针对Web和移动的ASP.NET Web API社交身份验证

Travyguy9

我的问题有点复杂,请耐心等待,我试图很好地阐明我正在努力解决的问题。

目标

拥有一个ASP.NET网站,该网站允许用户通过还具有API的用户名/密码或社交(Facebook,Twitter,Google等)进行注册和登录。该API需要使用锁定[Authorize]可以通过可通过用户名/密码或社交(Facebook,Twitter,Google等)登录的移动客户端(Android,iOS等)访问该API。

背景

因此,我做的网站可以实现我的目标一两项,但不能全部完成。在线上有许多很棒的示例,VS项目中内置了一些示例,这些示例展示了如何让用户通过社交应用程序注册和登录,但它们仅适用于网站,不适用于移动设备。我已经完成了一个网站,该网站的Android应用程序使用用户名/密码来对该API进行身份验证,但不使用OAuth或社交凭据进行身份验证。

我开始使用此页面作为参考,但是我不知道如何使用它并使它适用于我的网站登录和我的移动应用程序登录。

这个家伙听起来很简单,但没有显示任何代码。

问题

是否有某个教程或GitHub示例可以使我达到目标?我基本上想要一个网站,人们可以在其中注册用户名/密码或使用其社交帐户,并且还允许用户通过移动设备进行相同的操作(注册和登录)。移动设备基本上只会使用API​​来推/拉数据,但是我不确定如何将社交登录信息与我的API结合在一起。我假设我需要使用OAuth并按照这种方式进行操作,但是我找不到任何很好的示例来说明如何针对Web和移动设备执行此操作。

还是正确的解决方案是让网页全部为Cookie身份验证,而API为单独的“网站”,并且全部为令牌身份验证,并且它们都绑定到同一数据库?

泰勒·詹姆斯·哈登(Tyler James Harden)

我已经使用ASP.NET Identity在我自己的ASP.NET MVC应用程序中成功完成了这一任务,但是遇到了您提到的问题:我还需要使用Web API来工作,这样我的移动应用程序才能进行本地交互。

我不熟悉您链接的文章,但是通读它之后,我注意到它们的许多工作和代码不是必需的,并且使ASP.NET Identity中已经存在的功能变得复杂。

这是我的建议,我假设您使用的ASP.NET Identity V2与MVC5(而不是新的MVC6 vNext)周围的程序包等效。这将允许您的网站和通过API的移动应用程序通过本地登录名(用户名/密码)和外部OAuth提供程序进行身份验证,这些身份验证既可以通过网站上的MVC Web视图进行,也可以通过来自移动应用程序的Web API调用进行:

步骤1.在创建项目时,请确保同时包含MVC和Web API所需的软件包。在“ ASP.NET项目选择”对话框中,您可以选择复选框,以确保同时选中了MVC和Web API。如果在创建项目时尚未执行此操作,建议您创建一个新项目,然后将现有代码迁移过来,而不是搜索并手动添加依赖项和模板代码。

步骤2.在Startup.Auth.cs文件中,您将需要代码来告诉OWIN使用Cookie身份验证,允许外部登录Cookie并支持OAuth承载令牌(这是Web API调用将进行身份验证的方式)。这些是我的工作项目代码库中的相关摘录:

Startup.Auth.cs

// Enable the application to use a cookie to store information for the signed in user
        // and to use a cookie to temporarily store information about a user logging in with a third party login provider
        app.UseCookieAuthentication(new CookieAuthenticationOptions
        {
            AuthenticationType = DefaultAuthenticationTypes.ApplicationCookie,
            LoginPath = new PathString("/account/login"),
            Provider = new CookieAuthenticationProvider
            {
                // Enables the application to validate the security stamp when the user logs in.
                // This is a security feature which is used when you change a password or add an external login to your account.  
                OnValidateIdentity = SecurityStampValidator.OnValidateIdentity<ApplicationUserManager, ApplicationUser>(
                    validateInterval: TimeSpan.FromMinutes(30),
                    regenerateIdentity: (manager, user) => user.GenerateUserIdentityAsync(manager))
            }
        });
        app.UseExternalSignInCookie(DefaultAuthenticationTypes.ExternalCookie);

