2017-09-01 158 views
0

我已经实现了AD身份验证,其中我已通过Client ID,redirectUri和Tenant作为“Common”。由于我使用Tenant作为live.com的“普通”用户,因此允许使用outlook.com,microsoft.com以及学校和办公室。我希望它仅限于Live.com用户。Microsoft Active Directory身份验证单租户“Live.com”

public class Startup 
{ 
    // The Client ID is used by the application to uniquely identify itself to Azure AD. 
    string clientId = System.Configuration.ConfigurationManager.AppSettings["ClientId"]; 

    // RedirectUri is the URL where the user will be redirected to after they sign in. 
    string redirectUri = System.Configuration.ConfigurationManager.AppSettings["RedirectUri"]; 

    // Tenant is the tenant ID (e.g. contoso.onmicrosoft.com, or 'common' for multi-tenant) 
    static string tenant = System.Configuration.ConfigurationManager.AppSettings["Tenant"]; 

    // Authority is the URL for authority, composed by Azure Active Directory v2 endpoint and the tenant name (e.g. https://login.microsoftonline.com/contoso.onmicrosoft.com/v2.0) 
    string authority = "https://login.microsoftonline.com/common/v2.0" ; 

    /// <summary> 
    /// Configure OWIN to use OpenIdConnect 
    /// </summary> 
    /// <param name="app"></param> 
    public void Configuration(IAppBuilder app) 
    { 
     app.SetDefaultSignInAsAuthenticationType(CookieAuthenticationDefaults.AuthenticationType); 

     app.UseCookieAuthentication(new CookieAuthenticationOptions()); 
     app.UseOpenIdConnectAuthentication(

     new OpenIdConnectAuthenticationOptions 
     { 
      // Sets the ClientId, authority, RedirectUri as obtained from web.config 
      ClientId = clientId, 
      Authority = authority, 
      RedirectUri = redirectUri, 
      // PostLogoutRedirectUri is the page that users will be redirected to after sign-out. In this case, it is using the home page 
      PostLogoutRedirectUri = "https://localhost:44368/Claims/Register", 
      Scope = OpenIdConnectScopes.OpenIdProfile, 
      // ResponseType is set to request the id_token - which contains basic information about the signed-in user 
      ResponseType = OpenIdConnectResponseTypes.IdToken, 
      // ValidateIssuer set to false to allow personal and work accounts from any organization to sign in to your application 
      // To only allow users from a single organizations, set ValidateIssuer to true and 'tenant' setting in web.config to the tenant name 
      // To allow users from only a list of specific organizations, set ValidateIssuer to true and use ValidIssuers parameter 
      TokenValidationParameters = new System.IdentityModel.Tokens.TokenValidationParameters() { ValidateIssuer = false }, 

      // OpenIdConnectAuthenticationNotifications configures OWIN to send notification of failed authentications to OnAuthenticationFailed method 
      Notifications = new OpenIdConnectAuthenticationNotifications 
      { 
       AuthenticationFailed = OnAuthenticationFailed, 
       AuthorizationCodeReceived = (c) => { 
        var code = c.Code; 
        return Task.FromResult(0); 
       } 
      } 
     } 
    ); 
    } 

    /// <summary> 
    /// Handle failed authentication requests by redirecting the user to the home page with an error in the query string 
    /// </summary> 
    /// <param name="context"></param> 
    /// <returns></returns> 
    private Task OnAuthenticationFailed(AuthenticationFailedNotification<OpenIdConnectMessage, OpenIdConnectAuthenticationOptions> context) 
    { 
     context.HandleResponse(); 
     context.Response.Redirect("/?errormessage=" + context.Exception.Message); 
     return Task.FromResult(0); 
    } 
} 
} 

回答

1

Azure AD's v2.0 endpoint docs

注册后,应用程序通过发送请求到V2.0端点Azure的AD通信:

https://login.microsoftonline.com/{tenant}/oauth2/v2.0/authorize https://login.microsoftonline.com/{tenant}/oauth2/v2.0/token

{tenant}可以采取一个有四种不同的值:

  • common - 允许用户使用Azure Active Directory中的个人Microsoft帐户和工作/学校帐户登录到应用程序。
  • organizations - 只允许用户从Azure的Active Directory的工作/学校帐户登录到应用
  • consumers - 只允许用户与个人账户微软(MSA)登录到应用程序。
  • 8eaef023-2b34-4da1-9baa-8bc8c9d6a490contoso.onmicrosoft.com - 只允许具有来自特定Azure Active Directory租户的工作/学校帐户的用户登录到应用程序。可以使用Azure AD租户的友好域名或租户的guid标识符。

如果您想进一步降到消费者域(@ live.com VS @ outlook.com)限制你需要实现自己在应用层面看email要求。请注意,通常这种级别的过滤没有多大意义,因为live.com帐户和outlook.com帐户之间没有功能/实用差异,他们只是有一个不同的虚荣域。

+1

好的答案是,如果它正在调用自己的Web API,请添加一种方法来限制对您的应用程序的访问。您的Web API可以在发布的令牌内查找'iss'声明。 Microsoft帐户用户将拥有一个唯一的租户ID,您的后端可以验证和限制访问权限。检出[Azure AD v2.0令牌参考](https://docs.microsoft.com/zh-cn/azure/active-directory/develop/active-directory-v2-tokens)以获取有关令牌声明的帮助。有关示例的列表,请查看[Azure AD v2.0登录页面](https://aka.ms/aadv2)。 –

+0

伟大的,我想要的。我可以使用这个AAD端点V2进行API认证。 –

相关问题