Skip to content

Latest commit

 

History

History

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 
 
 
page_type description products languages extensions urlFragment
sample
Microsoft Teams sample app which showcases Azure AD SSO within teams tab using OBO flow to call Graph APIs in C#.
office-teams
office
office-365
csharp
contentType createdDate
samples
12/03/2021 12:53:17 PM
officedev-microsoft-teams-samples-tab-sso-csharp

Tabs Azure AD SSO Sample - C#

This sample illustrates how to implement SSO authentication for Teams Tab.

Included Features

  • Teams SSO (tabs)
  • MSAL.js 2.0 support
  • Graph API

Interaction with app

Config SSO

Prerequisites

Run the app (Using Teams Toolkit for Visual Studio)

The simplest way to run this sample in Teams is to use Teams Toolkit for Visual Studio.

  1. Install Visual Studio 2022 Version 17.8 or higher Visual Studio
  2. Install Teams Toolkit for Visual Studio Teams Toolkit extension
  3. In Visual Studio, right-click your project and Select Teams Toolkit > Prepare Teams App Dependencies
  4. Using the extension, sign in with your Microsoft 365 account where you have permissions to upload custom apps.
  5. Select Debug > Start Debugging or F5 to run the menu in Visual Studio.
  6. In the browser that launches, select the Add button to install the app to Teams.

If you do not have permission to upload custom apps (sideloading), Teams Toolkit will recommend creating and using a Microsoft 365 Developer Program account - a free program to get your own dev environment sandbox that includes Teams.

Setup

  1. Register a new application in the Microsoft Entra ID – App Registrations portal.
  • Select New Registration and on the register an application page, set following values:
    • Set name to your app name.
    • Choose the supported account types (any account type will work)
    • Leave Redirect URI empty.
    • Choose Register.
  • On the overview page, copy and save the Application (client) ID, Directory (tenant) ID. You’ll need those later when updating your Teams application manifest and in the appsettings.json.
  • Under Manage, select Expose an API.
  • Select the Set link to generate the Application ID URI in the form of api://{AppID}. Insert your fully qualified domain name (with a forward slash "/" appended to the end) between the double forward slashes and the GUID. The entire ID should have the form of: api://fully-qualified-domain-name/{AppID}
    • ex: api://%ngrokDomain%.ngrok-free.app/00000000-0000-0000-0000-000000000000.
  • Select the Add a scope button. In the panel that opens, enter access_as_user as the Scope name.
  • Set Who can consent? to Admins and users
  • Fill in the fields for configuring the admin and user consent prompts with values that are appropriate for the access_as_user scope:
    • Admin consent title: Teams can access the user’s profile.
    • Admin consent description: Allows Teams to call the app’s web APIs as the current user.
    • User consent title: Teams can access the user profile and make requests on the user's behalf.
    • User consent description: Enable Teams to call this app’s APIs with the same rights as the user.
  • Ensure that State is set to Enabled
  • Select Add scope
    • The domain part of the Scope name displayed just below the text field should automatically match the Application ID URI set in the previous step, with /access_as_user appended to the end:
      • `api://[ngrokDomain].ngrok-free.app/00000000-0000-0000-0000-000000000000/access_as_user.
  • In the Authorized client applications section, identify the applications that you want to authorize for your app’s web application. Each of the following IDs needs to be entered: * 1fec8e78-bce4-4aaf-ab1b-5451cc387264 (Teams mobile/desktop application) * 5e3ce6c0-2b1f-4285-8d4b-75ee78787346 (Teams web application) Note If you want to test or extend your Teams apps across Office and Outlook, kindly add below client application identifiers while doing Azure AD app registration in your tenant:
  • 4765445b-32c6-49b0-83e6-1d93765276ca (Office web)
  • 0ec893e0-5785-4de6-99da-4ed124e5296c (Office desktop)
  • bc59ab01-8403-45c6-8796-ac3ef710b3e3 (Outlook web)
  • d3590ed6-52b3-4102-aeff-aad2292ab01c (Outlook desktop)
  • Navigate to API Permissions, and make sure to add the follow permissions:
  • Select Add a permission
  •  Select Microsoft Graph -> Delegated permissions.
    • User.Read (enabled by default)
    • email
    • offline_access
    • OpenId
    • profile
  • Click on Add permissions. Please make sure to grant the admin consent for the required permissions.
  • Navigate to Authentication If an app hasn't been granted IT admin consent, users will have to provide consent the first time they use an app. Set a redirect URI: * Select Add a platform. * Select web. * Enter the redirect URI for the app in the following format: https://<your_tunnel_domain>/Auth/End. This will be the page where a successful implicit grant flow will redirect the user.
Enable implicit grant by checking the following boxes:  
✔ ID Token  
✔ Access Token  
  • Set another redirect URI:
    • Select Add a platform.
    • Select Single-page application.
    • Enter the redirect URI for the app in the following format: https://<your_tunnel_domain>/Home/BrowserRedirect.
  • Navigate to the Certificates & secrets. In the Client secrets section, click on "+ New client secret". Add a description (Name of the secret) for the secret and select “Never” for Expires. Click "Add". Once the client secret is created, copy its value, it need to be placed in the appsettings.json.
  1. Setup NGROK
  • Run ngrok - point to port 3978

    ngrok http 3978 --host-header="localhost:3978"

    Alternatively, you can also use the dev tunnels. Please follow Create and host a dev tunnel and host the tunnel with anonymous user access command as shown below:

    devtunnel host -p 3978 --allow-anonymous
  1. Setup for code
  • Clone the repository

    git clone https://github.com/OfficeDev/Microsoft-Teams-Samples.git
  • Modify the /appsettings.json and fill in the following details:

    • {{AzureAD Client Id}} - Generated from Step 1 while doing Microsoft Entra ID app registration in Azure portal.
    • {{ Azure App secret}} - Generated from Step 1, also referred to as Client secret
    • {{ AzureAD Tenant Id}} - Generated from Step 1, also referred to as Directory Tenant Id
    • {{ Application ID URI }} - Your Application ID URI. ex: api://%ngrokDomain%.ngrok-free.app/00000000-0000-0000-0000-000000000000
  • If you are using Visual Studio

  • Launch Visual Studio

  • File -> Open -> Project/Solution

  • Navigate to /samples/tab-sso/csharp/TeamsTabSSO folder

  • Select TeamsTabSSO.csproj file

  1. Setup Manifest for Teams
  • This step is specific to Teams.

    • Edit the manifest.json contained in the ./AppManifest folder to replace your Microsoft App Id (that was created when you registered your app registration earlier) everywhere you see the place holder string {{Microsoft-App-Id}} (depending on the scenario the Microsoft App Id may occur multiple times in the manifest.json)
    • Edit the manifest.json for validDomains and replace {{domain-name}} with base Url of your domain. E.g. if you are using ngrok it would be https://1234.ngrok-free.app then your domain-name will be 1234.ngrok-free.app and if you are using dev tunnels then your domain will be like: 12345.devtunnels.ms. Note: If you want to test your app across multi hub like: Outlook/Office.com, please update the manifest.json in the tab-sso\csharp\TeamsTabSSO\AppManifest_Hub folder with the required values.
    • Edit the manifest.json for webApplicationInfo resource "api://{{domain-name}}/{{Microsoft-App-Id}}" with MicrosoftAppId. E.g. "api://1245.ngrok-free.app/{{Microsoft-App-Id}}.
    • Zip up the contents of the Manifest folder to create a Manifest.zip or AppManifest_Hub folder to create a AppManifest_Hub.zip (Make sure that zip file does not contains any subfolder otherwise you will get error while uploading your .zip package)
  • Upload the manifest.zip to Teams (in the Apps view click "Upload a custom app")

    • Go to Microsoft Teams. From the lower left corner, select Apps
    • From the lower left corner, choose Upload a custom App
    • Go to your project directory, the ./AppManifest folder, select the zip folder, and choose Open.
    • Select Add in the pop-up dialog box. Your app is uploaded to Teams.

Running the sample

Tab SSO

Config SSO

Outside Team SSO

Outside team success

Login Outside Microsoft Teams

To test this feature, open your App base URI or Ngrok URI on browser.

URI should be like https://%ngrokDomain%.ngrok-free.app/Home/

Login Outside Microsoft Teams

Login Outside Microsoft Teams Success

  1. Run your app, either from Visual Studio with F5 or using dotnet run in the appropriate folder.

Outlook on the web

  • To view your app in Outlook on the web.

  • Go to Outlook on the weband sign in using your dev tenant account.

On the side bar, select More Apps. Your sideloaded app title appears among your installed apps

InstallOutlook

Select your app icon to launch and preview your app running in Outlook on the web

AppOutlook

Note: Similarly, you can test your application in the Outlook desktop app as well.

Office on the web

  • To preview your app running in Office on the web.

  • Log into office.com with test tenant credentials

Select the Apps icon on the side bar. Your sideloaded app title appears among your installed apps

InstallOffice

Select your app icon to launch your app in Office on the web

AppOffice

Note: Similarly, you can test your application in the Office 365 desktop app as well.

Interacting with the app in Teams

In Teams, Once the app is succefully installed, it can be opened and the tab should show the logged in user's profile.

Further Reading.

Tab-SSO Extend Teams apps across Microsoft 365