ADAL JavaScript v1 Reaches GA!
Published Sep 06 2018 07:57 PM 471 Views
First published on CloudBlogs on Feb, 19 2015
Howdy folks, In my day job here at Microsoft, I don't get to write much code anymore, but every once in a while when I do, my language of choice is JavaScript. So I am very excited today because I get to announce that ADAL for JavaScript v1.0 is now Generally Available! ADAL JS is the JavaScript version of our Active Directory Authentication Library – a set of developer libraries that offer you a consistent way of connecting your apps to Active Directory on your platform of choice. I announced the first preview of ADAL JS on this very blog less than 4 months ago. The community involvement has been extraordinary: from the very first moment, you demonstrated your passion for JavaScript development by giving us clear feedback and actively contributing new features, fixes and more. Thanks to BartVDACodeware , BenGale , brianyingling , cicorias , DanWahlin , manospasj , SPDoctor ,, ThorstenHans and zachcarroll for your help! The core tenet of the library, getting the job done with the absolute minimal surface, was very well received. Here's my favorite quote, from Dan Wahlin (of Angular JS Fundamentals fame ): It was so easy that I'm still in shock trying to figure out if it really worked! We didn't get everything right on first attempt, of course. Here there are few examples:
  • Although we engineered the library in distinct layers, we initially packaged everything in form of Angular JS module. You told us loud and clear that you wanted to be able to use ADAL JS outside of Angular, both directly at the JS/JQuery level or with other frameworks (like React JS). As a result, we split the library in two files – now you can pull in the core ADAL JS library without carrying any Angular dependencies.
  • Initially we saved tokens only in the local storage. That allows for a user to stay signed in even when a browser is closed and reopened, a nice feature for some scenarios but a hindrance in others. We extended ADAL JS to support saving tokens in the session storage, so that closing the browser will flush the session as in traditional web applications.
We also extended our collection of samples to better showcase how to use ADAL JS: Although those samples all have an ASP.NET backend, you are by no means limited to that. You can run your backend on any stack or platform, as long as it understand JWT tokens! Here there's a concrete example: Mat Velloso, from the Evangelism team, put together a great proof of concept that demonstrates how to use ADAL JS against a Web API backend implemented entirely in Node JS. Check it out here . If you want to dig deeper in ADAL JS, please head to this deep dive post . You can find an introductory video here . As always, we'd love to hear any feedback or suggestions you have. For those of you using JavaScript and simple page apps as the preferred application architecture, I hope you'll enjoy using ADAL JS to unlock all the great Azure AD features in your apps! Best regards,

Alex Simons (Twitter: Alex_A_Simons )

Director of PM

Microsoft Identity and Security Service Division
Version history
Last update:
‎Sep 06 2018 07:57 PM
Updated by: