public async Task <IActionResult> Login(LoginInputModel model, string button)
        {
            // check if we are in the context of an authorization request
            var context = await _interaction.GetAuthorizationContextAsync(model.ReturnUrl);

            // the user clicked the "cancel" button
            if (button != "login")
            {
                if (context != null)
                {
                    // if the user cancels, send a result back into IdentityServer as if they
                    // denied the consent (even if this client does not require consent).
                    // this will send back an access denied OIDC error response to the client.
                    await _interaction.GrantConsentAsync(context, ConsentResponse.Denied);

                    // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null
                    if (await _clientStore.IsPkceClientAsync(context.ClientId))
                    {
                        // if the client is PKCE then we assume it's native, so this change in how to
                        // return the response is for better UX for the end user.
                        return(this.LoadingPage("Redirect", model.ReturnUrl));
                    }

                    return(Redirect(model.ReturnUrl));
                }
                else
                {
                    // since we don't have a valid context, then we just go back to the home page
                    return(Redirect("~/"));
                }
            }

            if (ModelState.IsValid)
            {
                // validate username/password against in-memory store
                if (_users.ValidateCredentials(model.Username, model.Password))
                {
                    var user = _users.FindByUsername(model.Username);
                    await _events.RaiseAsync(new UserLoginSuccessEvent(user.Username, user.SubjectId, user.Username, clientId : context?.ClientId));

                    var userClaims = new List <UserClaims>
                    {
                        new UserClaims(JwtClaimTypes.Name, "liyanchao")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                        new UserClaims(JwtClaimTypes.GivenName, "li")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                        new UserClaims(JwtClaimTypes.FamilyName, "yanchao")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                        new UserClaims(JwtClaimTypes.Email, "*****@*****.**")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                        new UserClaims(JwtClaimTypes.EmailVerified, "true")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                        new UserClaims(JwtClaimTypes.WebSite, "http://www.baidu.com")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                        new UserClaims(JwtClaimTypes.Address, "hz")
                        {
                            Id = Guid.NewGuid().ToString(), IdentityUserId = user.UserId
                        },
                    };

                    await _identityUserDbContext.UserClaims.AddRangeAsync(userClaims);

                    await _identityUserDbContext.SaveChangesAsync();

                    // only set explicit expiration here if user chooses "remember me".
                    // otherwise we rely upon expiration configured in cookie middleware.
                    AuthenticationProperties props = null;
                    if (AccountOptions.AllowRememberLogin && model.RememberLogin)
                    {
                        props = new AuthenticationProperties
                        {
                            IsPersistent = true,
                            ExpiresUtc   = DateTimeOffset.UtcNow.Add(AccountOptions.RememberMeLoginDuration)
                        };
                    }
                    ;

                    // issue authentication cookie with subject ID and username
                    var isuser = new IdentityServerUser(user.SubjectId)
                    {
                        DisplayName = user.Username
                    };

                    await HttpContext.SignInAsync(isuser, props);

                    if (context != null)
                    {
                        if (await _clientStore.IsPkceClientAsync(context.ClientId))
                        {
                            // if the client is PKCE then we assume it's native, so this change in how to
                            // return the response is for better UX for the end user.
                            return(this.LoadingPage("Redirect", model.ReturnUrl));
                        }

                        // we can trust model.ReturnUrl since GetAuthorizationContextAsync returned non-null
                        return(Redirect(model.ReturnUrl));
                    }

                    // request for a local page
                    if (Url.IsLocalUrl(model.ReturnUrl))
                    {
                        return(Redirect(model.ReturnUrl));
                    }
                    else if (string.IsNullOrEmpty(model.ReturnUrl))
                    {
                        return(Redirect("~/"));
                    }
                    else
                    {
                        // user might have clicked on a malicious link - should be logged
                        throw new Exception("invalid return URL");
                    }
                }

                await _events.RaiseAsync(new UserLoginFailureEvent(model.Username, "invalid credentials", clientId : context?.ClientId));

                ModelState.AddModelError(string.Empty, AccountOptions.InvalidCredentialsErrorMessage);
            }

            // something went wrong, show form with error
            var vm = await BuildLoginViewModelAsync(model);

            return(View(vm));
        }