Azure-Samples / ms-identity-javascript-angular-spa-dotnetcore-webapi-roles-groups
Angular single-page application (SPA) calling .NET Core web API using App Roles and Security Groups for Implementing Role-Based Access Control (RBAC) using MSAL Angular
☆24Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ms-identity-javascript-angular-spa-dotnetcore-webapi-roles-groups
- .NET Core Azure Function for use with API connector to validate user attributes on external user self service sign-up☆27Updated last year
- A sample application that shows how to call the Azure AD Graph API for an Azure AD B2C directory.☆59Updated last year
- A .NET Core console application which gets an access token to call Microsoft Graph using a username and password☆79Updated 3 months ago
- Samples covering advanced token cache scenarios, such as integrating cache between a web app and background worker, leveraging Msal.net a…☆49Updated last year
- An ASP.NET Core web application that authenticates Azure AD users from any tenant and calls a web API using OAuth 2.0 access tokens.☆31Updated 4 years ago
- This sample shows you how to use the Microsoft Azure DocumentDB service to store and access data from a ASP.NET MVC application hosted on…☆43Updated 3 years ago
- An ASP.NET Core Web API for Azure AD B2C that shows how to protect your web api and accept B2C access tokens☆63Updated 4 years ago
- An Angular single-page application that authenticates users with Azure AD and calls a protected ASP.NET Core web API using MSAL Angular☆74Updated 3 years ago
- REST API using .Net, Dapper and Azure SQL☆33Updated 3 months ago
- A WPF application that calls a Web API running on ASP.NET Core 2.0 protected by Azure AD using OAuth 2.0 access tokens.☆38Updated 4 years ago
- A demo application that uses Azure Active Directory B2C and Azure Active Directory B2B☆44Updated 6 years ago
- Sample app using Azure AD On-Behalf-Of grant to call MS Graph API as the user calling this API☆14Updated 5 years ago
- ASP.NET Core 2.0 Azure AD authentication example☆39Updated 5 years ago
- ASP .NET Core web app upload from browser to Azure Storage Account☆39Updated 5 years ago
- Code Samples for AADGuide☆39Updated last year
- An example of using Azure functions to serve a Cosmos DB Resource Token for client side calls.☆21Updated 6 years ago
- Real-time updates from Cosmos DB Change Feed with Azure Functions and SignalR Service☆52Updated 4 years ago
- DotNet Azure Function Web API secured by Azure AD☆49Updated 5 months ago
- .NET Samples that show how you can use Event Grid to publish and consume events, and how to manage topics and event subscriptions.☆40Updated 3 years ago
- A Windows Desktop (WPF) application calling an ASP.NET Web API protected by the Azure AD v2.0 endpoint☆36Updated last year
- This sample shows you how get started quickly with Microsoft Azure Cosmos DB, using the SQL API and .NET.☆28Updated 2 years ago
- A single page app implemented using Angular 2.4.5 that signs up & signs in users using Azure AD B2C and calls a web API using OAuth 2.0 a…☆33Updated 4 years ago
- SmartHotel360 - Registration (AKS with Windows Containers)☆28Updated 4 years ago
- A sample demonstrating how you can configure your ASP.NET Core 5.0 applications to take advantage of Azure AD B2C to perform such tasks a…☆33Updated last year
- Web API calling a downstream API on behalf of the user using the Microsoft identity platform (formerly named Azure AD) v2.0 enpoint☆80Updated 2 months ago
- This sample shows you how get started quickly with Microsoft Azure Cosmos DB, using the SQL API and .NET Core.☆14Updated last year
- Microsoft Entra ID Auth with ASP.NET CORE UI and ASP.NET Core API☆45Updated 3 weeks ago
- Azure AD B2C demo implementation☆10Updated 3 years ago
- Template content for Azure AD B2C☆50Updated 3 years ago