Skip to content
This repository was archived by the owner on May 17, 2024. It is now read-only.

Commit 71e6487

Browse files
authored
Merge pull request #311 from Azure-Samples/samples-config
Samples config for samples browser
2 parents 1ce5255 + 7c0bbc0 commit 71e6487

File tree

11 files changed

+75
-37
lines changed

11 files changed

+75
-37
lines changed

1-Authentication/1-sign-in/README.md

Lines changed: 22 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,24 @@
1+
---
2+
page_type: sample
3+
description: This sample demonstrates an Angular single-page application (SPA) that lets users sign-in with Azure Active Directory (Azure AD) using the Microsoft Authentication Library for Angular (MSAL Angular).
4+
languages:
5+
- javascript
6+
- typescript
7+
products:
8+
- azure-active-directory
9+
- msal-js
10+
- msal-angular
11+
- microsoft-authentication-library
12+
urlFragment: spa-msal-angular-aad
13+
extensions:
14+
- services: ms-identity
15+
- platform: JavaScript
16+
- endpoint: AAD v2.0
17+
- level: 100
18+
- client: Angular SPA
19+
- service:
20+
---
21+
122
# Angular single-page application using MSAL Angular to sign-in users with Azure Active Directory
223

324
1. [Overview](#overview)
@@ -354,4 +375,4 @@ To provide feedback on or suggest features for Azure Active Directory, visit [Us
354375

355376
If you'd like to contribute to this sample, see [CONTRIBUTING.MD](/CONTRIBUTING.md).
356377

357-
This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.
378+
This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). For more information, see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.

1-Authentication/2-sign-in-b2c/README.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
---
22
page_type: sample
3-
name: Angular single-page application using MSAL Angular to sign-in users against Azure AD B2C
4-
description: Angular single-page application using MSAL Angular to sign-in users against Azure AD B2C
3+
description: This sample demonstrates an Angular single-page application (SPA) that lets users sign-in with Azure AD B2C using the Microsoft Authentication Library for Angular (MSAL Angular).
54
languages:
65
- javascript
76
- typescript
87
products:
98
- azure-active-directory-b2c
109
- msal-js
1110
- msal-angular
12-
urlFragment: ms-identity-javascript-angular-tutorial
11+
- microsoft-authentication-library
12+
urlFragment: spa-msal-angular-b2c
1313
extensions:
1414
- services: ms-identity
1515
- platform: JavaScript

2-Authorization-I/1-call-graph/README.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,16 @@
11
---
22
page_type: sample
3-
name: Angular single-page application using MSAL Angular to sign-in users with Azure AD and call the Microsoft Graph API
4-
services: ms-identity
5-
platform: Javascript
3+
extensions:
4+
- services: ms-identity
5+
- platform: javascript
66
languages:
77
- javascript
88
products:
99
- azure-active-directory
1010
- ms-graph
1111
- msal-angular
12-
urlFragment: ms-identity-javascript-angular-tutorial
12+
- microsoft-authentication-library
13+
urlFragment: spa-msal-angular-graph
1314
description: This sample demonstrates an Angular single-page application (SPA) that uses Microsoft Authentication Library for Angular (MSAL Angular) to sign-in users with Azure Active Directory (Azure AD) and calls Microsoft Graph API
1415
---
1516

3-Authorization-II/1-call-api/README.md

Lines changed: 6 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,18 @@
11
---
22
page_type: sample
3-
name: Angular single-page application using MSAL Angular to sign-in users with Azure Active Directory and call a .NET Core web API
4-
services: ms-identity
5-
platform: javascript
3+
extensions:
4+
- services: ms-identity
5+
- platform: javascript
66
languages:
77
- typescript
88
- csharp
99
products:
1010
- azure-active-directory
1111
- aspnet-core
1212
- msal-angular
13-
urlFragment: ms-identity-javascript-angular-tutorial
14-
description: An Angular SPA using MSAL Angular to sign-in users with Azure Active Directory and call a protected .NET Core web API
13+
- microsoft-authentication-library
14+
urlFragment: spa-msal-angular-netcore
15+
description: This sample demonstrates an Angular single-page application (SPA) to sign-in users and call a ASP.NET Core web API secured with Azure Active Directory (Azure AD) using the Microsoft Authentication Library for Angular (MSAL Angular) for the SPA and the Microsoft.Identity.Web (MIW) for the web API.
1516
---
1617

1718
# Angular single-page application using MSAL Angular to sign-in users with Azure Active Directory and call a .NET Core web API

3-Authorization-II/2-call-api-b2c/README.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
---
22
page_type: sample
3-
name: Angular single-page application that authenticates users with Azure AD B2C and calls a protected .NET Core web API
4-
description: An Angular single-page application that authenticates users with Azure AD B2C and calls a protected .NET Core web API
3+
description: This sample demonstrates an Angular single-page application (SPA) calling a ASP.NET Core web API secured with Azure AD B2C. It uses the Microsoft Authentication Library for Angular (MSAL Angular) to sign-in a users in the SPA and get a token for the web API. The Web API is protected using the Microsoft.Identity.Web.
54
languages:
65
- javascript
76
- typescript
@@ -11,7 +10,8 @@ products:
1110
- msal-js
1211
- msal-angular
1312
- microsoft-identity-web
14-
urlFragment: ms-identity-javascript-angular-tutorial
13+
- microsoft-authentication-library
14+
urlFragment: spa-msal-angular-b2c-netcore
1515
extensions:
1616
- services: ms-identity
1717
- platform: JavaScript
@@ -36,7 +36,7 @@ extensions:
3636

3737
## Overview
3838

39-
This sample demonstrates an Angular single-page application (SPA) calling a ASP.NET Core web API secured with [Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/overview). It uses the [Microsoft Authentication Library for Angular](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-angular) (MSAL Angular) to sign-in a users in the SPA and get a token for the web Api. The Web Api is protected using the [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web).
39+
This sample demonstrates an Angular single-page application (SPA) calling a ASP.NET Core web API secured with [Azure AD B2C](https://docs.microsoft.com/azure/active-directory-b2c/overview). It uses the [Microsoft Authentication Library for Angular](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-angular) (MSAL Angular) to sign-in a users in the SPA and get a token for the web API. The Web API is protected using the [Microsoft.Identity.Web](https://github.com/AzureAD/microsoft-identity-web).
4040

4141
> :information_source: To learn how to integrate a JavaScript Angular application with Azure AD,consider going through the recorded session: [Deep dive on using MSAL.js to integrate Angular single-page applications with Azure Active Directory](https://www.youtube.com/watch?v=EJey9KP1dZA)
4242

4-Deployment/README.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,17 @@
1+
---
2+
page_type: sample
3+
description: This sample demonstrates how to deploy an Angular single-page application (SPA) coupled with a .NET Core web API to Azure Cloud using Azure Storage and Azure App Service, respectively. To do so, we will use the same code sample from Chapter 3.
4+
languages:
5+
- javascript
6+
- typescript
7+
- csharp
8+
products:
9+
- msal-js
10+
- msal-angular
11+
- microsoft-authentication-library
12+
urlFragment: msal-angular-deploy-azure-cloud
13+
---
14+
115
# Deploy your Angular application to Azure Cloud and use Azure services to manage your operations
216

317
1. [Overview](#overview)

5-AccessControl/1-call-api-roles/README.md

Lines changed: 10 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,5 @@
11
---
22
page_type: sample
3-
services: ms-identity
4-
client: Angular SPA
5-
service: ASP.NET Core Web Api
6-
level: 300
73
languages:
84
- typescript
95
- csharp
@@ -13,11 +9,16 @@ products:
139
- msal-js
1410
- msal-angular
1511
- microsoft-identity-web
16-
platform: JavaScript
17-
endpoint: AAD v2.0
18-
urlFragment: ms-identity-javascript-angular-tutorial
19-
name: Angular single-page application calling a protected web API and using App Roles to implement Role-Based Access Control
20-
description: An Angular single-page application calling a protected web API using App Roles to implement Role-Based Access Control
12+
- microsoft-authentication-library
13+
extensions:
14+
- endpoint: AAD v2.0
15+
- services: ms-identity
16+
- client: Angular SPA
17+
- service: ASP.NET Core Web Api
18+
- level: 300
19+
- platform: JavaScript
20+
urlFragment: spa-msal-angular-app-roles
21+
description: This sample demonstrates a cross-platform application suite involving an Angular single-page application (TodoListSPA) calling an ASP.NET Core web API (TodoListAPI) secured with the Microsoft identity platform. In doing so, it implements Role-based Access Control (RBAC) by using Azure AD App Roles.
2122
---
2223

2324
# Angular single-page application calling a protected web API and using App Roles to implement Role-Based Access Control

