Skip to content

Latest commit

 

History

History
458 lines (339 loc) · 29.7 KB

File metadata and controls

458 lines (339 loc) · 29.7 KB
page_type name description languages products urlFragment extensions
sample
A Node.js & Express web app authenticating users against Microsoft Entra External ID and call a protected ASP.NET Core web API
This sample demonstrates a Node.js & Express web app authenticating users against Microsoft Entra External ID with Microsoft Authentication Library for Node (MSAL Node) and call a protected ASP.NET Core web API
javascript
csharp
entra-external-id
aspnet-core
msal-node
microsoft-identity-web
ms-identity-ciam-javascript-tutorial-4-call-api-express
services platform endpoint level client service
ms-identity
JavaScript
AAD v2.0
200
Node.js & Express web app
ASP.NET Core web API

A Node.js & Express web app authenticating users against Microsoft Entra External ID and calling a protected ASP.NET Core web API

Overview

This sample demonstrates a Node.js & Express web app authenticating users against Microsoft Entra External ID with Microsoft Authentication Library for Node (MSAL Node) and call a protected ASP.NET Core web API.

Here you'll learn about access tokens, token validation, CORS configuration, silent requests and more.

Scenario

  1. The client Node.js & Express web app uses the to sign-in a user and obtain a JWT ID Token and an Access Token from Microsoft Entra External ID.
  2. The access token is used as a bearer token to authorize the user to call the ASP.NET Core web API protected by Microsoft Entra External ID.
  3. The service uses the Microsoft.Identity.Web to protect the Web api, check permissions and validate tokens.

Scenario Image

Contents

File/folder Description
App/app.js Application entry point.
App/authConfig.js Contains authentication parameters.
App/auth/AuthProvider.js Main authentication logic resides here.
API/ToDoListAPI/appsettings.json Authentication parameters for the API reside here.
API/ToDoListAPI/Startup.cs Microsoft.Identity.Web is initialized here.

Prerequisites

Setup the sample

Step 1: Clone or download this repository

From your shell or command line:

git clone https://github.com/Azure-Samples/ms-identity-ciam-javascript-tutorial.git

or download and extract the repository .zip file.

⚠️ To avoid path length limitations on Windows, we recommend cloning into a directory near the root of your drive.

Step 2: Install project dependencies

    cd 2-Authorization\4-call-api-express\App
    npm install

Step 3: Register the sample application(s) in your tenant

There are two projects in this sample. Each needs to be separately registered in your external tenant. To register these projects, you can:

  • follow the steps below for manually register your apps
  • or use PowerShell scripts that:
    • automatically creates the Microsoft Entra applications and related objects (passwords, permissions, dependencies) for you.
    • modify the projects' configuration files.
Expand this section if you want to use this automation:

⚠️ If you have never used Microsoft Graph PowerShell before, we recommend you go through the App Creation Scripts Guide once to ensure that your environment is prepared correctly for this step.

  1. Ensure that you have PowerShell 7 or later which can be installed at this link).

  2. Run the script to create your Azure AD application and configure the code of the sample application accordingly.

  3. For interactive process -in PowerShell, run:

    cd .\AppCreationScripts\
    .\Configure.ps1 -TenantId "[Optional] - your tenant id" -AzureEnvironmentName "[Optional] - Azure environment, defaults to 'Global'"

Other ways of running the scripts are described in App Creation Scripts guide. The scripts also provide a guide to automated application registration, configuration and removal which can help in your CI/CD scenarios.

ℹ️ This sample can make use of client certificates. You can use AppCreationScripts to register an Azure AD application with certificates. See: How to use certificates instead of client secrets

Choose the Microsoft Entra External ID tenant where you want to create your applications

To manually register the apps, as a first step you'll need to:

  1. Sign in to the Microsoft Entra admin center.
  2. If your account is present in more than one Microsoft Entra External ID tenant, select your profile at the top right corner in the menu on top of the page, and then switch directory to change your portal session to the desired Microsoft Entra External ID tenant.

