Skip to content

A javascript based single page app with a .NET backend that authenticates Azure AD users and calls the backend web api using access tokens, without using any SPA frameworks.

License

Notifications You must be signed in to change notification settings

devenc/active-directory-javascript-singlepageapp-dotnet-webapi

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

49 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

services platforms author
active-directory
javascript
jmprieur

[AZURE.TIP] Try the preview of our new developer portal that will help you get up and running with Azure Active Directory in just a few minutes! The developer portal will walk you through the process of registering an app and integrating Azure AD into your code. When you’re finished, you will have a simple application that can authenticate users in your tenant and a backend that can accept tokens and perform validation.

Integrating Azure AD into a single page app

This sample demonstrates the use of ADAL for JavaScript for securing an single page app written independently of any frameworks, implemented with an ASP.NET Web API backend.

ADAL for Javascript is an open source library. For distribution options, source code, and contributions, check out the ADAL JS repo at https://github.com/AzureAD/azure-activedirectory-library-for-js.

For more information about how the protocols work in this scenario and other scenarios, see Authentication Scenarios for Azure AD.

How To Run This Sample

Getting started is simple! To run this sample you will need:

  • Visual Studio 2013
  • An Internet connection
  • An Azure Active Directory (Azure AD) tenant. For more information on how to get an Azure AD tenant, please see How to get an Azure AD tenant
  • A user account in your Azure AD tenant. This sample will not work with a Microsoft account, so if you signed in to the Azure portal with a Microsoft account and have never created a user account in your directory before, you need to do that now.

Step 1: Clone or download this repository

From your shell or command line: git clone https://github.com/Azure-Samples/active-directory-javascript-singlepageapp-dotnet-webapi.git

Step 2: Register the sample with your Azure Active Directory tenant

  1. Sign in to the Azure portal.
  2. On the top bar, click on your account and under the Directory list, choose the Active Directory tenant where you wish to register your application.
  3. Click on More Services in the left hand nav, and choose Azure Active Directory.
  4. Click on App registrations and choose Add.
  5. Enter a friendly name for the application, for example 'SinglePageApp-jQuery-DotNet' and select 'Web Application and/or Web API' as the Application Type. For the sign-on URL, enter the base URL for the sample, which is by default https://localhost:44302/. Click on Create to create the application.
  6. While still in the Azure portal, choose your application, click on Settings and choose Properties.
  7. Find the Application ID value and copy it to the clipboard.
  8. For the App ID URI, enter https://<your_tenant_name>/SinglePageApp-jQuery-DotNet, replacing <your_tenant_name> with the name of your Azure AD tenant.
  9. Grant permissions across your tenant for your application. Go to Settings -> Properties -> Required Permissions, and click on the Grant Permissions button in the top bar. Click Yes to confirm.

Step 3: Enable the OAuth2 implicit grant for your application

By default, applications provisioned in Azure AD are not enabled to use the OAuth2 implicit grant. In order to run this sample, you need to explicitly opt in.

  1. From the former steps, your browser should still be on the Azure portal.
  2. From the application page, click on Manifest to open the inline manifest editor.
  3. Search for the oauth2AllowImplicitFlow property. You will find that it is set to false; change it to true and save the file.

Step 4: Configure the sample to use your Azure Active Directory tenant

  1. Open the solution in Visual Studio 2013.
  2. Open the web.config file.
  3. Find the app key ida:Tenant and replace the value with your AAD tenant name.
  4. Find the app key ida:Audience and replace the value with the Client ID from the Azure portal.
  5. Open the file App/Scripts/App.js and locate the line window.config = ....
  6. Replace the value of tenant with your AAD tenant name.
  7. Replace the value of clientId with the Client ID from the Azure portal.

Step 5: Run the sample

Clean the solution, rebuild the solution, and run it.

You can trigger the sign in experience by either clicking on the sign in link on the top right corner, or by clicking directly on the Todo List tab. Explore the sample by signing in, adding items to the To Do list, removing the user account, and starting again.

How To Deploy This Sample to Azure

Coming soon.

About the Code

The key files containing authentication logic are the following:

App.js - Provides the app configuration values used by ADAL for driving protocol interactions with AAD, indicates which routes should not be accessed without previous authentication, issues login and logout requests to Azure AD, handles both successful and failed authentication callbacks from Azure AD, and displays information about the user received in the id_token.

index.html - contains a reference to adal.js.

todoListCtrl.js- shows how to take advantage of the acquireToken() method in ADAL to get a token for accessing a resource.

userDataCtrl.js - shows how to extract user information from the cached id_token.

About

A javascript based single page app with a .NET backend that authenticates Azure AD users and calls the backend web api using access tokens, without using any SPA frameworks.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • JavaScript 82.1%
  • C# 10.3%
  • HTML 7.3%
  • Other 0.3%