ASP.NET核心中基于令牌的身份验证(刷新)

时间:2015-05-30 13:03:22

标签: c# authentication asp.net-web-api authorization asp.net-core

我正在使用ASP.NET Core应用程序。我正在尝试实现基于令牌的身份验证,但无法弄清楚如何使用新的Security System

我的方案: 客户端请求令牌。我的服务器应该授权用户并返回access_token,客户端将在以下请求中使用它。

以下是两篇关于正确实现我需要的文章:

问题是 - 对我来说,如何在ASP.NET Core中做同样的事情并不明显。

我的问题是:如何配置ASP.NET Core Web Api应用程序以使用基于令牌的身份验证?我应该追求什么方向?你有没有写过关于最新版本的文章,或者知道我在哪里可以找到它?

谢谢!

5 个答案:

答案 0 :(得分:70)

Matt Dekrey's fabulous answer工作,我创建了一个基于令牌的身份验证的完整工作示例,针对ASP.NET Core(1.0.1)。您可以找到完整代码in this repository on GitHub1.0.0-rc1beta8beta7的替代分支),但简而言之,重要的步骤是:

为您的应用生成密钥

在我的示例中,每次应用程序启动时都会生成一个随机密钥,您需要生成一个随机密钥并将其存储在某个位置并将其提供给您的应用程序。 See this file for how I'm generating a random key and how you might import it from a .json file。正如@kspearrin的评论中所建议的那样,Data Protection API似乎是理想的候选人,正确管理密钥"但是,如果可能的话,我还没有成功。 。如果您解决了,请提交拉取请求!

Startup.cs - ConfigureServices

在这里,我们需要为我们的令牌加载私钥,我们还将使用它来验证令牌。我们将密钥存储在类级变量key中,我们将在下面的配置方法中重复使用它。 TokenAuthOptions是一个简单的类,它包含我们在TokenController中创建密钥所需的签名身份,受众和发布者。

// Replace this with some sort of loading from config / file.
RSAParameters keyParams = RSAKeyUtils.GetRandomKey();

// Create the key, and a set of token options to record signing credentials 
// using that key, along with the other parameters we will need in the 
// token controlller.
key = new RsaSecurityKey(keyParams);
tokenOptions = new TokenAuthOptions()
{
    Audience = TokenAudience,
    Issuer = TokenIssuer,
    SigningCredentials = new SigningCredentials(key, SecurityAlgorithms.Sha256Digest)
};

// Save the token options into an instance so they're accessible to the 
// controller.
services.AddSingleton<TokenAuthOptions>(tokenOptions);

// Enable the use of an [Authorize("Bearer")] attribute on methods and
// classes to protect.
services.AddAuthorization(auth =>
{
    auth.AddPolicy("Bearer", new AuthorizationPolicyBuilder()
        .AddAuthenticationSchemes(JwtBearerDefaults.AuthenticationScheme‌​)
        .RequireAuthenticatedUser().Build());
});

我们还设置了授权政策,允许我们在我们希望保护的端点和类上使用[Authorize("Bearer")]

Startup.cs - 配置

在这里,我们需要配置JwtBearerAuthentication:

app.UseJwtBearerAuthentication(new JwtBearerOptions {
    TokenValidationParameters = new TokenValidationParameters {
        IssuerSigningKey = key,
        ValidAudience = tokenOptions.Audience,
        ValidIssuer = tokenOptions.Issuer,

        // When receiving a token, check that it is still valid.
        ValidateLifetime = true,

        // This defines the maximum allowable clock skew - i.e.
        // provides a tolerance on the token expiry time 
        // when validating the lifetime. As we're creating the tokens 
        // locally and validating them on the same machines which 
        // should have synchronised time, this can be set to zero. 
        // Where external tokens are used, some leeway here could be 
        // useful.
        ClockSkew = TimeSpan.FromMinutes(0)
    }
});

<强> TokenController

在令牌控制器中,您需要有一个方法来使用Startup.cs中加载的密钥生成签名密钥。我们在Startup中注册了一个TokenAuthOptions实例,所以我们需要在T​​okenController的构造函数中注入它:

[Route("api/[controller]")]
public class TokenController : Controller
{
    private readonly TokenAuthOptions tokenOptions;

    public TokenController(TokenAuthOptions tokenOptions)
    {
        this.tokenOptions = tokenOptions;
    }
...

