Options
All
  • Public
  • Public/Protected
  • All
Menu

@azure/identity

Package version

Azure Identity client library for JavaScript

The Azure Identity library provides Azure Active Directory token authentication support across the Azure SDK. It provides a set of TokenCredential implementations which can be used to construct Azure SDK clients which support AAD token authentication.

This library currently provides credentials for:

Source code | Package (npm) | API Reference Documentation | Product documentation | Samples

Getting started

Install the package

Install Azure Identity with npm:

npm install --save @azure/identity

Prerequisites

  • Node.js 8 LTS or higher
  • An Azure subscription.
  • The Azure CLI can also be useful for authenticating in a development environment, creating accounts, and managing account roles.

Authenticate the client in development environment

While we recommend using managed identity or service principal authentication in your production application, it is typical for a developer to use their own account for authenticating calls to Azure services when debugging and executing code locally. There are several developer tools which can be used to perform this authentication in your development environment.

Authenticating via Visual Studio Code

Developers using Visual Studio Code can use the Azure Account Extension, to authenticate via the IDE. Applications using the DefaultAzureCredential or the VisualStudioCodeCredential can then use this account to authenticate calls in their application when running locally.

To authenticate in Visual Studio Code, first ensure the Azure Account Extension is installed. Once the extension is installed, press F1 to open the command palette and run the Azure: Sign In command.

Visual Studio Code Account Sign In

Authenticating via the Azure CLI

Applications using the AzureCliCredential, rather directly or via the DefaultAzureCredential, can use the Azure CLI account to authenticate calls in the application when running locally.

To authenticate with the Azure CLI users can run the command az login. For users running on a system with a default web browser the Azure cli will launch the browser to authenticate the user.

Azure CLI Account Sign In

For systems without a default web browser, the az login command will use the device code authentication flow. The user can also force the Azure CLI to use the device code flow rather than launching a browser by specifying the --use-device-code argument.

Azure CLI Account Device Code Sign In

Authenticate the client in browsers

To authenticate Azure SDKs within web browsers, we currently offer the InteractiveBrowserCredential, which can be set to use redirection or popups to complete the authentication flow. It is necessary to create an Azure App Registration in the portal for your web application first.

Key concepts

If this is your first time using @azure/identity or the Microsoft identity platform (Azure Active Directory), we recommend that you read Using @azure/identity with Microsoft Identity Platform first. This document will give you a deeper understanding of the platform and how to configure your Azure account correctly.

Credentials

A credential is a class which contains or can obtain the data needed for a service client to authenticate requests. Service clients across Azure SDK accept credentials when they are constructed, and service clients use those credentials to authenticate requests to the service.

The Azure Identity library focuses on OAuth authentication with Azure Active directory, and it offers a variety of credential classes capable of acquiring an AAD token to authenticate service requests. All of the credential classes in this library are implementations of the TokenCredential abstract class, and any of them can be used by to construct service clients capable of authenticating with a TokenCredential.

See Credential Classes.

DefaultAzureCredential

The DefaultAzureCredential is appropriate for most scenarios where the application is intended to ultimately be run in the Azure Cloud. This is because the DefaultAzureCredential combines credentials commonly used to authenticate when deployed, with credentials used to authenticate in a development environment. The DefaultAzureCredential will attempt to authenticate via the following mechanisms in order.

DefaultAzureCredential authentication flow

  • Environment - The DefaultAzureCredential will read account information specified via environment variables and use it to authenticate.
  • Managed Identity - If the application is deployed to an Azure host with Managed Identity enabled, the DefaultAzureCredential will authenticate with that account.
  • Visual Studio Code - If the developer has authenticated via the Visual Studio Code Azure Account plugin, the DefaultAzureCredential will authenticate with that account.
  • Azure CLI - If the developer has authenticated an account via the Azure CLI az login command, the DefaultAzureCredential will authenticate with that account.

Environment Variables

DefaultAzureCredential and EnvironmentCredential can be configured with environment variables. Each type of authentication requires values for specific variables:

Service principal with secret

variable name value
AZURE_CLIENT_ID id of an Azure Active Directory application
AZURE_TENANT_ID id of the application's Azure Active Directory tenant
AZURE_CLIENT_SECRET one of the application's client secrets

Service principal with certificate

variable name value
AZURE_CLIENT_ID id of an Azure Active Directory application
AZURE_TENANT_ID id of the application's Azure Active Directory tenant
AZURE_CLIENT_CERTIFICATE_PATH path to a PEM-encoded certificate file including private key (without password protection)

Username and password

variable name value
AZURE_CLIENT_ID id of an Azure Active Directory application
AZURE_USERNAME a username (usually an email address)
AZURE_PASSWORD that user's password

Configuration is attempted in the above order. For example, if values for a client secret and certificate are both present, the client secret will be used.

