>快速启动>>帐户>>帐户选项>>公共静态bool AutomaticRedirectAfterSignOut=true(在整个帖子中应视为设置为true) 在IDP>>启动>>配置服务>>中。添加OpenIDConnect>> options.SignedOutCallbackPath=“/signout callback oidc”添加这行代码没有帮助 我试着使用Chrome、Firefox和Edge运行,但问题依然存在 来自IDP Startup.cs的代码 核心问题是:,identityserver4,Identityserver4" /> >快速启动>>帐户>>帐户选项>>公共静态bool AutomaticRedirectAfterSignOut=true(在整个帖子中应视为设置为true) 在IDP>>启动>>配置服务>>中。添加OpenIDConnect>> options.SignedOutCallbackPath=“/signout callback oidc”添加这行代码没有帮助 我试着使用Chrome、Firefox和Edge运行,但问题依然存在 来自IDP Startup.cs的代码 核心问题是:,identityserver4,Identityserver4" />

为什么';";AutomaticDirectAfterSignout=true&引用;“为重定向而工作”;“注销后”;在以下情况下? 主应用程序是一个使用Razor页面的ASP.NET Core 2.2 Web应用程序。 用户访问应用程序URL并重定向到IdentityServer4登录屏幕 用户成功登录 用户登录并在成功跳过注销确认提示后重定向到IdentityServer4的“您已注销屏幕” 此步骤失败:用户不会自动重定向到IdentityServer4的登录页面。相反,他被重定向到一个页面,在那里他被告知他已注销,这里他还被询问是否要转到登录页面,我希望他在没有任何提示的情况下自动重定向到该页面 到目前为止,我所尝试的: 在IDP>>快速启动>>帐户>>帐户选项>>公共静态bool AutomaticRedirectAfterSignOut=true(在整个帖子中应视为设置为true) 在IDP>>启动>>配置服务>>中。添加OpenIDConnect>> options.SignedOutCallbackPath=“/signout callback oidc”添加这行代码没有帮助 我试着使用Chrome、Firefox和Edge运行,但问题依然存在 来自IDP Startup.cs的代码 核心问题是:

为什么';";AutomaticDirectAfterSignout=true&引用;“为重定向而工作”;“注销后”;在以下情况下? 主应用程序是一个使用Razor页面的ASP.NET Core 2.2 Web应用程序。 用户访问应用程序URL并重定向到IdentityServer4登录屏幕 用户成功登录 用户登录并在成功跳过注销确认提示后重定向到IdentityServer4的“您已注销屏幕” 此步骤失败:用户不会自动重定向到IdentityServer4的登录页面。相反,他被重定向到一个页面,在那里他被告知他已注销,这里他还被询问是否要转到登录页面,我希望他在没有任何提示的情况下自动重定向到该页面 到目前为止,我所尝试的: 在IDP>>快速启动>>帐户>>帐户选项>>公共静态bool AutomaticRedirectAfterSignOut=true(在整个帖子中应视为设置为true) 在IDP>>启动>>配置服务>>中。添加OpenIDConnect>> options.SignedOutCallbackPath=“/signout callback oidc”添加这行代码没有帮助 我试着使用Chrome、Firefox和Edge运行,但问题依然存在 来自IDP Startup.cs的代码 核心问题是:,identityserver4,Identityserver4,我想被重定向到我目前无法实现的IDP登录页面,我需要帮助了解我做错了什么 另外,我是IT大学的第三学期,这是我第一次使用IndettyServer4,我希望在我未来的所有应用程序中使用它,感谢您的耐心。如果您正在寻找signout-redirect.js: window.addEventListener("load", function () { var a = document.querySelector("a.PostLogoutRedirectUri"); if (a) {

我想被重定向到我目前无法实现的IDP登录页面,我需要帮助了解我做错了什么


另外,我是IT大学的第三学期,这是我第一次使用IndettyServer4,我希望在我未来的所有应用程序中使用它,感谢您的耐心。

如果您正在寻找signout-redirect.js:

window.addEventListener("load", function () {
    var a = document.querySelector("a.PostLogoutRedirectUri");
    if (a) {
        window.location = a.href;
    }
});

