Skip to content

Latest commit

 

History

History
57 lines (45 loc) · 2.69 KB

File metadata and controls

57 lines (45 loc) · 2.69 KB
title titleSuffix description services author ms.service ms.subservice ms.topic ms.date ms.author ms.reviewer zone_pivot_groups ms.custom
Use Microsoft Entra ID in Communication Services
An Azure Communication Services quickstart
Microsoft Entra ID lets you authorize Azure Communication Services access from applications running in Azure VMs, function apps, and other resources.
azure-communication-services
peiliu
azure-communication-services
identity
quickstart
06/30/2021
peiliu
mikben
acs-azcli-js-csharp-java-python
mode-other, devx-track-extended-java, devx-track-js, devx-track-python

Quickstart: Authenticate using Microsoft Entra ID

Get started with Azure Communication Services by using Microsoft Entra ID. The Communication Services Identity and SMS SDKs support Microsoft Entra authentication.

This quickstart shows you how to authorize access to the Identity and SMS SDKs from an Azure environment that supports Active Directory. It also describes how to test your code in a development environment by creating a service principal for your work.

Prerequisites

::: zone pivot="platform-azcli" [!INCLUDE AzCLI] ::: zone-end

::: zone pivot="programming-language-csharp" [!INCLUDE .NET] ::: zone-end

::: zone pivot="programming-language-javascript" [!INCLUDE JavaScript] ::: zone-end

::: zone pivot="programming-language-java" [!INCLUDE Java] ::: zone-end

::: zone pivot="programming-language-python" [!INCLUDE Python] ::: zone-end

Next steps