然后你需要在你的处理程序中为登录端点生成令牌,在我的例子中,我使用用户名和密码并使用if语句验证那些,但你需要的关键是do是创建或加载基于声明的标识并为其生成标记:

public class AuthRequest
{
    public string username { get; set; }
    public string password { get; set; }
}

/// <summary>
/// Request a new token for a given username/password pair.
/// </summary>
/// <param name="req"></param>
/// <returns></returns>
[HttpPost]
public dynamic Post([FromBody] AuthRequest req)
{
    // Obviously, at this point you need to validate the username and password against whatever system you wish.
    if ((req.username == "TEST" && req.password == "TEST") || (req.username == "TEST2" && req.password == "TEST"))
    {
        DateTime? expires = DateTime.UtcNow.AddMinutes(2);
        var token = GetToken(req.username, expires);
        return new { authenticated = true, entityId = 1, token = token, tokenExpires = expires };
    }
    return new { authenticated = false };
}

private string GetToken(string user, DateTime? expires)
{
    var handler = new JwtSecurityTokenHandler();

    // Here, you should create or look up an identity for the user which is being authenticated.
    // For now, just creating a simple generic identity.
    ClaimsIdentity identity = new ClaimsIdentity(new GenericIdentity(user, "TokenAuth"), new[] { new Claim("EntityID", "1", ClaimValueTypes.Integer) });

    var securityToken = handler.CreateToken(new Microsoft.IdentityModel.Tokens.SecurityTokenDescriptor() {
        Issuer = tokenOptions.Issuer,
        Audience = tokenOptions.Audience,
        SigningCredentials = tokenOptions.SigningCredentials,
        Subject = identity,
        Expires = expires
    });
    return handler.WriteToken(securityToken);
}

那应该是它。只需将[Authorize("Bearer")]添加到您要保护的任何方法或类中,如果您在没有令牌存在的情况下尝试访问它,则应该收到错误。如果要返回401而不是500错误,则需要注册自定义异常处理程序as I have in my example here

答案 1 :(得分:23)

这实际上是another answer of mine的副本,我更倾向于保持更新,因为它会受到更多关注。那里的评论也可能对您有用!

.Net Core 2的更新:

此答案的先前版本使用RSA;如果生成令牌的相同代码也在验证令牌,那么它真的没有必要。但是,如果您要分配责任,您可能仍希望使用Microsoft.IdentityModel.Tokens.RsaSecurityKey的实例执行此操作。

  1. 创建一些我们稍后会使用的常量;这就是我的所作所为:

    const string TokenAudience = "Myself";
    const string TokenIssuer = "MyProject";
    
  2. 将此添加到您的Startup.cs ConfigureServices。我们稍后会使用依赖注入来访问这些设置。我假设您的authenticationConfigurationConfigurationSectionConfiguration对象,以便您可以使用不同的配置进行调试和生产。确保您安全地存放钥匙!它可以是任何字符串。

    var keySecret = authenticationConfiguration["JwtSigningKey"];
    var symmetricKey = new SymmetricSecurityKey(Encoding.UTF8.GetBytes(keySecret));
    
    services.AddTransient(_ => new JwtSignInHandler(symmetricKey));
    
    services.AddAuthentication(options =>
    {
        // This causes the default authentication scheme to be JWT.
        // Without this, the Authorization header is not checked and
        // you'll get no results. However, this also means that if
        // you're already using cookies in your app, they won't be 
        // checked by default.
        options.DefaultAuthenticateScheme = JwtBearerDefaults.AuthenticationScheme;
    })
        .AddJwtBearer(options =>
        {
            options.TokenValidationParameters.ValidateIssuerSigningKey = true;
            options.TokenValidationParameters.IssuerSigningKey = symmetricKey;
            options.TokenValidationParameters.ValidAudience = JwtSignInHandler.TokenAudience;
            options.TokenValidationParameters.ValidIssuer = JwtSignInHandler.TokenIssuer;
        });
    

    我已经看到其他答案会更改其他设置,例如ClockSkew;设置默认值,使其适用于时钟不完全同步的分布式环境。这些是您需要更改的唯一设置。

  3. 设置身份验证。您应该在需要User信息的任何中间件之前使用此行,例如app.UseMvc()

    app.UseAuthentication();
    

    请注意,这不会导致您的令牌与SignInManager或其他任何内容一起发出。您需要提供自己的输出JWT的机制 - 见下文。

  4. 您可能需要指定AuthorizationPolicy。这将允许您指定仅允许使用[Authorize("Bearer")]进行身份验证的承载令牌的控制器和操作。

    services.AddAuthorization(auth =>
    {
        auth.AddPolicy("Bearer", new AuthorizationPolicyBuilder()
            .AddAuthenticationTypes(JwtBearerDefaults.AuthenticationType)
            .RequireAuthenticatedUser().Build());
    });
    