如果您正在查找signout-redirect.js:

window.addEventListener("load", function () {
    var a = document.querySelector("a.PostLogoutRedirectUri");
    if (a) {
        window.location = a.href;
    }
});

此步骤失败:用户未自动重定向到IdentityServer4的登录页面:用户重定向到哪里?您需要在注销页面上使用某种重定向逻辑来实现您想要做的事情。重定向url可以在那里硬编码,也可以来自您的客户端配置。有一个标准的IdentityServer4登录页,它附带一个Quickstart文件夹。根据我阅读的文档和我遵循的教程<代码>AutomaticDirectAfterSignout=true应自动将我重定向到该页面。他被重定向到一个页面,在那里他被告知他已经注销,在这里他还被问到是否要进入登录页面,这就是我希望他在没有任何提示的情况下自动重定向到的位置。用户可能在此处重定向:确保为
3TL
客户端设置了
postlogutredirecturi
。您可能错过了我的问题,我希望重定向到IDP登录页面,但我没有在那里重定向,相反,我被重定向到IDP“LoggedOut”页面。根据Pluralsight的教程,这不是预期的行为。我可以看到:
@section scripts{@if(Model.AutomaticRedirectAfterSignOut){}
,但我不知道该.js文件中有什么内容,也不知道在哪里可以找到它。如果你几乎是一字不差地使用quickstart,你需要为你的客户端设置
PostLogoutRedirectUri
(如果需要,可以将其设置为登录页面)然后我前面链接的视图将负责将您重定向到那里。我不知道关于这个主题的pluralsight课程,所以我无法告诉您js文件中有什么内容,但它可能与quickstart loggedout视图中的操作类似。
此步骤失败:用户没有自动重定向到Iden的登录页面tityServer4
:用户重定向到哪里?您需要在注销页面上使用某种重定向逻辑来实现您想要做的事情。重定向url可以在那里硬编码,也可以来自您的客户端配置。IdentityServer4有一个标准登录页面,带有一个快速启动文件夹。根据我阅读的文档和我遵循的教程。
AutomaticRedirectAfterSignOut=true;
应该会自动将我重定向到该页面。相反,他会被重定向到一个页面,在该页面上他会被告知已注销,在这里他还会被问到是否要转到登录页面,我希望他在没有任何提示的情况下自动重定向到该页面ser可能被重定向到这里:请确保为
3TL
客户端设置了
postlogutredirecturi
设置。您可能错过了我的问题,我想被重定向到IDP登录页面,但我没有被重定向到那里,而是被重定向到IDP“LoggedOut”根据Pluralsight的教程,这不是预期的行为。我可以看到:
@section scripts{@if(Model.AutomaticRedirectAfterSignOut){}
但我不知道该.js文件中有什么内容,也不知道在哪里可以找到它。如果您几乎一字不差地使用quickstart,则需要为您的客户端设置
PostLogoutRedirectUri
(如果需要,可以将其设置到登录页面)我不知道关于这个主题的pluralsight课程,所以我不能告诉你js文件中有什么内容,但它可能与quickstart loggedout视图中的内容类似。
public class LoginModel : PageModel
    {
        private OrderService orderService;
        private string targetUrlRegisterClient;
        [BindProperty]
        public Client Client { get; set; }

        public void OnGet()
        {
            Task.Run(() => HttpContext.SignOutAsync("Cookies"));
            Task.Run(() => HttpContext.SignOutAsync("oidc"));
        }

        public void OnPost()
        {
            targetUrlRegisterClient = "http://localhost:8080/server_war_exploded/root/api/registerclient";
            orderService = new OrderService();
            Task<string> response = orderService.PostRegisterClientAsync(Client, targetUrlRegisterClient);
        }
    }
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/1.1 GET http://localhost:44321/Login  
Microsoft.AspNetCore.Mvc.RazorPages.Internal.PageActionInvoker:Information: Route matched with {page = "/Login"}. Executing page /Login
Microsoft.AspNetCore.Mvc.RazorPages.Internal.PageActionInvoker:Information: Executing handler method Client_Customer.Pages.LoginModel.OnGet with arguments ((null)) - ModelState is Valid
Microsoft.AspNetCore.Mvc.RazorPages.Internal.PageActionInvoker:Information: Executed handler method OnGet, returned result .
Microsoft.AspNetCore.Mvc.RazorPages.Internal.PageActionInvoker:Information: Executing an implicit handler method - ModelState is Valid
Microsoft.AspNetCore.Mvc.RazorPages.Internal.PageActionInvoker:Information: Executed an implicit handler method, returned result Microsoft.AspNetCore.Mvc.RazorPages.PageResult.
Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler:Information: AuthenticationScheme: oidc signed out.
Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler:Information: AuthenticationScheme: Cookies signed out.
Microsoft.AspNetCore.Mvc.RazorPages.Internal.PageActionInvoker:Information: Executed page /Login in 69.7362ms
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/connect/endsession?post_logout_redirect_uri=https%3A%2F%2Flocalhost%3A44321%2Fsignout-callback-oidc&id_token_hint=eyJhbGciOiJSUzI1NiIsImtpZCI6IjA5MmI0Yjk0MjQzNjJiZmQ3ZWM3Y2MyMDU1NGFiMTZlIiwidHlwIjoiSldUIn0.eyJuYmYiOjE1NTc5MDkzNzAsImV4cCI6MTU1NzkwOTY3MCwiaXNzIjoiaHR0cHM6Ly9sb2NhbGhvc3Q6NDQzNzAiLCJhdWQiOiIzVEwiLCJub25jZSI6IjYzNjkzNTA2MTYwMzY3NjQyMC5ZMkl6WTJReVlqRXRZMlF5TXkwME5UTmlMVGhpWkdFdFlqQTBNRGsxTVRWak1qazRNak5rTVdaaU1XRXRNV1EwTXkwME0yVTBMVGsxTlRNdFlUTmpZalEwWlRVd1pHSm0iLCJpYXQiOjE1NTc5MDkzNzAsImF0X2hhc2giOiJWWHVYRHJZcTZNWnF3X2N2T0h3eDNnIiwic2lkIjoiNGViNzQ5ZjA5ZGQ4MjNkNzI5NmQzMjU1NWU5MGJiMDYiLCJzdWIiOiIyMjIyIiwiYXV0aF90aW1lIjoxNTU3OTA5MzY3LCJpZHAiOiJsb2NhbCIsImFtciI6WyJwd2QiXX0.NzqA4kILvZgjlTd6dhku6827dG-_9MkJpAH11inQ0-biR0GXP7fkrklIRy8DgxDh8zEriNMUSM8gd9E_p7Zn4hn-HRZ5MJf1hOHfyo3Pdih0sgZ6eNzOvAManiLgNb85n6hcNx04H7PRLHjlZOR01dYkjZrnRCNTWLnVlrsu3xmnonagOtvtF5a_QuZqVJvUedqxby95RH-U5AuqW2pdPTQfzQVZBvUXrAdJGj6wOXwHCn9TSpRJcH4OPtWOMvP8Z84Iiz8vH_lK_qtBUkcSmjs_kOt_qFeGYgDE_xv71HMa0HhcbJlQ-GPwTJu2cA0teGUby33Sj-td92A7y1v5mQ&state=CfDJ8IMSTeB9liZHhYIais0HVw5svLoMCzrej-fgkjkCV_TaQjqMXAXfoVdkgkWNdpnCfCNjv9hXQ_qcU3uSC7KVbJaFghyxVZD1b3eL8Yeb_G8gnDDGoJYODAljLU_pki5M9aZbR_UbjmpgodcofaWnccPgRlLOf3nSTH1eiS2zoe8n&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=5.3.0.0  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 94.0857ms 302 text/html; charset=utf-8
IdentityServer4.Hosting.EndpointRouter:Debug: Request path /connect/endsession matched to endpoint type Endsession
IdentityServer4.Hosting.EndpointRouter:Debug: Endpoint enabled: Endsession, successfully created handler: IdentityServer4.Endpoints.EndSessionEndpoint
IdentityServer4.Hosting.IdentityServerMiddleware:Information: Invoking IdentityServer endpoint: IdentityServer4.Endpoints.EndSessionEndpoint for /connect/endsession
IdentityServer4.Endpoints.EndSessionEndpoint:Debug: Processing signout request for 2222
IdentityServer4.Validation.EndSessionRequestValidator:Debug: Start end session request validation
IdentityServer4.Validation.TokenValidator:Debug: Start identity token validation
IdentityServer4.Stores.ValidatingClientStore:Debug: client configuration validation for client 3TL succeeded.
IdentityServer4.Validation.TokenValidator:Debug: Client found: 3TL / 3 Tier Logistics
IdentityServer4.Test.TestUserProfileService:Debug: IsActive called from: IdentityTokenValidation
IdentityServer4.Validation.TokenValidator:Debug: Calling into custom token validator: IdentityServer4.Validation.DefaultCustomTokenValidator
IdentityServer4.Validation.TokenValidator:Debug: Token validation success
{
  "ClientId": "3TL",
  "ClientName": "3 Tier Logistics",
  "ValidateLifetime": false,
  "Claims": {
    "nbf": 1557909370,
    "exp": 1557909670,
    "iss": "https://localhost:44370",
    "aud": "3TL",
    "nonce": "636935061603676420.Y2IzY2QyYjEtY2QyMy00NTNiLThiZGEtYjA0MDk1MTVjMjk4MjNkMWZiMWEtMWQ0My00M2U0LTk1NTMtYTNjYjQ0ZTUwZGJm",
    "iat": 1557909370,
    "at_hash": "VXuXDrYq6MZqw_cvOHwx3g",
    "sid": "4eb749f09dd823d7296d32555e90bb06",
    "sub": "2222",
    "auth_time": 1557909367,
    "idp": "local",
    "amr": "pwd"
  }
}
IdentityServer4.Validation.EndSessionRequestValidator:Information: End session request validation success
{
  "ClientId": "3TL",
  "ClientName": "3 Tier Logistics",
  "SubjectId": "2222",
  "PostLogOutUri": "https://localhost:44321/signout-callback-oidc",
  "State": "CfDJ8IMSTeB9liZHhYIais0HVw5svLoMCzrej-fgkjkCV_TaQjqMXAXfoVdkgkWNdpnCfCNjv9hXQ_qcU3uSC7KVbJaFghyxVZD1b3eL8Yeb_G8gnDDGoJYODAljLU_pki5M9aZbR_UbjmpgodcofaWnccPgRlLOf3nSTH1eiS2zoe8n",
  "Raw": {
    "post_logout_redirect_uri": "https://localhost:44321/signout-callback-oidc",
    "id_token_hint": "***REDACTED***",
    "state": "CfDJ8IMSTeB9liZHhYIais0HVw5svLoMCzrej-fgkjkCV_TaQjqMXAXfoVdkgkWNdpnCfCNjv9hXQ_qcU3uSC7KVbJaFghyxVZD1b3eL8Yeb_G8gnDDGoJYODAljLU_pki5M9aZbR_UbjmpgodcofaWnccPgRlLOf3nSTH1eiS2zoe8n",
    "x-client-SKU": "ID_NETSTANDARD2_0",
    "x-client-ver": "5.3.0.0"
  }
}
IdentityServer4.Endpoints.EndSessionEndpoint:Debug: Success validating end session request from 3TL