Create User Flows

Please refer to: Tutorial: Create a sign-up and sign-in user flow

ℹ️ To enable password reset in an external tenant, please refer to: Tutorial: Enable users to unlock their account or reset passwords using Microsoft Entra self-service password reset

Add External Identity Providers

Please refer to:

Register the service app (ciam-msal-dotnet-api)

  1. Navigate to the Microsoft Entra admin center and select the Microsoft Entra External ID service.
  2. Select the App Registrations blade on the left, then select New registration.
  3. In the Register an application page that appears, enter your application's registration information:
    1. In the Name section, enter a meaningful application name that will be displayed to users of the app, for example ciam-msal-dotnet-api.
    2. Under Supported account types, select Accounts in this organizational directory only
    3. Select Register to create the application.
  4. In the Overview blade, find and note the Application (client) ID. You use this value in your app's configuration file(s) later in your code.
  5. In the app's registration screen, select the Expose an API blade to the left to open the page where you can publish the permission as an API for which client applications can obtain access tokens for. The first thing that we need to do is to declare the unique resource URI that the clients will be using to obtain access tokens for this API. To declare an resource URI(Application ID URI), follow the following steps:
    1. Select Set next to the Application ID URI to generate a URI that is unique for this app.
    2. For this sample, accept the proposed Application ID URI (api://{clientId}) by selecting Save.

      ℹ️ Read more about Application ID URI at Validation differences by supported account types (signInAudience).

Publish Delegated Permissions
  1. All APIs must publish a minimum of one scope, also called Delegated Permission, for the client apps to obtain an access token for a user successfully. To publish a scope, follow these steps:
  2. Select Add a scope button open the Add a scope screen and Enter the values as indicated below:
    1. For Scope name, use ToDoList.Read.
    2. For Admin consent display name type in Read users ToDo list using the 'ciam-msal-dotnet-api'.
    3. For Admin consent description type in e.g. Allows the app to read the signed-in user's files..
    4. Keep State as Enabled.
    5. Select the Add scope button on the bottom to save this scope.
    6. Repeat the steps above for another scope named ToDoList.ReadWrite
  3. Select the Manifest blade on the left.
    1. Set accessTokenAcceptedVersion property to 2.
    2. Select on Save.

ℹ️ Follow the principle of least privilege when publishing permissions for a web API.

Publish Application Permissions
  1. All APIs should publish a minimum of one App role for applications, also called Application Permission, for the client apps to obtain an access token as themselves, i.e. when they are not signing-in a user. Application permissions are the type of permissions that APIs should publish when they want to enable client applications to successfully authenticate as themselves and not need to sign-in users. To publish an application permission, follow these steps:
  2. Still on the same app registration, select the App roles blade to the left.
  3. Select Create app role:
    1. For Display name, enter a suitable name for your application permission, for instance ToDoList.Read.All.
    2. For Allowed member types, choose Application to ensure other applications can be granted this permission.
    3. For Value, enter ToDoList.Read.All.
    4. For Description, enter Allow the app to read every user's ToDo list using the 'ciam-msal-dotnet-api'.
    5. Select Apply to save your changes.
    6. Repeat the steps above for another app permission named ToDoList.ReadWrite.All.
Configure Optional Claims
  1. Still on the same app registration, select the Token configuration blade to the left.
  2. Select Add optional claim:
    1. Select optional claim type, then choose Access.
    2. Select the optional claim idtyp.

    Indicates token type. This claim is the most accurate way for an API to determine if a token is an app token or an app+user token. This is not issued in tokens issued to users.

    1. Select Add to save your changes.
Configure the service app (ciam-msal-dotnet-api) to use your app registration

Open the project in your IDE (like Visual Studio or Visual Studio Code) to configure the code.

In the steps below, "ClientID" is the same as "Application ID" or "AppId".

  1. Open the API\ToDoListAPI\appsettings.json file.
  2. Find the key Enter_the_Application_Id_Here and replace the existing value with the application ID (clientId) of ciam-msal-dotnet-api app copied from the Microsoft Entra admin center.
  3. Find the key Enter_the_Tenant_Id_Here and replace the existing value with your external tenant/directory ID.
  4. Find the placeholder Enter_the_Tenant_Subdomain_Here and replace it with the Directory (tenant) subdomain. For instance, if your tenant primary domain is contoso.onmicrosoft.com, use contoso. If you don't have your tenant domain name, learn how to read your tenant details.

Register the client app (ciam-msal-node-webapp)

  1. Navigate to the Microsoft Entra admin center and select the Microsoft Entra External ID service.
  2. Select the App Registrations blade on the left, then select New registration.
  3. In the Register an application page that appears, enter your application's registration information:
    1. In the Name section, enter a meaningful application name that will be displayed to users of the app, for example ciam-msal-node-webapp.
    2. Under Supported account types, select Accounts in this organizational directory only
    3. Select Register to create the application.
  4. In the Overview blade, find and note the Application (client) ID. You use this value in your app's configuration file(s) later in your code.
  5. In the app's registration screen, select the Authentication blade to the left.
  6. If you don't have a platform added, select Add a platform and select the Web option.
    1. In the Redirect URI section enter the following redirect URIs:
      1. http://localhost:3000
      2. http://localhost:3000/auth/redirect
    2. Click Save to save your changes.
  7. In the app's registration screen, select the Certificates & secrets blade in the left to open the page where you can generate secrets and upload certificates.
  8. In the Client secrets section, select New client secret:
    1. Type a key description (for instance app secret).
    2. Select one of the available key durations (6 months, 12 months or Custom) as per your security posture.
    3. The generated key value will be displayed when you select the Add button. Copy and save the generated value for use in later steps.
    4. You'll need this key later in your code's configuration files. This key value will not be displayed again, and is not retrievable by any other means, so make sure to note it from the Microsoft Entra admin center before navigating to any other screen or blade.

    ⚠️ For enhanced security, consider using certificates instead of client secrets. See: How to use certificates instead of secrets.

  9. Since this app signs-in users, we will now proceed to select delegated permissions, which is is required by apps signing-in users.
    1. In the app's registration screen, select the API permissions blade in the left to open the page where we add access to the APIs that your application needs:
    2. Select the Add a permission button and then:
    3. Ensure that the Microsoft APIs tab is selected.
    4. In the Commonly used Microsoft APIs section, select Microsoft Graph
    5. In the Delegated permissions section, select openid, offline_access in the list. Use the search box if necessary.
    6. Select the Add permissions button at the bottom.
    7. Select the Add a permission button and then:
    8. Ensure that the My APIs tab is selected.
    9. In the list of APIs, select the API ciam-msal-dotnet-api.
    10. In the Delegated permissions section, select ToDoList.Read, ToDoList.ReadWrite in the list. Use the search box if necessary.
    11. Select the Add permissions button at the bottom.
  10. At this stage, the permissions are assigned correctly, but since it's an external tenant, the users themselves cannot consent to these permissions. To get around this problem, we'd let the tenant administrator consent on behalf of all users in the tenant. Select the Grant admin consent for {tenant} button, and then select Yes when you are asked if you want to grant consent for the requested permissions for all accounts in the tenant. You need to be a tenant admin to be able to carry out this operation.
Configure the client app (ciam-msal-node-webapp) to use your app registration

Open the project in your IDE (like Visual Studio or Visual Studio Code) to configure the code.

In the steps below, "ClientID" is the same as "Application ID" or "AppId".

