npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

ngx-adal-angular

v1.0.1

Published

It is a easy way to implement microsoft adal authentication, it was taken of microsoft-adal-angular6 and compiled in Angular 14 to implement with higher versions to 7

Downloads

18

Readme

Active Directory Authentication Library (ADAL) for Angular

This is a wrapper library for Angular 8+ modules over Microsoft ADAL (Azure Active Directory Authentication Library) - https://github.com/AzureAD/azure-activedirectory-library-for-js that helps you integrate your web app with Microsoft's AAD (Azure Active Directory) for authentication scenarios.

This library was wrote initiali by manishrasrani, and it was updated to work with higher versions of angular


For information on how to configure Azure Active Directory refer - https://docs.microsoft.com/en-us/azure/app-service/app-service-mobile-how-to-configure-active-directory-authentication

Step 1: Install the package

npm i ngx-adal-angular

Also add it to your dependencies section in package.json so that it is restored when you do an npm install.

Step 2: Import MsAdalModule and configure Adal options

In the root module of your application, import the MsAdalModule module.

import { NgxAdalAngularModule } from 'ngx-adal-angular';

Configure Adal options while importing the module.

@NgModule({
imports: [
    NgxAdalAngularModule.forRoot({
      tenant: '<YOUR TENANT>',<-------------------------------- ADD
      clientId: '<YOUR CLIENT / APP ID>',<--------------------- ADD
      redirectUri: window.location.origin,
      endpoints: { <------------------------------------------- ADD
        "https://localhost/Api/": "xxx-bae6-4760-b434-xxx",
        ---
        ---
      },
      navigateToLoginRequestUrl: false,
      cacheLocation: '<localStorage / sessionStorage>', <------ ADD
    }),
    ---
    ---
  ],
  ---
  ---
})

In case you need to set configuration values dynamically at runtime, you can also pass a function:


export function getAdalConfig() {
  return {
      tenant: '<YOUR TENANT>',
      clientId: '<YOUR CLIENT / APP ID>',
      redirectUri: window.location.origin,
      endpoints: { 
        "https://localhost/Api/": "xxx-bae6-4760-b434-xxx",
      },
      navigateToLoginRequestUrl: false,
      cacheLocation: '<localStorage / sessionStorage>',
    };
}

@NgModule({
imports: [
    NgxAdalAngularModule.forRoot(getAdalConfig),
  ],
})

This might be the case if you need to pass window.location.origin as redirectUri, since the Angular AOT compiler applies a special behavior when compiling @Decorators.

For a list of all available adal configuration options, refer - https://github.com/AzureAD/azure-activedirectory-library-for-js/blob/dev/lib/adal.js

Step 3: Secure individual routes

Use the NgxAdalGuard to secure indivuadual routes in your application. This ensures that users navigating to them must be authenticated with AAD to view them.

Import NgxAdalGuard and add it as a provider in your root module.

import { NgxAdalGuard } from 'ngx-adal-angular';
@NgModule({
    providers: [NgxAdalGuard],
    ---
    ---
})

In your routing module, add it to the routes you want to secure -

const routes: Routes = [
    { path: '', component: AppComponent, pathMatch:'full', canActivate: [NgxAdalGuard]}
  ]; 
@NgModule({
    imports: [    
      RouterModule.forRoot(routes),
    ],
    exports: [
      RouterModule
    ]
  })
  export class AppRoutingModule { }

Step 4 (Optional): Generating resource tokens

To generate resource level tokens for APIs your website may consume, specify the resources in your endpoints array while injecting adalConfig into NgxAdalAngularModule. Then to generate token, use acquireToken() of NgxAdalAngularService-

constructor(private adalSvc: NgxAdalAngularService) {
   this.adalSvc.acquireToken('<RESOURCE>').subscribe((resToken: string) => {
     console.log(resToken);
   });

Step 5 (Optional): Other properties and methods

Based on your application needs you could use the below supported properties and methods of adalSvc -

this.adalSvc.userInfo // Gives you the complete user object with various properties about the logged in user
this.adalSvc.LoggedInUserEmail // Gets the LoggedInUserEmail
this.adalSvc.LoggedInUserName // Gets the LoggedInUserName
this.adalSvc.RenewToken() // Renews the AAD token
this.adalSvc.logout() // Logs out the signed in user

With these steps your application should be up and running with ADAL.

Important links

  1. Azure Active Directory Overview
  2. Configure Azure Active Directory
  3. Azure Active Directory Pricing
  4. Active Directory Authentication Library (ADAL) for JavaScript
  5. Sample Angular6 app that consumes this library