Skip to content

Microsoft Identity Web basics

Jean-Marc Prieur edited this page Sep 9, 2020 · 13 revisions

Why use Microsoft.Identity.Web?

Microsoft Identity Web provides the glue between ASP.NET Core middleware and MSAL to bring a clearer, more robust developer experience, which also leverages the power of the Microsoft identity platform (formerly Azure AD v2.0 endpoint), and leverages OpenId Connect middleware, which means developers can develop applications which allow several identity providers, including integration with B2C.

Microsoft Identity Web also leverages Microsoft Authentication Library (MSAL), which will fetch the tokens and provides token cache extensibility.

Today, without Microsoft Identity Web, when doing

dotnet new --auth

and creating a Web App from an ASP.NET core template, the application is targeting the Azure AD v1.0 endpoint, which means sign-in with a work or school account is the only option for customers. There is also no issuer validation happening in multi-tenant applications. The Web Apps and Web APIs that are created do not call downstream Web APIs, if a developer wanted to call a downstream Web API, they would need to leverage MSAL.

Getting started with Microsoft Identity Web

Token cache serialization

Web apps

Web APIs

Daemon scenario

Advanced topics

FAQ

News

Contribute

Other resources

Clone this wiki locally