5-AccessControl/2-call-api-groups/README.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
---
22
page_type: sample
3-
name: Angular single-page application calling a protected ASP.NET Core web API and using Security Groups to implement Role-Based Access Control
4-
description: An Angular single-page application calling a protected AspNet web API and using Security Groups to implement Role-Based Access Control (RBAC)
3+
description: This sample demonstrates a cross-platform application suite involving an Angular single-page application (TodoListSPA) calling an ASP.NET Core web API (TodoListAPI) secured with the Microsoft identity platform. In doing so, it implements Role-based Access Control (RBAC) by using Azure AD Security Groups.
54
languages:
65
- typescript
76
- csharp
@@ -12,7 +11,8 @@ products:
1211
- msal-js
1312
- msal-angular
1413
- microsoft-identity-web
15-
urlFragment: ms-identity-javascript-angular-tutorial
14+
- microsoft-authentication-library
15+
urlFragment: spa-msal-angular-security-groups
1616
extensions:
1717
- services: ms-identity
1818
- platform: javascript

6-AdvancedScenarios/1-call-api-obo/README.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
---
22
page_type: sample
3-
name: An Angular single-page application calling an AspNetCore web API which calls the Microsoft Graph API using the on-behalf-of (OBO) flow
4-
description: An Angular single-page application signing-in a user and calling an AspNetCore Web API protected with Azure AD. The Web API in turn then calls the Microsoft Graph API using the on-behalf-of (OBO) flow
3+
description: This sample demonstrates an Angular single-page application (SPA) which lets a user authenticate with their Azure AD tenant and obtains an access token to call an ASP.NET Core web API, protected by Azure Active Directory (Azure AD).
54
languages:
65
- typescript
76
- csharp
@@ -10,7 +9,8 @@ products:
109
- msal-js
1110
- msal-angular
1211
- microsoft-identity-web
13-
urlFragment: ms-identity-javascript-angular-tutorial
12+
- microsoft-authentication-library
13+
urlFragment: spa-msal-angular-graph-obo
1414
extensions:
1515
- services: ms-identity
1616
- platform: javascript
@@ -34,7 +34,7 @@ extensions:
3434

3535
## Overview
3636

37-
This sample demonstrates an Angular single-page application (SPA) which lets a user authenticate with their Azure AD tenant and obtains an [access token](https://aka.ms/access-tokens) to call an ASP.NET Core web API, protected by [Azure Active Directory (Azure AD)](https://azure.microsoft.com/services/active-directory/).
37+
This sample demonstrates an Angular single-page application (SPA) which lets a user authenticate with their Azure AD tenant and obtains an [access token](https://aka.ms/access-tokens) to call an ASP.NET Core web API, protected by [Azure Active Directory (Azure AD)](https://azure.microsoft.com/services/active-directory/).
3838
The web API then proceeds to obtain another access token for [Microsoft Graph API](https://developer.microsoft.com/graph) using the [OAuth 2.0 on-behalf-of flow](https://docs.microsoft.com/azure/active-directory/develop/v2-oauth2-on-behalf-of-flow).
3939
The web API's call to Microsoft Graph is made using the [Microsoft Graph SDK](https://docs.microsoft.com/graph/sdks/sdks-overview).
4040

6-AdvancedScenarios/2-call-api-mt/README.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,6 @@
11
---
22
page_type: sample
3-
name: Integrate an Angular SPA using MSAL Angular to authenticate users with Azure AD and call a protected web API using the multi-tenant integration pattern (SaaS)
4-
description: Integrate an Angular single-page application (SPA) that uses MSAL Angular to authenticate users with Azure AD and call a protected .NET Core web API using the multi-tenant integration pattern (SaaS)
3+
description: This sample demonstrates how to integrate an app with Azure AD as a multi-tenant app. This cross-platform application suite comprises of an Angular single-page application (TodoListSPA) authenticating users and calling an ASP.NET Core web API (TodoListAPI) which is also secured with Azure Active Directory (Azure AD). Due to the topology of this application suite (multi-tier, multi-tenant), additional steps are needed for making the apps available to users in other tenants.
54
languages:
65
- javascript
76
- typescript
@@ -11,7 +10,8 @@ products:
1110
- aspnet-core
1211
- msal-js
1312
- msal-angular
14-
urlFragment: ms-identity-javascript-angular-tutorial
13+
- microsoft-authentication-library
14+
urlFragment: spa-msal-angular-multi-tenant
1515
extensions:
1616
- services: ms-identity
1717
- platform: javascript

README.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ languages:
55
- typescript
66
- csharp
77
products:
8-
- angular
98
- dotnet
109
- msal-js
1110
- ms-graph
@@ -15,6 +14,7 @@ products:
1514
- azure-active-directory
1615
- azure-active-directory-b2c
1716
- microsoft-identity-web
17+
- microsoft-authentication-library
1818
description: "Tutorial: Enable your Angular single-page application to sign-in users and call APIs with the Microsoft identity platform"
1919
urlFragment: "ms-identity-javascript-angular-tutorial"
2020
---

0 commit comments

Comments
 (0)