Skip to content

Latest commit

 

History

History
page_type description products languages extensions urlFragment
sample
This is an sample tab application which demonstrates Azure Microsoft Entra authentication using OBO flow in personal teams tab.
office-teams
office
office-365
javascript
nodejs
contentType createdDate
samples
07/07/2021 01:38:27 PM
officedev-microsoft-teams-samples-tab-personal-sso-quickstart-js

Teams Personal Tab SSO Authentication Sample Node.js

Tabs are Teams-aware webpages embedded in Microsoft Teams. Personal tabs are scoped to a single user. They can be pinned to the left navigation bar for easy access.

Included Features

  • Teams SSO (tabs)
  • MSAL.js 2.0 support
  • Graph API

Interaction with app

Tab Personal SSO QuickstartGif

Prerequisites

Run the app (Using Teams Toolkit for Visual Studio Code)

The simplest way to run this sample in Teams is to use Teams Toolkit for Visual Studio Code.

  1. Ensure you have downloaded and installed Visual Studio Code
  2. Install the Teams Toolkit extension
  3. Select File > Open Folder in VS Code and choose this samples directory from the repo
  4. Using the extension, sign in with your Microsoft 365 account where you have permissions to upload custom apps
  5. Select Debug > Start Debugging or F5 to run the app in a Teams web client.
  6. In the browser that launches, select the Add button to install the app to Teams.

Setup

  1. Setup NGROK
  • Run ngrok - point to port 3978

    ngrok http 3978 --host-header="localhost:3978"
  1. Register a new application in the Microsoft Entra ID – App Registrations portal. Register a new application in the Microsoft Entra ID – App Registrations portal.
  • Select New Registration and on the register an application page, set following values:

    • Set name to your app name.
    • Choose the supported account types (any account type will work)
    • Leave Redirect URI empty.
    • Choose Register.
  • On the overview page, copy and save the Application (client) ID, Directory (tenant) ID. You’ll need those later when updating your Teams application manifest and in the appsettings.json.

  • Under Manage, select Expose an API.

  • Select the Set link to generate the Application ID URI in the form of api://{AppID}. Insert your fully qualified domain name (with a forward slash "/" appended to the end) between the double forward slashes and the GUID. The entire ID should have the form of: api://fully-qualified-domain-name/{AppID}

    • ex: api://%ngrokDomain%.ngrok-free.app/00000000-0000-0000-0000-000000000000.
  • Select the Add a scope button. In the panel that opens, enter access_as_user as the Scope name.

  • Set Who can consent? to Admins and users

  • Fill in the fields for configuring the admin and user consent prompts with values that are appropriate for the access_as_user scope:

    • Admin consent title: Teams can access the user’s profile.
    • Admin consent description: Allows Teams to call the app’s web APIs as the current user.
    • User consent title: Teams can access the user profile and make requests on the user's behalf.
    • User consent description: Enable Teams to call this app’s APIs with the same rights as the user.
  • Ensure that State is set to Enabled

  • Select Add scope

    • The domain part of the Scope name displayed just below the text field should automatically match the Application ID URI set in the previous step, with /access_as_user appended to the end:
      • `api://[ngrokDomain].ngrok-free.app/00000000-0000-0000-0000-000000000000/access_as_user.
  • In the Authorized client applications section, identify the applications that you want to authorize for your app’s web application. Each of the following IDs needs to be entered:

    • 1fec8e78-bce4-4aaf-ab1b-5451cc387264 (Teams mobile/desktop application)
    • 5e3ce6c0-2b1f-4285-8d4b-75ee78787346 (Teams web application)
  • Navigate to API Permissions, and make sure to add the follow permissions:

    • Select Add a permission
    •  Select Microsoft Graph -> Delegated permissions.
    • User.Read (enabled by default)
    • Click on Add permissions. Please make sure to grant the admin consent for the required permissions.
    • Navigate to Authentication If an app hasn't been granted IT admin consent, users will have to provide consent the first time they use an app. Set a redirect URI:
    • Select Add a platform.
    • Select Single Page Application.
    • Enter the redirect URI for the app in the following format: https://%ngrokDomain%.ngrok-free.app/auth-end.
  • Navigate to the Certificates & secrets. In the Client secrets section, click on "+ New client secret". Add a description (Name of the secret) for the secret and select “Never” for Expires. Click "Add". Once the client secret is created, copy its value, it need to be placed in the appsettings.json.

