2.11.2 • Published 10 months ago

@microsoft/mgt-teams-msal2-provider v2.11.2

Weekly downloads
-
License
MIT
Repository
github
Last release
10 months ago

Microsoft Graph Toolkit Microsoft Teams Msal2 Provider

npm

⚠️⚠️⚠️ This package is no longer receiving new features and will only receive critical bug and security fixes. All new applications should use @microsoft/mgt-teamsfx-provider instead. ⚠️⚠️⚠️

The @microsoft/mgt-teams-msal2-provider package exposes the TeamsMsal2Provider class to be used inside your Microsoft Teams tab applications to authenticate users, to call Microsoft Graph, and to power the Microsoft Graph Toolkit components. The provider is built on top of msal-browser and supports both the interactive sign in flow on the client and Single Sign-On (SSO) flow via your own backend. SSO mode is enabled by setting ssoUrl \ sso-url and requires a backend service to handle the on-behalf-of flow.

See the full documentation of the TeamsMsal2Provider

The Microsoft Graph Toolkit (mgt) library is a collection of authentication providers and UI components powered by Microsoft Graph.

Usage

The TeamsMsal2Provider requires the usage of the Microsoft Teams SDK which is not automatically installed.

  1. Install the packages

    npm install @microsoft/teams-js @microsoft/mgt-element @microsoft/mgt-teams-msal2-provider
  2. Before initializing the provider, create a new page in your application (ex: https://mydomain.com/auth) that will handle the auth redirect. Call the handleAuth function to handle all client side auth or permission consent.

    import * as MicrosoftTeams from "@microsoft/teams-js/dist/MicrosoftTeams";
    import {TeamsMsal2Provider} from '@microsoft/mgt-teams-msal2-provider';
    
    TeamsMsal2Provider.microsoftTeamsLib = MicrosoftTeams;
    TeamsMsal2Provider.handleAuth();
  3. Initialize the provider in your main code (not on your auth page). The provider can be used in "client side auth" mode or SSO mode. SSO mode is enabled by setting ssoUrl \ sso-url and requires a backend service to handle the on-behalf-of flow.

    import {Providers} from '@microsoft/mgt-element';
    import {TeamsMsal2Provider} from '@microsoft/mgt-teams-msal2-provider';
    import * as MicrosoftTeams from "@microsoft/teams-js/dist/MicrosoftTeams";
    
    TeamsMsal2Provider.microsoftTeamsLib = MicrosoftTeams;
    
    Providers.globalProvider = new TeamsMsal2Provider({
      clientId: string;
      authPopupUrl: string; // ex: "https://mydomain.com/auth" or "/auth"
      scopes?: string[];
      msalOptions?: Configuration;
      ssoUrl?: string; // ex: '/api/token',
      autoConsent?: boolean,
      httpMethod: HttpMethod; //ex HttpMethod.POST
    })
  4. Alternatively, initialize the provider in html (only client-id and auth-popup-url is required):

    <script type="module" src="../node_modules/@microsoft/mgt-teamsfx-provider/dist/es6/index.js" />
    
    <mgt-teamsfx-provider
        client-id="<YOUR_CLIENT_ID>"
        auth-popup-url="/AUTH-PATH"
        scopes="user.read,people.read..."
        authority=""
        sso-url="/api/token"
        http-method="POST">
    ></mgt-teamsfx-provider>

See provider usage documentation to learn about how to use the providers with the mgt components, to sign in/sign out, get access tokens, call Microsoft Graph, and more.

Sea also

2.11.2

10 months ago

2.11.0

11 months ago

2.11.1

11 months ago

3.0.0-preview.2

12 months ago

2.10.1

1 year ago

3.0.0-preview.1

1 year ago

2.10.0

1 year ago

2.9.2

1 year ago

2.9.1

1 year ago

2.9.0

1 year ago

2.8.0

1 year ago

2.7.0

2 years ago

2.7.1

2 years ago

2.6.2

2 years ago

2.6.1

2 years ago

2.6.0

2 years ago

2.5.0

2 years ago

2.5.2

2 years ago

2.5.1

2 years ago

2.4.0

2 years ago

2.3.2

2 years ago

2.3.1

2 years ago

2.3.0

3 years ago