// Configure the application for OAuth based flow
        PublicClientId = "self";
        OAuthOptions = new OAuthAuthorizationServerOptions
        {
            TokenEndpointPath = new PathString("/token"),
            Provider = new ApplicationOAuthProvider(PublicClientId),
            AuthorizeEndpointPath = new PathString("/api/account/externallogin"),
            AccessTokenExpireTimeSpan = TimeSpan.FromDays(14),
            //AllowInsecureHttp = false
        };

        // Enable the application to use bearer tokens to authenticate users
        app.UseOAuthBearerTokens(OAuthOptions);

 app.UseTwitterAuthentication(
            consumerKey: "Twitter API Key",
            consumerSecret: "Twitter API Secret");

        app.UseFacebookAuthentication(
            appId: "Facebook AppId",
            appSecret: "Facebook AppSecret");

在上面的代码中,我目前支持Twitter和Facebook作为外部身份验证提供程序。但是,您可以使用app.UserXYZProvider调用和其他库添加其他外部提供程序,它们将即插即用我在此处提供的代码。

步骤3.在WebApiConfig.cs文件中,必须将HttpConfiguration配置为禁止默认主机身份验证并支持OAuth承载令牌。解释一下,这告诉您的应用程序区分MVC和Web API之间的身份验证类型,这样您就可以使用网站的典型Cookie流,同时您的应用程序将接受来自Web API的OAuth形式的承载令牌,而不会抱怨或其他问题。

WebApiConfig.cs

// Web API configuration and services
        // Configure Web API to use only bearer token authentication.
        config.SuppressDefaultHostAuthentication();
        config.Filters.Add(new HostAuthenticationFilter(OAuthDefaults.AuthenticationType));

步骤4.对于MVC和Web API,您都需要一个AccountController(或等效用途的控制器)。在我的项目中,我有两个AccountController文件,一个MVC控制器继承自基本Controller类,而另一个AccountController继承自Controllers.API命名空间中的ApiController,以保持环境整洁。我正在使用来自Web API和MVC项目的标准模板AccountController代码。这是帐户控制器的API版本:

AccountController.cs(Controllers.API名称空间)

using System;
using System.Collections.Generic;
using System.Net.Http;
using System.Security.Claims;
using System.Security.Cryptography;
using System.Threading.Tasks;
using System.Web;
using System.Web.Http;
using System.Web.Http.ModelBinding;
using Microsoft.AspNet.Identity;
using Microsoft.AspNet.Identity.Owin;
using Microsoft.Owin.Security;
using Microsoft.Owin.Security.Cookies;
using Microsoft.Owin.Security.OAuth;

using Disco.Models.API;
using Disco.Providers;
using Disco.Results;

using Schloss.AspNet.Identity.Neo4j;
using Disco.Results.API;

namespace Disco.Controllers.API
{
    [Authorize]
    [RoutePrefix("api/account")]
    public class AccountController : ApiController
    {
        private const string LocalLoginProvider = "Local";
        private ApplicationUserManager _userManager;

        public AccountController()
        {            
        }

        public AccountController(ApplicationUserManager userManager,
            ISecureDataFormat<AuthenticationTicket> accessTokenFormat)
        {
            UserManager = userManager;
            AccessTokenFormat = accessTokenFormat;
        }

        public ApplicationUserManager UserManager
        {
            get
            {
                return _userManager ?? Request.GetOwinContext().GetUserManager<ApplicationUserManager>();
            }
            private set
            {
                _userManager = value;
            }
        }

        public ISecureDataFormat<AuthenticationTicket> AccessTokenFormat { get; private set; }

        // GET account/UserInfo
        [HostAuthentication(DefaultAuthenticationTypes.ExternalBearer)]
        [Route("userinfo")]
        public UserInfoViewModel GetUserInfo()
        {
            ExternalLoginData externalLogin = ExternalLoginData.FromIdentity(User.Identity as ClaimsIdentity);

            return new UserInfoViewModel
            {
                Email = User.Identity.GetUserName(),
                HasRegistered = externalLogin == null,
                LoginProvider = externalLogin != null ? externalLogin.LoginProvider : null
            };
        }

        // POST account/Logout
        [Route("logout")]
        public IHttpActionResult Logout()
        {
            Authentication.SignOut(CookieAuthenticationDefaults.AuthenticationType);
            return Ok();
        }

