of stack trace from previous location where exception was thrown --- at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw() at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task) at Microsoft.AspNetCore.Authentication.RemoteAuthenticationHandler 1.d__5.MoveNext() ---从先前的位置,其中的例外是堆栈跟踪的结尾抛出---在 System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()在 System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(任务 任务)在System.Runtime.CompilerServices.TaskAwaiter 1.GetResult() at Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler.<HandleRequestAsync>d__15.MoveNext() --- End of stack trace from previous location where exception was thrown --- at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw() at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task) at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware 1.d__18.MoveNext() ---从之前的位置抛出异常的堆栈跟踪结束--- System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware`1.d__18.MoveNext() ---抛出异常的先前位置的堆栈跟踪结束---在 System.Runtime.ExceptionServices.ExceptionDispatchInfo。扔()在 System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(任务 任务)

,所以我改变AddTemporarySigningCredentialAddDeveloperSigningCredential当过我重新启动identityserver

如何解决这一问题还是我收到提示问题?

+0

生产者和消费者使用相同的关键材料?发现这个SO:https://stackoverflow.com/questions/38239261/cannot-validate-accesstoken-with-identityserver – manuzi1

+0

害怕你真的需要帮助我们重现问题能够帮助你... – Jeroen

回答

0

您的问题可能与此有关。检查official docs

在开发过程中,您可能会看到一个异常,表明 令牌无法验证。这是因为 签名密钥材料是即时创建的,并且只保存在内存中。 当客户端和IdentityServer脱离 同步时,会发生此异常。只需在客户端重复该操作,下次元数据已经追上时,一切都应该再次正常工作。

+0

那么什么是解决方案? – Gayan

相关问题