Examples

Authenticating with the DefaultAzureCredential

This example demonstrates authenticating the KeyClient from the @azure/keyvault-keys client library using the DefaultAzureCredential.

// The default credential first checks environment variables for configuration as described above.
// If environment configuration is incomplete, it will try managed identity.

// Azure Key Vault service to use
const { KeyClient } = require("@azure/keyvault-keys");

// Azure authentication library to access Azure Key Vault
const { DefaultAzureCredential } = require("@azure/identity");

// Azure SDK clients accept the credential as a parameter
const credential = new DefaultAzureCredential();

// Create authenticated client
const client = new KeyClient(vaultUrl, credential);

// Use service from authenticated client
const getResult = await client.getKey("MyKeyName");

Specifying a user assigned managed identity with the DefaultAzureCredential

Many Azure hosts allow the assignment of a user assigned managed identity. This example demonstrates configuring the DefaultAzureCredential to authenticate a user assigned identity when deployed to an Azure host. It then authenticates a KeyClient from the @azure/keyvault-keys client library with credential.

const { KeyClient } = require("@azure/keyvault-keys");
const { DefaultAzureCredential } = require("@azure/identity");

// when deployed to an Azure host the default Azure credential will authenticate the specified user assigned managed identity
var credential = new DefaultAzureCredential({ managedIdentityClientId: userAssignedClientId });

const client = new KeyClient(vaultUrl, credential);

In addition to configuring the managedIdentityClientId via code, it can also be set using the AZURE_CLIENT_ID environment variable. These two approaches are equivalent when using the DefaultAzureCredential.

Define a custom authentication flow with the ChainedTokenCredential

While the DefaultAzureCredential is generally the quickest way to get started developing applications for Azure, more advanced users may want to customize the credentials considered when authenticating. The ChainedTokenCredential enables users to combine multiple credential instances to define a customized chain of credentials. This example demonstrates creating a ChainedTokenCredential which will attempt to authenticate using two differently configured instances of ClientSecretCredential, to then authenticate the KeyClient from the @azure/keyvault-keys:

const { ClientSecretCredential, ChainedTokenCredential } = require("@azure/identity");

// When an access token is requested, the chain will try each
// credential in order, stopping when one provides a token
const firstCredential = new ClientSecretCredential(tenantId, clientId, clientSecret);
const secondCredential = new ClientSecretCredential(tenantId, anotherClientId, anotherSecret);
const credentialChain = new ChainedTokenCredential(firstCredential, secondCredential);

// The chain can be used anywhere a credential is required
const { KeyClient } = require("@azure/keyvault-keys");
const client = new KeyClient(vaultUrl, credentialChain);

Credential Classes

Authenticating Azure Hosted Applications

credential usage
DefaultAzureCredential Provides a simplified authentication experience to quickly start developing applications run in the Azure cloud.
ChainedTokenCredential Allows users to define custom authentication flows composing multiple credentials.
EnvironmentCredential Authenticates a service principal or user via credential information specified in environment variables.
ManagedIdentityCredential Authenticates the managed identity of an Azure resource.

Authenticating Service Principals

credential usage
ClientSecretCredential Authenticates a service principal using a secret.
ClientCertificateCredential Authenticates a service principal using a certificate.

Authenticating Users

credential usage
InteractiveBrowserCredential Interactively authenticates a user with the default system browser. Read more about how this happens here.
DeviceCodeCredential Interactively authenticates a user on devices with limited UI.
UserPasswordCredential Authenticates a user with a username and password.
AuthorizationCodeCredential Authenticate a user with a previously obtained authorization code.

Authenticating via Development Tools

credential usage
AzureCliCredential Authenticate in a development environment with the Azure CLI.
VisualStudioCodeCredential Authenticate in a development environment with Visual Studio Code.

Troubleshooting

Error Handling

Credentials raise AuthenticationError when they fail to authenticate. This class has a message field which describes why authentication failed. An AggregateAuthenticationError will be raised by ChainedTokenCredential with an errors field containing an array of errors from each credential in the chain.

Logging

Enabling logging may help uncover useful information about failures. In order to see a log of HTTP requests and responses, set the AZURE_LOG_LEVEL environment variable to info. Alternatively, logging can be enabled at runtime by calling setLogLevel in the @azure/logger:

import { setLogLevel } from "@azure/logger";

setLogLevel("info");

Next steps

Read the documentation

API documentation for this library can be found on our documentation site.

Provide Feedback

If you encounter bugs or have suggestions, please open an issue.

Contributing

If you'd like to contribute to this library, please read the contributing guide to learn more about how to build and test the code.

Impressions

Generated using TypeDoc