  1. Open the APP\authConfig.js file.
  2. Find the key Enter_the_Application_Id_Here and replace the existing value with the application ID (clientId) of ciam-msal-node-webapp app copied from the Microsoft Entra admin center.
  3. Find the placeholder Enter_the_Tenant_Subdomain_Here and replace it with the Directory (tenant) subdomain. For instance, if your tenant primary domain is contoso.onmicrosoft.com, use contoso. If you don't have your tenant domain name, learn how to read your tenant details.
  4. Find the key Enter_the_Client_Secret_Here and replace the existing value with the generated secret that you saved during the creation of ciam-msal-node-webapp copied from the Microsoft Entra admin center.
  5. Find the key Enter_the_Web_Api_Application_Id_Here and replace the existing value with the application ID (clientId) of ciam-msal-dotnet-api app copied from the Microsoft Entra admin center.

Step 4: Running the sample

From your shell or command line, execute the following commands:

    cd 2-Authorization\4-call-api-express\API\ToDoListAPI
    dotnet run

Then, open a separate command terminal and run:

    cd 2-Authorization\4-call-api-express\App
    npm start

Explore the sample

  1. Open your browser and navigate to http://localhost:3000.
  2. Select the Sign In link on the page.
  3. Select the ToDoList link on the page. This will make a call to the ToDoList web API.

Screenshot

We'd love your feedback!

Were we successful in addressing your learning objective? Consider taking a moment to share your experience with us.

Troubleshooting

Use Stack Overflow to get support from the community. Ask your questions on Stack Overflow first and browse existing issues to see if someone has asked your question before. Make sure that your questions or comments are tagged with [azure-active-directory react ms-identity adal msal].

If you find a bug in the sample, raise the issue on GitHub Issues.

About the code

CORS settings

You need to set cross-origin resource sharing (CORS) policy to be able to call the ToDoListAPI in Program.cs. For the purpose of the sample, CORS is enabled for all domains and methods. This is insecure and only used for demonstration purposes here. In production, you should modify this as to allow only the domains that you designate. If your web API is going to be hosted on Azure App Service, we recommend configuring CORS on the App Service itself.

builder.Services.AddCors(o => o.AddPolicy("default", builder =>
{
    builder.AllowAnyOrigin()
           .AllowAnyMethod()
           .AllowAnyHeader();
}));

Access token validation

On the web API side, the AddMicrosoftIdentityWebApi method in Program.cs protects the web API by validating access tokens sent tho this API. Check out Protected web API: Code configuration which explains the inner workings of this method in more detail.

builder.Services.AddAuthentication(JwtBearerDefaults.AuthenticationScheme)
            .AddMicrosoftIdentityWebApi(options =>
            {
                builder.Configuration.Bind("AzureAd", options);
                options.Events = new JwtBearerEvents();
            }, options => { builder.Configuration.Bind("AzureAd", options); });

For validation and debugging purposes, developers can decode JWTs (JSON Web Tokens) using jwt.ms.

Verifying permissions

Access tokens that have neither the scp (for delegated permissions) nor roles (for application permissions) claim with the required scopes/permissions should not be accepted. In the sample, this is illustrated via the RequiredScopeOrAppPermission attribute in TodoListController.cs:

[HttpGet]
    [RequiredScopeOrAppPermission(
        RequiredScopesConfigurationKey = "AzureAD:Scopes:Read",
        RequiredAppPermissionsConfigurationKey = "AzureAD:AppPermissions:Read"
    )]
    public async Task<IActionResult> GetAsync()
    {
        var toDos = await _toDoContext.ToDos!
            .Where(td => RequestCanAccessToDo(td.Owner))
            .ToListAsync();
        return Ok(toDos);
    }

Access to data

Web API endpoints should be prepared to accept calls from both users and applications, and should have control structures in place to respond to each accordingly. For instance, a call from a user via delegated permissions should be responded with user's data, while a call from an application via application permissions might be responded with the entire todolist. This is illustrated in the TodoListController controller:

private bool RequestCanAccessToDo(Guid userId)
    {
        return IsAppMakingRequest() || (userId == GetUserId());
    }
[HttpGet]
    [RequiredScopeOrAppPermission(
        RequiredScopesConfigurationKey = "AzureAD:Scopes:Read",
        RequiredAppPermissionsConfigurationKey = "AzureAD:AppPermissions:Read"
    )]
    public async Task<IActionResult> GetAsync()
    {
        var toDos = await _toDoContext.ToDos!
            .Where(td => RequestCanAccessToDo(td.Owner))
            .ToListAsync();
        return Ok(toDos);
    }

When granting access to data based on scopes, be sure to follow the principle of least privilege.

