Azure Active Directory - How to get access token for Office 365 from a web application or Windows Phone 8
We already saw how Azure Active Directory works does and how we can configure and access it from a WPF or Windows Store application. Unfortunately, not all the stacks that are in this moment on the market have direct support (using a library).
For example, in a WPF application we have NuGet package that can be added to the projects and use directly when we need to get a token from AD. In this moment this is not applicable for a WP8 or a ASP.NET MVC application. I expect that in the future we will have also native support, but until than we need to use direct calls.
The good news is that Active Directory implement OAuth 2 standard. This mean that if you have a library that already use OAuth 2 standard, theoretically you can only update access URL’s and everything should be fine.
The steps that needs to be done to get the access token are not very completed and easy to implement.
First step is to navigate from a browser windows to the resource URL.
In this moment the returned code (key) can be used to call the specific authority and request an authentication token. In our case the authority URL is https://login.windows.net/common/oauth2/token. The requests needs to be a POST request, where the content needs to contain the code (key), client id, redirect url and client secret key.
For example, in a WPF application we have NuGet package that can be added to the projects and use directly when we need to get a token from AD. In this moment this is not applicable for a WP8 or a ASP.NET MVC application. I expect that in the future we will have also native support, but until than we need to use direct calls.
The good news is that Active Directory implement OAuth 2 standard. This mean that if you have a library that already use OAuth 2 standard, theoretically you can only update access URL’s and everything should be fine.
The steps that needs to be done to get the access token are not very completed and easy to implement.
First step is to navigate from a browser windows to the resource URL.
[ADLoginAddress]/oauth2/authorize?response_type=code&resource=[Resource]&client_id=[ClientId]&redirect_uri=[RedirectUrl]
The above example is the default one that can be used. For example, to be able to authenticate to AD from Office 365 I used the following address:https://login.windows.net/[MyPrivateGuid]/oauth2/authorize?api-version=1.0&response_type=code&resource=https://outlook.office365.com/&client_id=[ClientId]&redirect_uri=http://localhost/
In the moment when we load the above URL, the AD authentication page will be displayed to the client where he needs to insert his credentials. If the authentication will be with success, a code (key) will be returned by our requests through the return URL.In this moment the returned code (key) can be used to call the specific authority and request an authentication token. In our case the authority URL is https://login.windows.net/common/oauth2/token. The requests needs to be a POST request, where the content needs to contain the code (key), client id, redirect url and client secret key.
Content = “grant_type=authorization_code& code=[CodeFromPreviewsCall]& client_id=[ClientId] &redirect_uri=[RedirectUrl] &client_secret=[ClientSecretKey]"
If the request contains all the needed information, a JSON will be returned that will contain our token. If you are using C#, you can access the token from the result string in this way:dynamic webToken = JsonConvert.DeserializeObject(response);
string token = webToken.access_token.ToString();
A great sample code related to this was written by Viitorio Bertocci and can be found here: http://www.cloudidentity.com/blog/2014/02/16/a-sample-windows-phone-8-app-getting-tokens-from-windows-azure-ad-and-adfs/
Comments
Post a Comment