        // GET account/ManageInfo?returnUrl=%2F&generateState=true
        [Route("manageinfo")]
        public async Task<ManageInfoViewModel> GetManageInfo(string returnUrl, bool generateState = false)
        {
            IdentityUser user = await UserManager.FindByIdAsync(User.Identity.GetUserId());

            if (user == null)
            {
                return null;
            }

            List<UserLoginInfoViewModel> logins = new List<UserLoginInfoViewModel>();

            foreach (UserLoginInfo linkedAccount in await UserManager.GetLoginsAsync(User.Identity.GetUserId()))
            {
                logins.Add(new UserLoginInfoViewModel
                {
                    LoginProvider = linkedAccount.LoginProvider,
                    ProviderKey = linkedAccount.ProviderKey
                });
            }

            if (user.PasswordHash != null)
            {
                logins.Add(new UserLoginInfoViewModel
                {
                    LoginProvider = LocalLoginProvider,
                    ProviderKey = user.UserName,
                });
            }

            return new ManageInfoViewModel
            {
                LocalLoginProvider = LocalLoginProvider,
                Email = user.UserName,
                Logins = logins,
                ExternalLoginProviders = GetExternalLogins(returnUrl, generateState)
            };
        }

        // POST account/ChangePassword
        [Route("changepassword")]
        public async Task<IHttpActionResult> ChangePassword(ChangePasswordBindingModel model)
        {
            if (!ModelState.IsValid)
            {
                return BadRequest(ModelState);
            }

            IdentityResult result = await UserManager.ChangePasswordAsync(User.Identity.GetUserId(), model.OldPassword,
                model.NewPassword);

            if (!result.Succeeded)
            {
                return GetErrorResult(result);
            }

            return Ok();
        }

        // POST account/SetPassword
        [Route("setpassword")]
        public async Task<IHttpActionResult> SetPassword(SetPasswordBindingModel model)
        {
            if (!ModelState.IsValid)
            {
                return BadRequest(ModelState);
            }

            IdentityResult result = await UserManager.AddPasswordAsync(User.Identity.GetUserId(), model.NewPassword);

            if (!result.Succeeded)
            {
                return GetErrorResult(result);
            }

            return Ok();
        }

        // POST account/AddExternalLogin
        [Route("addexternallogin")]
        public async Task<IHttpActionResult> AddExternalLogin(AddExternalLoginBindingModel model)
        {
            if (!ModelState.IsValid)
            {
                return BadRequest(ModelState);
            }

            Authentication.SignOut(DefaultAuthenticationTypes.ExternalCookie);

            AuthenticationTicket ticket = AccessTokenFormat.Unprotect(model.ExternalAccessToken);

            if (ticket == null || ticket.Identity == null || (ticket.Properties != null
                && ticket.Properties.ExpiresUtc.HasValue
                && ticket.Properties.ExpiresUtc.Value < DateTimeOffset.UtcNow))
            {
                return BadRequest("External login failure.");
            }

            ExternalLoginData externalData = ExternalLoginData.FromIdentity(ticket.Identity);

            if (externalData == null)
            {
                return BadRequest("The external login is already associated with an account.");
            }

            IdentityResult result = await UserManager.AddLoginAsync(User.Identity.GetUserId(),
                new UserLoginInfo(externalData.LoginProvider, externalData.ProviderKey));

            if (!result.Succeeded)
            {
                return GetErrorResult(result);
            }

            return Ok();
        }

        // POST account/RemoveLogin
        [Route("removelogin")]
        public async Task<IHttpActionResult> RemoveLogin(RemoveLoginBindingModel model)
        {
            if (!ModelState.IsValid)
            {
                return BadRequest(ModelState);
            }

            IdentityResult result;

            if (model.LoginProvider == LocalLoginProvider)
            {
                result = await UserManager.RemovePasswordAsync(User.Identity.GetUserId());
            }
            else
            {
                result = await UserManager.RemoveLoginAsync(User.Identity.GetUserId(),
                    new UserLoginInfo(model.LoginProvider, model.ProviderKey));
            }

            if (!result.Succeeded)
            {
                return GetErrorResult(result);
            }

            return Ok();
        }

        // GET account/ExternalLogin
        [OverrideAuthentication]
        [HostAuthentication(DefaultAuthenticationTypes.ExternalCookie)]
        [AllowAnonymous]
        [Route("externallogin", Name = "ExternalLoginAPI")]
        public async Task<IHttpActionResult> GetExternalLogin(string provider, string error = null)
        {
            if (error != null)
            {
                return Redirect(Url.Content("~/") + "#error=" + Uri.EscapeDataString(error));
            }

            if (!User.Identity.IsAuthenticated)
            {
                return new ChallengeResult(provider, this);
            }