Debugging the sample

To debug the .NET Core web API that comes with this sample, install the C# extension for Visual Studio Code.

Learn more about using .NET Core with Visual Studio Code.

How to deploy this sample to Azure

Expand the section

Deploying web API to Azure App Services

There is one web API in this sample. To deploy it to Azure App Services, you'll need to:

  • create an Azure App Service
  • publish the projects to the App Services

⚠️ Please make sure that you have not switched on the Automatic authentication provided by App Service. It interferes the authentication code used in this code example.

Publish your files (ciam-msal-dotnet-api)

Publish using Visual Studio

Follow the link to Publish with Visual Studio.

Publish using Visual Studio Code
  1. Install the Visual Studio Code extension Azure App Service.
  2. Follow the link to Publish with Visual Studio Code

ℹ️ When calling the web API, your app may receive an error similar to the following:

Cross-Origin Request Blocked: The Same Origin Policy disallows reading the remote resource at https://some-url-here. (Reason: additional information here).

If that's the case, you'll need enable cross-origin resource sharing (CORS) for you web API. Follow the steps below to do this:

  • Go to Microsoft Entra admin center, and locate the web API project that you've deployed to App Service.
  • On the API blade, select CORS. Check the box Enable Access-Control-Allow-Credentials.
  • Under Allowed origins, add the URL of your published web app that will call this web API.

Deploying Web app to Azure App Service

There is one web app in this sample. To deploy it to Azure App Services, you'll need to:

  • create an Azure App Service
  • publish the projects to the App Services, and
  • update its client(s) to call the website instead of the local environment.

Publish your files (ciam-msal-node-webapp)

Publish using Visual Studio

Follow the link to Publish with Visual Studio.

Publish using Visual Studio Code
  1. Install the Visual Studio Code extension Azure App Service.
  2. Follow the link to Publish with Visual Studio Code

Update the CIAM app registration (ciam-msal-node-webapp)

  1. Navigate back to to the Microsoft Entra admin center. In the left-hand navigation pane, select the Microsoft Entra service, and then select App registrations (Preview).
  2. In the resulting screen, select the ciam-msal-node-webapp application.
  3. In the app's registration screen, select Authentication in the menu.
    1. In the Redirect URIs section, update the reply URLs to match the site URL of your Azure deployment. For example:
      1. https://ciam-msal-node-webapp.azurewebsites.net/
      2. https://ciam-msal-node-webapp.azurewebsites.net/auth/redirect

Update authentication configuration parameters (ciam-msal-node-webapp)

  1. In your IDE, locate the ciam-msal-node-webapp project. Then, open APP\authConfig.js.
  2. Find the key for redirect URI and replace its value with the address of the web app you published, for example, https://ciam-msal-node-webapp.azurewebsites.net/redirect.
  3. Find the key for web API endpoint and replace its value with the address of the web API you published, for example, https://ciam-msal-dotnet-api.azurewebsites.net/api.

⚠️ If your app is using an in-memory storage, Azure App Services will spin down your web site if it is inactive, and any records that your app was keeping will be empty. In addition, if you increase the instance count of your website, requests will be distributed among the instances. Your app's records, therefore, will not be the same on each instance.

Contributing

If you'd like to contribute to this sample, see CONTRIBUTING.MD.

This project has adopted the Microsoft Open Source Code of Conduct. For more information, see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments.

Learn More