In Azure portal, create a Azure Bot resource. - For bot handle, make up a name. - Select "Use existing app registration" (Create the app registration in Microsoft Entra ID beforehand.) - If you don't have an Azure account create an Azure free account here

In the new Azure Bot resource in the Portal, - Ensure that you've enabled the Teams Channel - In Settings/Configuration/Messaging endpoint, enter the current https URL you were given by running the tunnelling application. Append with the path /api/messages

  1. Setup NGROK
  • Run ngrok - point to port 3978

    ngrok http 3978 --host-header="localhost:3978"

    Alternatively, you can also use the dev tunnels. Please follow Create and host a dev tunnel and host the tunnel with anonymous user access command as shown below:

    devtunnel host -p 3978 --allow-anonymous
  1. Setup for code

    • Clone the repository
    git clone https://github.com/OfficeDev/Microsoft-Teams-Samples.git
    • In a terminal, navigate to samples/tab-personal-sso-quickstart/js

    • Update the .env configuration for the bot to use the REACT_APP_AZURE_APP_REGISTRATION_ID and REACT_APP_BASE_URL with application base url. For e.g., your ngrok or dev tunnels url. (Note the MicrosoftAppId is the AppId created in step 1 (Setup for Bot).

  • Build and Run

    -In the root directory, execute:

    npm install

    npm start

  1. Setup Manifest for Teams
  • This step is specific to Teams.

    • Edit the manifest.json contained in the ./appManifest folder to replace your Microsoft App Id (that was created when you registered your app registration earlier) everywhere you see the place holder string {{Microsoft-App-Id}} (depending on the scenario the Microsoft App Id may occur multiple times in the manifest.json)
    • Edit the manifest.json for validDomains and replace {{domain-name}} with base Url of your domain. E.g. if you are using ngrok it would be https://1234.ngrok-free.app then your domain-name will be 1234.ngrok-free.app and if you are using dev tunnels then your domain will be like: 12345.devtunnels.ms.
    • Edit the manifest.json for webApplicationInfo resource "api://<<YOUR-NGROK-DOMAIN>>/<<YOUR-MICROSOFT-APP-ID>>" with MicrosoftAppId. E.g. "api://1234.ngrok-free.app/00000000-0000-0000-0000-000000000000".
    • Zip up the contents of the appManifest folder to create a manifest.zip (Make sure that zip file does not contains any subfolder otherwise you will get error while uploading your .zip package)
  • Upload the manifest.zip to Teams (in the Apps view click "Upload a custom app")

    • Go to Microsoft Teams. From the lower left corner, select Apps
    • From the lower left corner, choose Upload a custom App
    • Go to your project directory, the ./appManifest folder, select the zip folder, and choose Open.
    • Select Add in the pop-up dialog box. Your app is uploaded to Teams.

Deploy to Teams

Start debugging the project by hitting the F5 key or click the debug icon in Visual Studio Code and click the Start Debugging green arrow button.

NOTE: First time debug step

On the first time running and debugging your app you need allow the localhost certificate. After starting debugging when Chrome is launched and you have installed your app it will fail to load.

  • Open a new tab in the same browser window that was opened
  • Navigate to https://localhost:3000/tab
  • Click the Advanced button
  • Select the Continue to localhost
  • You may also need to enable popups in the browser to see the auth consent page.

Running the sample.

Install App:

InstallApp

personaltab

NOTE: Debugging

Ensure you have the Debugger for Chrome/Edge extension installed for Visual Studio Code from the marketplace.

Further Reading.

Tab-personal-quickStart