            ExternalLoginData externalLogin = ExternalLoginData.FromIdentity(User.Identity as ClaimsIdentity);

            if (externalLogin == null)
            {
                return InternalServerError();
            }

            if (externalLogin.LoginProvider != provider)
            {
                Authentication.SignOut(DefaultAuthenticationTypes.ExternalCookie);
                return new ChallengeResult(provider, this);
            }

            ApplicationUser user = await UserManager.FindAsync(new UserLoginInfo(externalLogin.LoginProvider,
                externalLogin.ProviderKey));

            bool hasRegistered = user != null;

            if (hasRegistered)
            {
                Authentication.SignOut(DefaultAuthenticationTypes.ExternalCookie);

                 ClaimsIdentity oAuthIdentity = await user.GenerateUserIdentityAsync(UserManager,
                    OAuthDefaults.AuthenticationType);
                ClaimsIdentity cookieIdentity = await user.GenerateUserIdentityAsync(UserManager,
                    CookieAuthenticationDefaults.AuthenticationType);

                AuthenticationProperties properties = ApplicationOAuthProvider.CreateProperties(user.UserName);
                Authentication.SignIn(properties, oAuthIdentity, cookieIdentity);
            }
            else
            {
                IEnumerable<Claim> claims = externalLogin.GetClaims();
                ClaimsIdentity identity = new ClaimsIdentity(claims, OAuthDefaults.AuthenticationType);
                Authentication.SignIn(identity);
            }

            return Ok();
        }

        // GET account/ExternalLogins?returnUrl=%2F&generateState=true
        [AllowAnonymous]
        [Route("externallogins")]
        public IEnumerable<ExternalLoginViewModel> GetExternalLogins(string returnUrl, bool generateState = false)
        {
            IEnumerable<AuthenticationDescription> descriptions = Authentication.GetExternalAuthenticationTypes();
            List<ExternalLoginViewModel> logins = new List<ExternalLoginViewModel>();

            string state;

            if (generateState)
            {
                const int strengthInBits = 256;
                state = RandomOAuthStateGenerator.Generate(strengthInBits);
            }
            else
            {
                state = null;
            }

            foreach (AuthenticationDescription description in descriptions)
            {
                ExternalLoginViewModel login = new ExternalLoginViewModel
                {
                    Name = description.Caption,
                    Url = Url.Route("ExternalLogin", new
                    {
                        provider = description.AuthenticationType,
                        response_type = "token",
                        client_id = Startup.PublicClientId,
                        redirect_uri = new Uri(Request.RequestUri, returnUrl).AbsoluteUri,
                        state = state
                    }),
                    State = state
                };
                logins.Add(login);
            }

            return logins;
        }

        // POST account/Register
        [AllowAnonymous]
        [Route("register")]
        public async Task<IHttpActionResult> Register(RegisterBindingModel model)
        {
            if (!ModelState.IsValid)
            {
                return BadRequest(ModelState);
            }

            var user = new ApplicationUser() { UserName = model.Email, Email = model.Email };

            IdentityResult result = await UserManager.CreateAsync(user, model.Password);

            if (!result.Succeeded)
            {
                return GetErrorResult(result);
            }

            return Ok();
        }

        // POST account/RegisterExternal
        [OverrideAuthentication]
        [HostAuthentication(DefaultAuthenticationTypes.ExternalBearer)]
        [Route("registerexternal")]
        public async Task<IHttpActionResult> RegisterExternal(RegisterExternalBindingModel model)
        {
            if (!ModelState.IsValid)
            {
                return BadRequest(ModelState);
            }

            var info = await Authentication.GetExternalLoginInfoAsync();
            if (info == null)
            {
                return InternalServerError();
            }

            var user = new ApplicationUser() { UserName = model.Email, Email = model.Email };

