OfficeDev/O365-EDU-PHP-Samples

Name: O365-EDU-PHP-Samples

Owner: Office Developer

Description: null

Created: 2016-03-25 19:42:58.0

Updated: 2018-01-28 01:49:17.0

Pushed: 2018-05-24 01:23:50.0

Homepage: null

Size: 6098

Language: PHP

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits

README

EDUGraphAPI - Office 365 Education Code Sample

In this sample, we show you how to integrate with school roles/roster data as well as O365 services available via the Graph API.

School data is kept in sync in O365 Education tenants by Microsoft School Data Sync.

Table of contents

Sample Goals

The sample demonstrates:

The sample is implemented with the PHP language and the Laravel framework.

Laravel is a PHP web application framework with expressive, elegant syntax. It attempts to take the pain out of development by easing common tasks used in the majority of web projects.

Laravel is accessible, yet powerful, providing tools needed for large, robust applications. A superb combination of simplicity, elegance, and innovation give you tools you need to build any application with which you are tasked.

Prerequisites

Deploying and running this sample requires:

Register the application in Azure Active Directory
  1. Sign into the new Azure portal: https://portal.azure.com/.

  2. Choose your Azure AD tenant by selecting your account in the top right corner of the page:

  3. Click Azure Active Directory -> App registrations -> +Add.

  4. Input a Name, and select Web app / API as Application Type.

    Input Sign-on URL: http://localhost.

    Click Create.

  5. Once completed, the app will show in the list.

  6. Click it to view its details.

  7. Click All settings, if the setting window did not show.

  8. Click Properties, then set Multi-tenanted to Yes.

    Copy aside Application ID, then Click Save.

  9. Click Required permissions. Add the following permissions:

    | API | Application Permissions | Delegated Permissions | | —————————— | ———————– | —————————————- | | Microsoft Graph | Read directory data | Read all users' full profiles
    Read directory data
    Read directory data
    Access directory as the signed in user
    Sign users in | | Windows Azure Active Directory | | Sign in and read user profile
    Read and write directory data |

  10. Click Keys, then add a new key:

    Click Save, then copy aside the VALUE of the key.

    Close the Settings window.

Run the sample locally

Follow the steps below to run this sample on a windows server:

  1. Download XAMPP and install it to a local folder, for example c:\xmapp. Notice: the minimal PHP version is 7.0. Add C:\xampp\php to environment variables.

  2. Download and install Composer.

  3. Download the source code from Github and extra to a local folder like C:\O365-EDU-PHP-Samples.

  4. Open command window on the folder C:\O365-EDU-PHP-Samples and run composer update.

    composerupdate

  5. Create the .env file in the local folder and configure the values:

    env

  6. APP_KEY: use “php artisan key:generate” command to generate a new key.

  7. CLIENT_ID: use the Client Id of the app registration you created earlier.

  8. CLIENT_SECRET: use the Key value of the app registration you created earlier.

  9. SOURCECODEREPOSITORYRL: use the URL of this repository.

  10. Edit httpd-vhosts.conf under C:\xampp\apache\conf\extra. Add below content in green square and make the path in read square match to the path in step 3.

    httpdvhost

  11. Restart xmapp server and visit http://localhost.

Deploy the sample to Azure

GitHub Authorization

  1. Generate Token

  2. Open https://github.com/settings/tokens in your web browser.

  3. Sign into your GitHub account where you forked this repository.

  4. Click Generate New Token

  5. Enter a value in the Token description text box

  6. Select the followings (your selections should match the screenshot below):

    • repo (all) -> repo:status, repo_deployment, public_repo
    • admin:repo_hook -> read:repo_hook

  7. Click Generate token

  8. Copy the token

  9. Add the GitHub Token to Azure in the Azure Resource Explorer

  10. Open https://resources.azure.com/providers/Microsoft.Web/sourcecontrols/GitHub in your web browser.

  11. Log in with your Azure account.

  12. Selected the correct Azure subscription.

  13. Select Read/Write mode.

  14. Click Edit.

  15. Paste the token into the token parameter.

  16. Click PUT

Deploy the Azure Components from GitHub

  1. Check to ensure that the build can run in local environment.

  2. Fork this repository to your GitHub account.

  3. Click the Deploy to Azure Button:

    Deploy to Azure

  4. Fill in the values in the deployment page and select the I agree to the terms and conditions stated above checkbox.

  5. Resource group: we suggest you create a new group.

  6. Site Name: please input a name. Like EDUGraphAPICanviz or EDUGraphAPI993.

    Note: If the name you input is taken, you will get some validation errors:

    Click it you will get more details like storage account is already in other resource group/subscription.

    In this case, please use another name.

  7. Source Code Repository URL: replace with the repository name of your fork.

  8. Source Code Manual Integration: choose false, since you are deploying from your own fork.

  9. Client Id: use the Client Id of the app registration you created earlier.

  10. Client Secret: use the Key value of the app registration you created earlier.

  11. Check I agree to the terms and conditions stated above.

  12. Click Purchase.

Add REPLY URL to the app registration

  1. After the deployment, open the resource group:

  2. Click the web app.

    Copy the URL aside and change the schema to https. This is the replay URL and will be used in next step.

  3. Navigate to the app registration in the new Azure portal, then open the setting windows.

    Add the reply URL:

    Note: to debug the sample locally, make sure that http://localhost is in the reply URLs.

  4. Click SAVE.

Understand the code
Introduction

Solution Component Diagram

solution

Authentication Mechanisms

We utilized the built-in authentication of the Laravel framework to enable user login.

thephpleague/oauth2-client is used to handle tokens.

Data Access

Eloquent is used to access data stored in the SQLite database.

The tables used in this demo:

| Table | Description | | —————————- | —————————————- | | Users | Contains the user's information: name, email, password…
o365UserId and o365Email are used to connect the local user with an O365 user. | | UserRoles | Contains users' role. Three roles are used in this sample: admin, teacher, and student. | | Organizations | A row in this table represents a tenant in AAD.
isAdminConsented column records than if the tenant consented by an administrator. | | TokenCache | Contains the users' access/refresh tokens. | | ClassroomSeatingArrangements | Contains the classroom seating arrangements. |

Controllers

Below are the main controllers used by the sample.

| Controller | Description | | —————— | —————————————- | | LoginController | contains actions for local users to log in. | | O365AuthController | contains actions for O365 users to log in | | LinkController | implements the Local/O365 Login Authentication Flow. Please check Authentication Flows section for more details. | | AdminController | contains the admin actions | | SchoolsController | contains actions to show schools and classes. SchoolsService class is mainly used by this controller. Please check Office 365 Education API section for more details. |

All the controllers are under the app/Http/Controller folder.

Middlewares

We create several middlewares for authentication and authorization.

| Middleware | Description | | ———————– | —————————————- | | AdminOnlyMiddleware | Only allows admin to access the protected routes. It is mainly used for AdminController. | | LinkRequiredMiddleware | Redirects unlinked users to /link. It is mainly used for the SchoolsController. | | SocializeAuthMiddleware | Integrate O365 user with PHP authentication framework. The current O365 user could be got through `Auth:user()`. |

All the middleware are in the app/Http/Middleware.

Services

Below are the main services used by the sample:

| Service | Description | | —————– | —————————————- | | AADGraphService | Contains methods used to access AAD Graph REST APIs. | | MSGraphService | Contains methods used to access MS Graph REST APIs. | | EducationService | Contains methods like get user information, get schools/classes/users, get/update seating arrangements. | | CookieService | Contains methods that used to manage cookies. | | TokenCacheService | Contains methods used to get and update token cache from the database. | | UserService | Contains methods used to manipulate users in the database. | | AdminService | Contains administrative methods like consent tenant, manage linked accounts. |

All the services are in the app/Services folder.

