Note
Access to this page requires authorization. You can try signing in or changing directories.
Access to this page requires authorization. You can try changing directories.
Brokered authentication collects user credentials using the system authentication broker to authenticate an app with InteractiveBrowserCredential. A system authentication broker is an app running on a user's machine that manages the authentication handshakes and token maintenance for all connected accounts.
Brokered authentication offers the following benefits:
- Enables Single Sign-On (SSO): Enables apps to simplify how users authenticate with Microsoft Entra ID and protects Microsoft Entra ID refresh tokens from exfiltration and misuse.
- Enhanced security: Many security enhancements are delivered with the broker, without needing to update the app logic.
- Enhanced feature support: With the help of the broker, developers can access rich OS and service capabilities.
- System integration: Applications that use the broker plug-and-play with the built-in account picker, allowing the user to quickly pick an existing account instead of reentering the same credentials over and over.
- Token Protection: Ensures that the refresh tokens are device bound and enables apps to acquire device bound access tokens. See Token Protection.
Windows provides an authentication broker called Web Account Manager (WAM). WAM enables identity providers such as Microsoft Entra ID to natively plug into the OS and provide secure login services to apps. Brokered authentication enables the app for all operations allowed by the interactive login credentials.
Personal Microsoft accounts and work or school accounts are supported. On supported Windows versions, the default browser-based UI is replaced with a smoother authentication experience, similar to built-in Windows apps.
macOS doesn't natively include a built-in authentication broker. Brokered authentication is supported via the Azure.Identity.Broker
library, which uses platform-specific mechanisms and may integrate with apps like Microsoft Company Portal when devices are managed. For more information, see Microsoft Enterprise SSO plug-in for Apple devices.
Linux uses Microsoft single sign-on for Linux as its authentication broker.
Configure the app for brokered authentication
To enable brokered authentication in your application, follow these steps:
In the Azure portal, navigate to Microsoft Entra ID and select App registrations on the left-hand menu.
Select the registration for your app, then select Authentication.
Add the appropriate redirect URI to your app registration via a platform configuration:
Under Platform configurations, select + Add a platform.
Under Configure platforms, select the tile for your application type (platform) to configure its settings, such as mobile and desktop applications.
In Custom redirect URIs, enter the following redirect URI for your platform:
Platform Redirect URI Windows 10+ or WSL ms-appx-web://Microsoft.AAD.BrokerPlugin/{your_client_id}
macOS msauth.com.msauth.unsignedapp://auth
for unsigned appsmsauth.{bundle_id}://auth
for signed appsLinux https://login.microsoftonline.com/common/oauth2/nativeclient
Replace
{your_client_id}
or{bundle_id}
with the Application (client) ID from the app registration's Overview pane.Select Configure.
To learn more, see Add a redirect URI to an app registration.
Back on the Authentication pane, under Advanced settings, select Yes for Allow public client flows.
Select Save to apply the changes.
To authorize the application for specific resources, navigate to the resource in question, select API Permissions, and enable Microsoft Graph and other resources you want to access.
Important
You must also be the admin of your tenant to grant consent to your application when you sign in for the first time.
Assign roles
To run your app code successfully with brokered authentication, grant your user account permissions using Azure role-based access control (RBAC). Assign an appropriate role to your user account for the relevant Azure service. For example:
- Azure Blob Storage: Assign the Storage Account Data Contributor role.
- Azure Key Vault: Assign the Key Vault Secrets Officer role.
If an app is specified, it must have API permissions set for user_impersonation Access Azure Storage (step 6 in the previous section). This API permission allows the app to access Azure storage on behalf of the signed-in user after consent is granted during sign-in.
Implement the code
The Azure Identity library supports brokered authentication using InteractiveBrowserCredential. For example, to use InteractiveBrowserCredential
in a MAUI app to authenticate to Azure Key Vault with the SecretClient
, follow these steps:
The Azure Identity library provide interactive brokered authentication using InteractiveBrowserCredential. For example, to use InteractiveBrowserCredential
in a console app to authenticate to Azure Key Vault with the SecretClient
, follow these steps:
Install the Azure.Identity and Azure.Identity.Broker packages.
dotnet add package Azure.Identity dotnet add package Azure.Identity.Broker
Get a reference to the parent window on top of which the account picker dialog should appear.