            IdentityResult result = await UserManager.CreateAsync(user);
            if (!result.Succeeded)
            {
                return GetErrorResult(result);
            }

            result = await UserManager.AddLoginAsync(user.Id, info.Login);
            if (!result.Succeeded)
            {
                return GetErrorResult(result); 
            }
            return Ok();
        }

        protected override void Dispose(bool disposing)
        {
            if (disposing && _userManager != null)
            {
                _userManager.Dispose();
                _userManager = null;
            }

            base.Dispose(disposing);
        }

        #region Helpers

        private IAuthenticationManager Authentication
        {
            get { return Request.GetOwinContext().Authentication; }
        }

        private IHttpActionResult GetErrorResult(IdentityResult result)
        {
            if (result == null)
            {
                return InternalServerError();
            }

            if (!result.Succeeded)
            {
                if (result.Errors != null)
                {
                    foreach (string error in result.Errors)
                    {
                        ModelState.AddModelError("", error);
                    }
                }

                if (ModelState.IsValid)
                {
                    // No ModelState errors are available to send, so just return an empty BadRequest.
                    return BadRequest();
                }

                return BadRequest(ModelState);
            }

            return null;
        }

        private class ExternalLoginData
        {
            public string LoginProvider { get; set; }
            public string ProviderKey { get; set; }
            public string UserName { get; set; }

            public IList<Claim> GetClaims()
            {
                IList<Claim> claims = new List<Claim>();
                claims.Add(new Claim(ClaimTypes.NameIdentifier, ProviderKey, null, LoginProvider));

                if (UserName != null)
                {
                    claims.Add(new Claim(ClaimTypes.Name, UserName, null, LoginProvider));
                }

                return claims;
            }

            public static ExternalLoginData FromIdentity(ClaimsIdentity identity)
            {
                if (identity == null)
                {
                    return null;
                }

                Claim providerKeyClaim = identity.FindFirst(ClaimTypes.NameIdentifier);

                if (providerKeyClaim == null || String.IsNullOrEmpty(providerKeyClaim.Issuer)
                    || String.IsNullOrEmpty(providerKeyClaim.Value))
                {
                    return null;
                }

                if (providerKeyClaim.Issuer == ClaimsIdentity.DefaultIssuer)
                {
                    return null;
                }

                return new ExternalLoginData
                {
                    LoginProvider = providerKeyClaim.Issuer,
                    ProviderKey = providerKeyClaim.Value,
                    UserName = identity.FindFirstValue(ClaimTypes.Name)
                };
            }
        }

        private static class RandomOAuthStateGenerator
        {
            private static RandomNumberGenerator _random = new RNGCryptoServiceProvider();

            public static string Generate(int strengthInBits)
            {
                const int bitsPerByte = 8;

                if (strengthInBits % bitsPerByte != 0)
                {
                    throw new ArgumentException("strengthInBits must be evenly divisible by 8.", "strengthInBits");
                }

                int strengthInBytes = strengthInBits / bitsPerByte;

                byte[] data = new byte[strengthInBytes];
                _random.GetBytes(data);
                return HttpServerUtility.UrlTokenEncode(data);
            }
        }

        #endregion
    }
}

步骤5.您还需要创建ApplicationOAuthProvider,以便服务器可以生成和验证OAuth令牌。WebAPI示例项目中提供了此功能。这是我的文件版本:

ApplicationOAuthProvider.cs

using System;
using System.Collections.Generic;
using System.Linq;
using System.Security.Claims;
using System.Threading.Tasks;
using Microsoft.AspNet.Identity;
using Microsoft.AspNet.Identity.Owin;
using Microsoft.Owin.Security;
using Microsoft.Owin.Security.Cookies;
using Microsoft.Owin.Security.OAuth;
using Butler.Models;

using Schloss.AspNet.Identity.Neo4j;

namespace Butler.Providers
{
    public class ApplicationOAuthProvider : OAuthAuthorizationServerProvider
    {
        private readonly string _publicClientId;

        public ApplicationOAuthProvider(string publicClientId)
        {
            if (publicClientId == null)
            {
                throw new ArgumentNullException("publicClientId");
            }

            _publicClientId = publicClientId;
        }

        public override async Task GrantResourceOwnerCredentials(OAuthGrantResourceOwnerCredentialsContext context)
        {
            var userManager = context.OwinContext.GetUserManager<ApplicationUserManager>();