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 60.2054ms 302 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/Account/Logout?logoutId=CfDJ8IMSTeB9liZHhYIais0HVw7kc9GyTnHxoDNbRDCp7qA3cjwUvTmwOc8iOz2QeBz21IjWognFICseoXkQwH-eQJtXY9bWxa1vP3GLUz98cWKI1VMcnArspUbxRT9bcUF1ZrmloS7t_Us-uV9Ipa-VkgSUmLZfXAWa2f-WXPIv3VRmGwLNV7dqQa_pQOTkyDoiW_ddGElcwit15bJ3BLS6f52dYIU5fzjlSBtzGqT516-usiS-wmfacbACtJQn1VaEahKiBnW7X1gI4PRhQhCZF-IFzeXjESuMigwFyUay7K79DOZCqJ7ReU-RZ7GR1TsFsnqS8212Dr10hkznljRMnDeB6CZbB87LorJxZvf_eH33NBhzJzCZ1bwvPoz_vJeQoHO50P1IfNUGZjO8Y7pYimUC52SCe0jCKUUF8a5t_HZHMNVvtoCgC8b42zHE9rM5ms25BWLTFsgQH6wJFG09fmI5Eu_ICWCTm7XbQxMsBLK8cXdyIb_g1ccqaoz1gohMtpfciokB5_xInN1EcResbtkRUNeLO5DN_c5aFX5QZrC-HJVqxLAdKzZ4coL-x06s8Emvu9w3S1ZjlYLZCPMKHfK1LKgAFnqq1rUEV9PDtwmWDe_gz9ga45MHyMYrrFTswq2ut2gylVFbnb9nEt-g4OWzC6Mqi1mq6Y9CmWefYDwmbsyO-hM9r-p3bZVgYCJkw77zP0UDzFndpM_82gwMau8PH85qxEk1Hz3kJJxilbvAOX1lowfBBymXZH1M0qaiIVS0V2MPL19ySkhIiBQZs7rYcsXMU-wILzhm_729Xt9TxUwZxRFgwngE2fFizgyG_g  
Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker:Information: Route matched with {action = "Logout", controller = "Account"}. Executing action IdentityServer4.Quickstart.UI.AccountController.Logout (IdentityServer)
Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker:Information: Executing action method IdentityServer4.Quickstart.UI.AccountController.Logout (IdentityServer) with arguments (CfDJ8IMSTeB9liZHhYIais0HVw7kc9GyTnHxoDNbRDCp7qA3cjwUvTmwOc8iOz2QeBz21IjWognFICseoXkQwH-eQJtXY9bWxa1vP3GLUz98cWKI1VMcnArspUbxRT9bcUF1ZrmloS7t_Us-uV9Ipa-VkgSUmLZfXAWa2f-WXPIv3VRmGwLNV7dqQa_pQOTkyDoiW_ddGElcwit15bJ3BLS6f52dYIU5fzjlSBtzGqT516-usiS-wmfacbACtJQn1VaEahKiBnW7X1gI4PRhQhCZF-IFzeXjESuMigwFyUay7K79DOZCqJ7ReU-RZ7GR1TsFsnqS8212Dr10hkznljRMnDeB6CZbB87LorJxZvf_eH33NBhzJzCZ1bwvPoz_vJeQoHO50P1IfNUGZjO8Y7pYimUC52SCe0jCKUUF8a5t_HZHMNVvtoCgC8b42zHE9rM5ms25BWLTFsgQH6wJFG09fmI5Eu_ICWCTm7XbQxMsBLK8cXdyIb_g1ccqaoz1gohMtpfciokB5_xInN1EcResbtkRUNeLO5DN_c5aFX5QZrC-HJVqxLAdKzZ4coL-x06s8Emvu9w3S1ZjlYLZCPMKHfK1LKgAFnqq1rUEV9PDtwmWDe_gz9ga45MHyMYrrFTswq2ut2gylVFbnb9nEt-g4OWzC6Mqi1mq6Y9CmWefYDwmbsyO-hM9r-p3bZVgYCJkw77zP0UDzFndpM_82gwMau8PH85qxEk1Hz3kJJxilbvAOX1lowfBBymXZH1M0qaiIVS0V2MPL19ySkhIiBQZs7rYcsXMU-wILzhm_729Xt9TxUwZxRFgwngE2fFizgyG_g) - Validation state: Valid
Microsoft.AspNetCore.Authentication.Cookies.CookieAuthenticationHandler:Information: AuthenticationScheme: idsrv signed out.
Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker:Information: Executed action method IdentityServer4.Quickstart.UI.AccountController.Logout (IdentityServer), returned result Microsoft.AspNetCore.Mvc.ViewResult in 24.8267ms.
Microsoft.AspNetCore.Mvc.ViewFeatures.ViewResultExecutor:Information: Executing ViewResult, running view LoggedOut.
Microsoft.AspNetCore.Mvc.ViewFeatures.ViewResultExecutor:Information: Executed ViewResult - view LoggedOut executed in 19.1822ms.
Microsoft.AspNetCore.Mvc.Internal.ControllerActionInvoker:Information: Executed action IdentityServer4.Quickstart.UI.AccountController.Logout (IdentityServer) in 48.1906ms
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 59.083ms 200 text/html; charset=utf-8