  5. 这里有一个棘手的部分:构建令牌。

    class JwtSignInHandler
    {
        public const string TokenAudience = "Myself";
        public const string TokenIssuer = "MyProject";
        private readonly SymmetricSecurityKey key;
    
        public JwtSignInHandler(SymmetricSecurityKey symmetricKey)
        {
            this.key = symmetricKey;
        }
    
        public string BuildJwt(ClaimsPrincipal principal)
        {
            var creds = new SigningCredentials(key, SecurityAlgorithms.HmacSha256);
    
            var token = new JwtSecurityToken(
                issuer: TokenIssuer,
                audience: TokenAudience,
                claims: principal.Claims,
                expires: DateTime.Now.AddMinutes(20),
                signingCredentials: creds
            );
    
            return new JwtSecurityTokenHandler().WriteToken(token);
        }
    }
    

    然后,在您需要令牌的控制器中,如下所示:

    [HttpPost]
    public string AnonymousSignIn([FromServices] JwtSignInHandler tokenFactory)
    {
        var principal = new System.Security.Claims.ClaimsPrincipal(new[]
        {
            new System.Security.Claims.ClaimsIdentity(new[]
            {
                new System.Security.Claims.Claim(System.Security.Claims.ClaimTypes.Name, "Demo User")
            })
        });
        return tokenFactory.BuildJwt(principal);
    }
    

    在这里,我假设你已经有了校长。如果您使用的是身份,则可以使用IUserClaimsPrincipalFactory<>User转换为ClaimsPrincipal

  6. 要对其进行测试:获取令牌,将其放入jwt.io的表单中。我上面提供的说明还允许您使用配置中的秘密来验证签名!

  7. 如果您在HTML页面上的部分视图中与.Net 4.5中的仅承载身份验证一起呈现此内容,您现在可以使用ViewComponent执行相同的操作。它与上面的Controller Action代码大致相同。

答案 2 :(得分:4)

要实现您所描述的内容,您需要OAuth2 / OpenID Connect授权服务器和验证API访问令牌的中间件。 Katana曾经提供OAuthAuthorizationServerMiddleware,但它在ASP.NET Core中不再存在。

我建议您查看 AspNet.Security.OpenIdConnect.Server ,这是您提到的教程使用的OAuth2授权服务器中间件的实验分支:有一个OWIN / Katana 3版本,以及支持net451(.NET桌面)和netstandard1.4(与.NET Core兼容)的ASP.NET核心版本。

https://github.com/aspnet-contrib/AspNet.Security.OpenIdConnect.Server

不要错过MVC Core示例,该示例演示如何使用 AspNet.Security.OpenIdConnect.Server 配置OpenID Connect授权服务器,以及如何验证服务器发出的加密访问令牌中间件:https://github.com/aspnet-contrib/AspNet.Security.OpenIdConnect.Server/blob/dev/samples/Mvc/Mvc.Server/Startup.cs

您还可以阅读此博客文章,其中介绍了如何实施资源所有者密码授权,即OAuth2等效于基本身份验证:http://kevinchalet.com/2016/07/13/creating-your-own-openid-connect-server-with-asos-implementing-the-resource-owner-password-credentials-grant/

Startup.cs

public class Startup
{
    public void ConfigureServices(IServiceCollection services)
    {
        services.AddAuthentication();
    }

    public void Configure(IApplicationBuilder app)
    {
        // Add a new middleware validating the encrypted
        // access tokens issued by the OIDC server.
        app.UseOAuthValidation();

        // Add a new middleware issuing tokens.
        app.UseOpenIdConnectServer(options =>
        {
            options.TokenEndpointPath = "/connect/token";

            // Override OnValidateTokenRequest to skip client authentication.
            options.Provider.OnValidateTokenRequest = context =>
            {
                // Reject the token requests that don't use
                // grant_type=password or grant_type=refresh_token.
                if (!context.Request.IsPasswordGrantType() &&
                    !context.Request.IsRefreshTokenGrantType())
                {
                    context.Reject(
                        error: OpenIdConnectConstants.Errors.UnsupportedGrantType,
                        description: "Only grant_type=password and refresh_token " +
                                     "requests are accepted by this 
                    return Task.FromResult(0);
                }