            ApplicationUser user = await userManager.FindAsync(context.UserName, context.Password);

            if (user == null)
            {
                context.SetError("invalid_grant", "The user name or password is incorrect.");
                return;
            }

            ClaimsIdentity oAuthIdentity = await user.GenerateUserIdentityAsync(userManager,
               OAuthDefaults.AuthenticationType);
            ClaimsIdentity cookiesIdentity = await user.GenerateUserIdentityAsync(userManager,
                CookieAuthenticationDefaults.AuthenticationType);

            AuthenticationProperties properties = CreateProperties(user.UserName);
            AuthenticationTicket ticket = new AuthenticationTicket(oAuthIdentity, properties);
            context.Validated(ticket);
            context.Request.Context.Authentication.SignIn(cookiesIdentity);
        }

        public override Task TokenEndpoint(OAuthTokenEndpointContext context)
        {
            foreach (KeyValuePair<string, string> property in context.Properties.Dictionary)
            {
                context.AdditionalResponseParameters.Add(property.Key, property.Value);
            }

            return Task.FromResult<object>(null);
        }

        public override Task ValidateClientAuthentication(OAuthValidateClientAuthenticationContext context)
        {
            // Resource owner password credentials does not provide a client ID.
            if (context.ClientId == null)
            {
                context.Validated();
            }

            return Task.FromResult<object>(null);
        }

        public override Task ValidateClientRedirectUri(OAuthValidateClientRedirectUriContext context)
        {
            if (context.ClientId == _publicClientId)
            {
                //Uri expectedRootUri = new Uri(context.Request.Uri, "/");

                //if (expectedRootUri.AbsoluteUri == context.RedirectUri)
                //{
                    context.Validated();
                //}
            }

            return Task.FromResult<object>(null);
        }

        public static AuthenticationProperties CreateProperties(string userName)
        {
            IDictionary<string, string> data = new Dictionary<string, string>
            {
                { "userName", userName }
            };
            return new AuthenticationProperties(data);
        }
    }
}

还包括ChallengeResult,您的应用程序的Web API臂将使用ChallengeResult来处理由外部登录提供程序提供的用于验证用户身份的挑战:

ChallengeResult.cs

using System;
using System.Collections.Generic;
using System.Linq;
using System.Net;
using System.Net.Http;
using System.Threading;
using System.Threading.Tasks;
using System.Web.Http;

namespace Butler.Results
{
    public class ChallengeResult : IHttpActionResult
    {
        public ChallengeResult(string loginProvider, ApiController controller)
        {
            LoginProvider = loginProvider;
            Request = controller.Request;
        }

        public string LoginProvider { get; set; }
        public HttpRequestMessage Request { get; set; }

        public Task<HttpResponseMessage> ExecuteAsync(CancellationToken cancellationToken)
        {
            Request.GetOwinContext().Authentication.Challenge(LoginProvider);

            HttpResponseMessage response = new HttpResponseMessage(HttpStatusCode.Unauthorized);
            response.RequestMessage = Request;
            return Task.FromResult(response);
        }
    }
}

使用该组代码,您将能够在AccountController的API版本上进行HTTP GET和HTTP POST路由以注册用户,使用用户名和密码登录以接收Bearer令牌,添加/删除外部登录,管理外部登录,并且对于您的问题最重要的是,通过传入外部登录令牌进行身份验证,以换取应用程序的OAuth承载令牌。

本文收集自互联网,转载请注明来源。

如有侵权,请联系[email protected] 删除。

编辑于
0

我来说两句

0条评论
登录后参与评论

相关文章

来自分类Dev

ASP.NET 5中的Web API身份验证

来自分类Dev

MVC .NET cookie身份验证系统通过令牌身份验证访问Web Api

来自分类Dev

.NET Web API中的身份验证窗口

来自分类Dev

.Net Core Web API的Auth0身份验证

来自分类Dev

可以在ASP.NET Web API和SPA中使用基于cookie的身份验证吗?