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/lib/bootstrap/css/bootstrap.css  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/icon.png  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/lib/jquery/jquery.js  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 17.4182ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 16.464ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/css/site.css  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 20.1358ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 8.4111ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/lib/bootstrap/js/bootstrap.js  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/js/signout-redirect.js  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/connect/endsession/callback?endSessionId=CfDJ8IMSTeB9liZHhYIais0HVw4UP5MHpGg4UIrZ1rPYhDNKZ0T8aLNc6sQ00tDxQN7898mdUQGymNjElfE09nHu53Jcmj2OlrmLZdqwrS33_ea8BVUC1KpYuh1NtSAGTbqHF-Z4GVqWLIM3--4-kv1Jwggs2PBPjytq65cjCge00Zg2lNQEsKjgNxupv-gNwSWvdklOEQ9gRuGAd8dTXhUJqHomK7a87OWqQvuE1hQieeDesgtCSaVhC9-CcaEJycYkOkmyrxFrOWG4Npw6smPd-XU  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 7.3577ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 7.7551ms 404 
IdentityServer4.Hosting.EndpointRouter:Debug: Request path /connect/endsession/callback matched to endpoint type Endsession
'iisexpress.exe' (CoreCLR: clrhost): Loaded 'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\2.2.4\System.Net.Security.dll'. Symbols loaded.
IdentityServer4.Hosting.EndpointRouter:Debug: Endpoint enabled: Endsession, successfully created handler: IdentityServer4.Endpoints.EndSessionCallbackEndpoint
IdentityServer4.Hosting.IdentityServerMiddleware:Information: Invoking IdentityServer endpoint: IdentityServer4.Endpoints.EndSessionCallbackEndpoint for /connect/endsession/callback
IdentityServer4.Endpoints.EndSessionCallbackEndpoint:Debug: Processing signout callback request
IdentityServer4.Stores.ValidatingClientStore:Debug: client configuration validation for client 3TL succeeded.
IdentityServer4.Validation.EndSessionRequestValidator:Debug: No client front-channel logout URLs
IdentityServer4.Validation.EndSessionRequestValidator:Debug: No client back-channel logout URLs
IdentityServer4.Endpoints.EndSessionCallbackEndpoint:Information: Successful signout callback.
IdentityServer4.Endpoints.EndSessionCallbackEndpoint:Debug: No client front-channel iframe urls
IdentityServer4.Endpoints.EndSessionCallbackEndpoint:Debug: No client back-channel iframe urls
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 103.2685ms 200 text/html; charset=UTF-8
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/favicon.ico  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 1.9017ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/favicon.ico  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 2.2642ms 404 
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request starting HTTP/2.0 GET https://localhost:44370/favicon.ico  
Microsoft.AspNetCore.Hosting.Internal.WebHost:Information: Request finished in 2.4325ms 404
window.addEventListener("load", function () {
    var a = document.querySelector("a.PostLogoutRedirectUri");
    if (a) {
        window.location = a.href;
    }
});