diff --git a/src/IdentityServer/Validation/Default/BackchannelAuthenticationRequestValidator.cs b/src/IdentityServer/Validation/Default/BackchannelAuthenticationRequestValidator.cs index ccae5ab25..08d801056 100644 --- a/src/IdentityServer/Validation/Default/BackchannelAuthenticationRequestValidator.cs +++ b/src/IdentityServer/Validation/Default/BackchannelAuthenticationRequestValidator.cs @@ -447,7 +447,7 @@ private async Task<(bool Success, BackchannelAuthenticationRequestValidationResu var payloadClientId = jwtRequestValidationResult.Payload.SingleOrDefault(x => x.Type == JwtClaimTypes.ClientId)?.Value; if (payloadClientId.IsPresent() && _validatedRequest.Client.ClientId != payloadClientId) { - LogError("client_id found in the JWT request object does not match client_id used to authenticate", new { invalidClientId = payloadClientId, clientId = _validatedRequest.Client.ClientId }); + LogError("client_id found in the JWT request object does not match client_id used to authenticate, {@values}", new { invalidClientId = payloadClientId, clientId = _validatedRequest.Client.ClientId }); return (false, Invalid(OidcConstants.AuthorizeErrors.InvalidRequestObject, "Invalid client_id in JWT request")); } @@ -509,7 +509,7 @@ private void LogWithRequestDetails(LogLevel logLevel, string message = null, obj } else { - _logger.Log(logLevel, message + "{@values}, details: {@details}", values, details); + _logger.Log(logLevel, message + ", details: {@details}", values, details); } }