来自分类Dev

ASP.NET MVC + Web API2 + AngularJS授权和身份验证

来自分类Dev

在ASP.NET Web API和Angle JS中使用的身份验证方法

来自分类Dev

ASP.NET Web API和WCF之间在身份验证机制方面的区别

来自分类Dev

使用ASP.NET Web API进行的与身份验证和授权相关的疑问

来自分类Dev

ASP.NET MVC 5和WEB API使用相同的身份验证

来自分类Dev

ASP.NET MVC / Web Api通用授权和身份验证

来自分类Dev

如何为asp.net mvc和Web API实施相同的身份验证机制

来自分类Dev

Web 应用程序和 API AzureAD 身份验证流程 ASP.NET Core

来自分类Dev

针对Self Host Web API Windows服务对HTTP .NET客户端进行身份验证

来自分类Dev

针对Web应用程序和移动应用程序的REST API身份验证

来自分类Dev

AngularJS + ASP.NET Web API + ASP.NET MVC身份验证

来自分类Dev

Web API身份验证

来自分类Dev

使用ASP.NET Identity和ASP.NET Web API 2的基于跨域令牌的身份验证

来自分类Dev

使用Restful asp.net Web API进行用户登录身份验证并保护API

来自分类Dev

不同的asp.net Web API控制器的不同身份验证机制

来自分类Dev

为什么没有对asp.net 5.0预览的身份验证-Web API模板-

来自分类Dev

如何根据Web API / Asp.Net身份验证HTML-5音频下载请求?

来自分类Dev

DB-First身份验证与ASP.NET Web API 2 + EF6的混淆

来自分类Dev

具有自定义身份验证的ASP.NET Web API

来自分类Dev

使用ASP.Net MVC / Web API进行PayPal结帐-令牌身份验证问题

来自分类Dev

ASP.NET WEB API 2 OWIN身份验证不受支持Grant_Type

来自分类Dev

ASP.NET Web API 2:如何使用外部身份验证服务登录?

来自分类Dev

带有OWIN的ASP.NET Web Api-自定义身份验证

来自分类Dev

如何通过表单在ASP.NET Web API中实现Active Directory身份验证?

Related 相关文章

  1. 1

    ASP.NET 5中的Web API身份验证

  2. 2

    MVC .NET cookie身份验证系统通过令牌身份验证访问Web Api

  3. 3

    .NET Web API中的身份验证窗口

  4. 4

    .Net Core Web API的Auth0身份验证

  5. 5

    可以在ASP.NET Web API和SPA中使用基于cookie的身份验证吗?

  6. 6

    ASP.NET MVC + Web API2 + AngularJS授权和身份验证

  7. 7

    在ASP.NET Web API和Angle JS中使用的身份验证方法

  8. 8

    ASP.NET Web API和WCF之间在身份验证机制方面的区别

  9. 9

    使用ASP.NET Web API进行的与身份验证和授权相关的疑问

  10. 10

    ASP.NET MVC 5和WEB API使用相同的身份验证

  11. 11

    ASP.NET MVC / Web Api通用授权和身份验证

  12. 12

    如何为asp.net mvc和Web API实施相同的身份验证机制

  13. 13

    Web 应用程序和 API AzureAD 身份验证流程 ASP.NET Core

  14. 14

    针对Self Host Web API Windows服务对HTTP .NET客户端进行身份验证

  15. 15

    针对Web应用程序和移动应用程序的REST API身份验证

  16. 16

    AngularJS + ASP.NET Web API + ASP.NET MVC身份验证

  17. 17

    Web API身份验证

  18. 18

    使用ASP.NET Identity和ASP.NET Web API 2的基于跨域令牌的身份验证

  19. 19

    使用Restful asp.net Web API进行用户登录身份验证并保护API

  20. 20

    不同的asp.net Web API控制器的不同身份验证机制

  21. 21

    为什么没有对asp.net 5.0预览的身份验证-Web API模板-

  22. 22

    如何根据Web API / Asp.Net身份验证HTML-5音频下载请求?

  23. 23

    DB-First身份验证与ASP.NET Web API 2 + EF6的混淆

  24. 24

    具有自定义身份验证的ASP.NET Web API

  25. 25

    使用ASP.Net MVC / Web API进行PayPal结帐-令牌身份验证问题

  26. 26

    ASP.NET WEB API 2 OWIN身份验证不受支持Grant_Type

  27. 27

    ASP.NET Web API 2:如何使用外部身份验证服务登录?

  28. 28

    带有OWIN的ASP.NET Web Api-自定义身份验证

  29. 29

    如何通过表单在ASP.NET Web API中实现Active Directory身份验证?

热门标签

归档