Skip to content

Latest commit

 

History

History
54 lines (39 loc) · 3.61 KB

trusted-auth-sample.md

File metadata and controls

54 lines (39 loc) · 3.61 KB
title titleSuffix description author manager services ms.author ms.date ms.topic ms.service ms.subservice ms.custom zone_pivot_groups
Trusted Authentication Service Hero Sample
An Azure Communication Services sample overview
Overview of trusted authentication services hero sample using Azure Communication Services.
RinaRish
chpalm
azure-communication-services
ektrishi
06/30/2021
overview
azure-communication-services
identity
devx-track-extended-java, devx-track-js
acs-js-csharp

Get started with the trusted authentication service hero sample

Important

This sample is available on GitHub for node.JS and C#.

Overview

Azure Communication Services requires developers to generate user and access token credentials inside of a trusted authentication service. Azure Communication Services is identity-agnostic, to learn more check out our conceptual documentation.

This repository provides a sample of a server implementation of an authentication service for Azure Communication Services. It uses best practices to build a trusted backend service that issues Azure Communication Services credentials and maps them to Microsoft Entra identities.

This sample can help you in the following scenarios:

  • As a developer, you need to enable an authentication flow to generate Azure Communication Services user identities mapped to a Microsoft Entra identity. Using this identity you then will provision access tokens to be used in calling and chat experiences.
  • As a developer, you need to enable an authentication flow for Azure Communication Services support Teams identities, which is done by using an Microsoft 365 Microsoft Entra identity of a Teams' user to fetch an Azure Communication Services token to be able to join Teams calling/chat.

Note

If you are looking to get started with Azure Communication Services, but are still in learning / prototyping phases, check out our quickstarts for getting started with Azure communication services users and access tokens.

Screenshot of the Azure Communication Services Authentication Server Sample Architecture

Since this sample only focuses on the server APIs, the client application is not part of it. If you want to add the client application to login user using Microsoft Entra ID, then follow the MSAL samples here.

Prerequisites

To be able to run this sample, you will need to:

::: zone pivot="programming-language-javascript" [!INCLUDE NodeJS Auth Hero] ::: zone-end

::: zone pivot="programming-language-csharp" [!INCLUDE C# Auth hero] ::: zone-end