                // Since there's only one application and since it's a public client
                // (i.e a client that cannot keep its credentials private),
                // call Skip() to inform the server the request should be
                // accepted without enforcing client authentication.
                context.Skip();

                return Task.FromResult(0);
            };

            // Override OnHandleTokenRequest to support
            // grant_type=password token requests.
            options.Provider.OnHandleTokenRequest = context =>
            {
                // Only handle grant_type=password token requests and let the
                // OpenID Connect server middleware handle the other grant types.
                if (context.Request.IsPasswordGrantType())
                {
                    // Do your credentials validation here.
                    // Note: you can call Reject() with a message
                    // to indicate that authentication failed.

                    var identity = new ClaimsIdentity(context.Options.AuthenticationScheme);
                    identity.AddClaim(OpenIdConnectConstants.Claims.Subject, "[unique id]");

                    // By default, claims are not serialized
                    // in the access and identity tokens.
                    // Use the overload taking a "destinations"
                    // parameter to make sure your claims
                    // are correctly inserted in the appropriate tokens.
                    identity.AddClaim("urn:customclaim", "value",
                        OpenIdConnectConstants.Destinations.AccessToken,
                        OpenIdConnectConstants.Destinations.IdentityToken);

                    var ticket = new AuthenticationTicket(
                        new ClaimsPrincipal(identity),
                        new AuthenticationProperties(),
                        context.Options.AuthenticationScheme);

                    // Call SetScopes with the list of scopes you want to grant
                    // (specify offline_access to issue a refresh token).
                    ticket.SetScopes("profile", "offline_access");

                    context.Validate(ticket);
                }

                return Task.FromResult(0);
            };
        });
    }
}

project.json

{
  "dependencies": {
    "AspNet.Security.OAuth.Validation": "1.0.0",
    "AspNet.Security.OpenIdConnect.Server": "1.0.0"
  }
}
祝你好运!

答案 3 :(得分:3)

您可以使用OpenIddict来提供令牌(登录),然后在访问API / Controller时使用UseJwtBearerAuthentication来验证它们。

这基本上是Startup.cs中所需的所有配置:

<强> ConfigureServices:

services.AddIdentity<ApplicationUser, ApplicationRole>()
    .AddEntityFrameworkStores<ApplicationDbContext>()
    .AddDefaultTokenProviders()
    // this line is added for OpenIddict to plug in
    .AddOpenIddictCore<Application>(config => config.UseEntityFramework());

<强>配置

app.UseOpenIddictCore(builder =>
{
    // here you tell openiddict you're wanting to use jwt tokens
    builder.Options.UseJwtTokens();
    // NOTE: for dev consumption only! for live, this is not encouraged!
    builder.Options.AllowInsecureHttp = true;
    builder.Options.ApplicationCanDisplayErrors = true;
});

// use jwt bearer authentication to validate the tokens
app.UseJwtBearerAuthentication(options =>
{
    options.AutomaticAuthenticate = true;
    options.AutomaticChallenge = true;
    options.RequireHttpsMetadata = false;
    // must match the resource on your token request
    options.Audience = "http://localhost:58292/";
    options.Authority = "http://localhost:58292/";
});

还有一两件小事,例如您的DbContext需要从OpenIddictContext<ApplicationUser, Application, ApplicationRole, string>派生。

您可以在我的博客文章中看到完整的解释(包括正在运行的github repo): http://capesean.co.za/blog/asp-net-5-jwt-tokens/

答案 4 :(得分:2)

您可以查看OpenId连接示例,它们说明了如何处理不同的身份验证机制,包括JWT令牌:

https://github.com/aspnet-contrib/AspNet.Security.OpenIdConnect.Samples

如果你看看Cordova后端项目,API的配置是这样的:

app.UseWhen(context => context.Request.Path.StartsWithSegments(new PathString("/api")), 
      branch => {
                branch.UseJwtBearerAuthentication(options => {
                    options.AutomaticAuthenticate = true;
                    options.AutomaticChallenge = true;
                    options.RequireHttpsMetadata = false;
                    options.Audience = "localhost:54540";
                    options.Authority = "localhost:54540";
                });
    });

/Providers/AuthorizationProvider.cs中的逻辑和该项目的RessourceController也值得一看;)。

此外,我使用Aurelia前端框架和ASP.NET核心实现了一个基于令牌的身份验证实现的单页面应用程序。还有一个信号R持久连接。但是我没有做过任何数据库实现。 代码可以在这里看到: https://github.com/alexandre-spieser/AureliaAspNetCoreAuth

希望这有帮助,

最佳,

亚历