OWIN openid 连接外部登录不执行指定的回调 url



我正在使用owin openid连接身份验证,其中身份验证提供程序托管在单独的域中。身份验证过程运行良好。在身份服务器上成功登录后,我可以查看受限制的页面。

但我希望外部身份服务器返回到"帐户/登录回调"控制器操作,以便我可以执行与成员帐户相关的几行代码。在浏览器的网络活动中,它向我显示"帐户/登录回调"的"302 已找到",但它没有命中附加到它的断点。它直接转到发起 url 的请求,例如"帐户/仪表板"。

没有办法强制系统在登录后返回到特定的 url,即使请求的 url 不同?

public class AccountController : BaseController
{
    public AccountController() : base()
    {
    }
    [Authorize]
    public ActionResult Dashboard()
    {
        return View();
    }
    [HttpPost]
    [AllowAnonymous]
    public ActionResult SignInCallback()
    {
        if (User.Identity.IsAuthenticated)
        {
            // Read claims and execute member specific codes
        }
        return View();
    }
    [AllowAnonymous]
    public ActionResult Unauthorized()
    {
        return View();
    }
}

启动类如下:

public sealed class Startup
{   
    public void Configuration(IAppBuilder app)
    {
        string ClientCallbackUri = @"https://client.local/account/SignInCallback";
        string IdServBaseUri = @"https://idm.website.com/core";
        string TokenEndpoint = @"https://idm.website.com/core/connect/token";
        string UserInfoEndpoint = @"https://idm.website.com/core/connect/userinfo";
        string ClientId = @"WebPortalDemo";
        string ClientSecret = @"aG90apW2+DbX1wVnwwLD+eu17g3vPRIg7p1OnzT14TE=";
        JwtSecurityTokenHandler.InboundClaimTypeMap = new Dictionary<string, string>();
        app.UseCookieAuthentication(new CookieAuthenticationOptions
        {
            AuthenticationType = "Cookies"
        });
        app.UseOpenIdConnectAuthentication(new OpenIdConnectAuthenticationOptions
        {
            ClientId = ClientId,
            Authority = IdServBaseUri,
            RedirectUri = ClientCallbackUri,
            PostLogoutRedirectUri = ClientUri,
            ResponseType = "code id_token token",
            Scope = "openid profile roles",
            TokenValidationParameters = new TokenValidationParameters
            {
                NameClaimType = "name",
                RoleClaimType = "role"
            },
            SignInAsAuthenticationType = "Cookies",
            Notifications = new OpenIdConnectAuthenticationNotifications
            {
                AuthorizationCodeReceived = async n =>
                {
                    // use the code to get the access and refresh token
                    var tokenClient = new TokenClient(
                        TokenEndpoint,
                        ClientId,
                        ClientSecret);
                    var tokenResponse = await tokenClient.RequestAuthorizationCodeAsync(n.Code, n.RedirectUri);
                    if (tokenResponse.IsError)
                    {
                        throw new Exception(tokenResponse.Error);
                    }
                    // use the access token to retrieve claims from userinfo
                    var userInfoClient = new UserInfoClient(UserInfoEndpoint);
                    var userInfoResponse = await userInfoClient.GetAsync(tokenResponse.AccessToken);
                    // create new identity
                    var id = new ClaimsIdentity(n.AuthenticationTicket.Identity.AuthenticationType);
                    //id.AddClaims(userInfoResponse.GetClaimsIdentity().Claims);
                    id.AddClaims(userInfoResponse.Claims);
                    id.AddClaim(new Claim("access_token", tokenResponse.AccessToken));
                    id.AddClaim(new Claim("expires_at", DateTime.Now.AddSeconds(tokenResponse.ExpiresIn).ToLocalTime().ToString()));
                    id.AddClaim(new Claim("refresh_token", tokenResponse.RefreshToken));
                    id.AddClaim(new Claim("id_token", n.ProtocolMessage.IdToken));
                    id.AddClaim(new Claim("sid", n.AuthenticationTicket.Identity.FindFirst("sid").Value));
                    n.AuthenticationTicket = new AuthenticationTicket(
                        new ClaimsIdentity(id.Claims, n.AuthenticationTicket.Identity.AuthenticationType, "name", "role"),
                        n.AuthenticationTicket.Properties);
                }
            }
        });
    }
}

看起来您所需要的只是设置

n.AuthenticationTicket.Properties.RedirectUri = n.RedirectUri;

在您的AuthorizationCodeReceived代表中

各个身份验证模板通过在 cookie 中间件而不是其他身份验证中间件(在本例中为 OIDC(上启用 AutomaticChallenge 来实现这一点。Cookie 将他们重定向到帐户控制器登录页面,然后他们选择身份验证方法,执行身份验证重定向,返回到帐户控制器以获取要添加的其他步骤,然后通过重定向回原始页面来完成。

下面是该模板的更高版本,适用于 ASP.NET 核心:https://github.com/aspnet/Templates/blob/rel/1.0.5/src/Rules/StarterWeb/IndividualAuth/Controllers/AccountController.cshttps://github.com/aspnet/Templates/blob/rel/1.0.5/src/Rules/StarterWeb/IndividualAuth/Startup.cs

请注意,其中大部分由标识框架管理,但不是必需的。

最新更新