Multi-tenant app

This web application is a multi-tenant app. In the AAD, we enabled the option:

Users from any Azure Active Directory tenant can access this app. Some permissions used by this app require an administrator of the tenant to consent before users can use the app. Otherwise, users will see this error:

For more information, see Build a multi-tenant SaaS web application using Azure AD & OpenID Connect.

Office 365 Education API

The Office 365 Education APIs return data from any Office 365 tenant which has been synced to the cloud by Microsoft School Data Sync. The APIs provide information about schools, sections, teachers, students, and rosters. The Schools REST API provides access to school entities in Office 365 for Education tenants.

In this sample, the App\Services\EducationService class encapsulates the Office 365 Education API.

Get schools

ic function getSchools()

eturn $this->getAllPages( "administrativeUnits", School::class);

ypescript
ic function getSchool($objectId)

return $this->getResponse( "administrativeUnits/" . $objectId , School::class, null, null);

Get classes

ic function getSections($schoolId, $top, $skipToken)

       return $this->getResponse( 'groups?$filter=extension_fe2174665583431c953114ff7268b7b3_Education_ObjectType%20eq%20\'Section\'%20and%20extension_fe2174665583431c953114ff7268b7b3_Education_SyncSource_SchoolId%20eq%20\'' . $schoolId . '\'', Section::class, $top, $skipToken);


ypescript
ic function getSectionWithMembers($objectId)

return $this->getResponse( 'groups/' . $objectId . '?$expand=members', Section::class, null, null);

Get users

ic function getMembers($objectId, $top, $skipToken)

return $this->getResponse( "administrativeUnits/" . $objectId . "/members", SectionUser::class, $top, $skipToken);

Below are some screenshots of the sample app that show the education data.

Authentication Flows

There are 4 authentication flows in this project.

The first 2 flows (Local Login/O365 Login) enable users to login in with either a local account or an Office 365 account, then link to the other type account. This procedure is implemented in the LinkController.

Local Login Authentication Flow

O365 Login Authentication Flow

Admin Login Authentication Flow

This flow shows how an administrator logs into the system and performs administrative operations.

After logging into the app with an Office 365 account, the administrator will be asked to link to a local account. This step is not required and can be skipped.

As mentioned earlier, the web app is a multi-tenant app which uses some application permissions, so tenant administrator must consent the app first.

This flow is implemented in the AdminController.

Two Kinds of Graph APIs

There are two distinct Graph APIs used in this sample:

| | Azure AD Graph API | Microsoft Graph API | | ———— | —————————————- | —————————————- | | Description | The Azure Active Directory Graph API provides programmatic access to Azure Active Directory through REST API endpoints. Apps can use the Azure AD Graph API to perform create, read, update, and delete (CRUD) operations on directory data and directory objects, such as users, groups, and organizational contacts | A unified API that also includes APIs from other Microsoft services like Outlook, OneDrive, OneNote, Planner, and Office Graph, all accessed through a single endpoint with a single access token. | | Client | Install-Package Microsoft.Azure.ActiveDirectory.GraphClient | Install-Package Microsoft.Graph | | End Point | https://graph.windows.net | https://graph.microsoft.com | | API Explorer | https://graphexplorer.cloudapp.net/ | https://graph.microsoft.io/graph-explorer |

IMPORTANT NOTE: Microsoft is investing heavily in the new Microsoft Graph API, and they are not investing in the Azure AD Graph API anymore (except fixing security issues).

Therefore, please use the new Microsoft Graph API as much as possible and minimize how much you use the Azure AD Graph API.

Below is a piece of code shows how to get “me” from the Microsoft Graph API.

ic function getMe()

$json = $this->getResponse( "me", null, null, null);
$assignedLicenses = array_map(function ($license) {
    return new Model\AssignedLicense($license);
}, $json["assignedLicenses"]);
...

Note that in the AAD Application settings, permissions for each Graph API are configured separately:

Questions and comments
Contributing

We encourage you to contribute to our samples. For guidelines on how to proceed, see our contribution guide.

This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments.

Copyright (c) 2017 Microsoft. All rights reserved.


This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.