Create an instance of InteractiveBrowserCredential using InteractiveBrowserCredentialBrokerOptions.
// Get the parent window handle for MAUI on Windows
Microsoft.Maui.Controls.Window? parentWindow = this.GetParentWindow();
Microsoft.UI.Xaml.Window? windowHandle = parentWindow?.Handler?.PlatformView as Microsoft.UI.Xaml.Window;
IntPtr hwnd = windowHandle != null ? WinRT.Interop.WindowNative.GetWindowHandle(windowHandle) : IntPtr.Zero;
// Configure InteractiveBrowserCredentialBrokerOptions with parent window reference
InteractiveBrowserCredentialBrokerOptions options = new(hwnd)
{
UseDefaultBrokerAccount = true,
};
// Create credential that will use WAM broker on Windows
InteractiveBrowserCredential credential = new(options);
SecretClient client = new(new Uri(KeyVaultUrl), credential);
KeyVaultSecret secret = await client.GetSecretAsync(SecretName);
Install the Azure.Identity and Azure.Identity.Broker packages.
dotnet add package Azure.Identity dotnet add package Azure.Identity.Broker
Note
macOS support exists in
Azure.Identity.Broker
versions 1.3.0 and later.Get a reference to the parent window on top of which the account picker dialog should appear.
Create an instance of InteractiveBrowserCredential using InteractiveBrowserCredentialBrokerOptions.
// Get the parent window handle for MAUI on Mac Catalyst
Microsoft.Maui.Controls.Window? parentWindow = this.GetParentWindow();
UIWindow? uiWindow = parentWindow?.Handler?.PlatformView as UIWindow;
IntPtr hwnd = uiWindow != null ? uiWindow.Handle : IntPtr.Zero;
// Configure InteractiveBrowserCredentialBrokerOptions with parent window reference
InteractiveBrowserCredentialBrokerOptions options = new(hwnd)
{
UseDefaultBrokerAccount = true,
};
// Create credential that will use the broker on macOS
InteractiveBrowserCredential credential = new(options);
SecretClient client = new(new Uri(KeyVaultUrl), credential);
KeyVaultSecret secret = await client.GetSecretAsync(SecretName);
Install the Azure.Identity and Azure.Identity.Broker packages.
dotnet add package Azure.Identity dotnet add package Azure.Identity.Broker
Note
Linux support exists in
Azure.Identity.Broker
versions 1.3.0 and later.Get a reference to the parent window on top of which the account picker dialog should appear.
Create an instance of InteractiveBrowserCredential using InteractiveBrowserCredentialBrokerOptions.
/// <summary>
/// Get the handle of the console window for Linux
/// </summary>
[DllImport("libX11")]
static extern IntPtr XOpenDisplay(string display);
[DllImport("libX11")]
static extern IntPtr XRootWindow(IntPtr display, int screen);
try
{
IntPtr parentWindowHandle = XRootWindow(XOpenDisplay(null), 0);
Func<IntPtr> consoleWindowHandleProvider = () => parentWindowHandle;
InteractiveBrowserCredentialBrokerOptions options = new(parentWindowHandle)
{
UseDefaultBrokerAccount = true,
};
// Create the InteractiveBrowserCredential using broker support
InteractiveBrowserCredential credential = new(options);
Uri vaultUri = new("https://<your-key-vault-name>.vault.azure.net/");
SecretClient client = new(vaultUri, credential);
Console.WriteLine("Retrieving secret 'MySecret' from Key Vault...");
KeyVaultSecret secret = await client.GetSecretAsync("MySecret");
return 0;
}
Tip
View the complete sample app code in the .NET docs GitHub repository.
In the preceding example, property UseDefaultBrokerAccount is set to true
, which opts into a silent, brokered authentication flow with the default system account. In this way, the user doesn't have to repeatedly select the same account. If silent, brokered authentication fails, or UseDefaultBrokerAccount
is set to false
, InteractiveBrowserCredential
falls back to interactive, brokered authentication.
The following screenshot shows the alternative interactive, brokered authentication experience:
The following screenshot shows the alternative interactive, brokered authentication experience:
The following video shows the alternative interactive, brokered authentication experience: