@hsluoyz/msal-browser

Microsoft Authentication Library for js

Usage no npm install needed!

<script type="module">
  import hsluoyzMsalBrowser from 'https://cdn.skypack.dev/@hsluoyz/msal-browser';
</script>

README

Microsoft Authentication Library for JavaScript (MSAL.js) 2.0 for Browser-Based Single-Page Applications

npm versionnpm versionCoverage Status

Getting Started AAD Docs Library Reference
  1. About
  2. FAQ
  3. Changelog
  4. Roadmap
  5. Prerequisites
  6. Installation
  7. Usage
  8. Samples
  9. Build and Test
  10. Authorization Code vs Implicit
  11. Framework Wrappers
  12. Security Reporting
  13. License
  14. Code of Conduct

About

The MSAL library for JavaScript enables client-side JavaScript applications to authenticate users using Azure AD work and school accounts (AAD), Microsoft personal accounts (MSA) and social identity providers like Facebook, Google, LinkedIn, Microsoft accounts, etc. through Azure AD B2C service. It also enables your app to get tokens to access Microsoft Cloud services such as Microsoft Graph.

The @azure/msal-browser package described by the code in this folder uses the @azure/msal-common package as a dependency to enable authentication in Javascript Single-Page Applications without backend servers. This version of the library uses the OAuth 2.0 Authorization Code Flow with PKCE. To read more about this protocol, as well as the differences between implicit flow and authorization code flow, see the section below. If you are looking for the version of the library that uses the implicit flow, please see the msal-core library.

This is an improvement upon the current msal-core library which will utilize the authorization code flow in the browser. Most features available in the old library will be available in this one, but there are nuances to the authentication flow in both. The @azure/msal-browser package does NOT support the implicit flow.

FAQ

See here.

Roadmap

See here.

Prerequisites

Installation

Via NPM

npm install @azure/msal-browser

Via CDN

<script type="text/javascript" src="https://alcdn.msauth.net/browser/2.7.0/js/msal-browser.min.js"></script>

See here for more info on how to use this package from the Microsoft CDN.

Usage

Migrating from Previous MSAL Versions

If you have MSAL v1.x currently running in your application, you can follow the instructions here to migrate your application to using the @azure/msal-browser package.

MSAL Basics

  1. Initialization
  2. Logging in a User
  3. Acquiring and Using an Access Token
  4. Managing Token Lifetimes
  5. Managing Accounts
  6. Logging Out a User

Advanced Topics

Samples

The msal-browser-samples folder contains sample applications for our libraries.

  • You can run any VanillaJSTestApp2.0 sample by changing the authConfig.js file in the respective folder to match your app registration and running the npm command npm start -- -s <sample-name> -p <port> in the VanillaJSTestApp2.0 folder.
  • You can run the TypescriptTestApp2.0 sample by changing the AuthModule.ts file to match your app registration and running the npm command npm start in the TypescriptTestApp2.0 folder.

Additionally, the msal-angular-v2-samples folder contains an Angular 10 sample app that uses msal-browser.

  • You can run the angular10-browser sample by changing the app.module.ts file to match your app registration and running the npm command npm start in the angular-10-browser-sample folder.

Here is a complete list of samples for the MSAL.js 2.x library:

Sample Description How to Run
TypeScript Sample A TypeScript sample showing usage of MSAL 2.0 with the Microsoft Graph API. npm start
Basic Auth Sample A vanilla Javascript sample showing basic usage of the MSAL 2.0 library (@azure/msal-browser package) with the Microsoft Graph API. npm start -- -s default
Multiple Resources Sample A vanilla JS sample showing usage of MSAL 2.0 with authentication on page load with a redirect. npm start -- -s multipleResources
On Page Load Sample A vanilla JS sample showing usage of MSAL 2.0 with authentication on page load with a redirect. npm start -- -s onPageLoad
ssoSilent() Sample A vanilla JS sample showing usage of the ssoSilent API, allowing you to sign in a user silently if a context exists on the authentication server. npm start -- -s ssoSilent
Internet Explorer 11 Sample A vanilla JS sample showing usage of @azure/msal-browser in an application designed to run in Internet Explorer 11. npm start -- -s ie11-sample
Angular 10 Sample An Angular 10 sample showing usage of MSAL 2.0 with the Microsoft Graph API. npm start

More instructions to run the samples can be found in the README.md file of the VanillaJSTestApp2.0 folder.

Build and Test

See the contributing.md file for more information.

Linking local package dependencies

If you are having issues with lerna and wish to use the local version of the @azure/msal-common library (to reflect changes made in both repositories) you can run do the following:

// Change to the msal-browser package directory
cd lib/msal-browser/
// Install package dependencies
npm install
// Change to the msal-common package directory
cd ../msal-common/
// Install package dependencies
npm install
// Prepare the local msal-common package for linking
npm link
// Change back to the msal-browser package directory
cd ../msal-browser/
// Link to the local build of msal-common
npm link @azure/msal-common

Building the package

To build the @azure/msal-browser library, you can do the following:

// Change to the msal-browser package directory
cd lib/msal-browser/
// To run build only for browser package
npm run build

To build both the @azure/msal-browser library and @azure/msal-common libraries, you can do the following:

// Change to the msal-browser package directory
cd lib/msal-browser/
// To run build only for browser package
npm run build:all

Running Tests

@azure/msal-browser uses mocha and chai to run unit tests, as well as Istanbul's nyc tool for code coverage.

// To run tests
npm test
// To run tests with code coverage
npm run test:coverage:only

Framework Wrappers

If you are using a framework such as Angular or React you may be interested in using one of our wrapper libraries:

Implicit Flow vs Authorization Code Flow with PKCE

MSAL.js 1.x implemented the Implicit Grant Flow, as defined by the OAuth 2.0 protocol and OpenID.

Our goal is that the library abstracts enough of the protocol away so that you can get plug and play authentication, but it is important to know and understand the implicit flow from a security perspective. The MSAL 1.x client for single-page applications runs in the context of a web browser which cannot manage client secrets securely. It uses the implicit flow, which optimized for single-page applications and has one less hop between client and server so tokens are returned directly to the browser. These aspects make it naturally less secure. These security concerns are mitigated per standard practices such as: use of short lived tokens (and so no refresh tokens are returned), the library requiring a registered redirect URI for the app, and library matching the request and response with a unique nonce and state parameter. You can read more about the disadvantages of the implicit flow here.

The MSAL library will now support the Authorization Code Flow with PKCE for Browser-Based Applications without a backend web server. We plan to continue support for the implicit flow in the msal-core library.

You can learn further details about @azure/msal-browser functionality documented in our docs folder and find complete code samples.

Security Reporting

If you find a security issue with our libraries or services please report it to secure@microsoft.com with as much detail as possible. Your submission may be eligible for a bounty through the Microsoft Bounty program. Please do not post security issues to GitHub Issues or any other public site. We will contact you shortly upon receiving the information. We encourage you to get notifications of when security incidents occur by visiting this page and subscribing to Security Advisory Alerts.

License

Copyright (c) Microsoft Corporation. All rights reserved. Licensed under the MIT License.

We Value and Adhere to the Microsoft Open Source Code of Conduct

This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments.