Skip to content

Latest commit

 

History

History
 
 

46.teams-auth

teams-auth bot

Bot Framework v4 bot using Teams authentication

This bot has been created using Bot Framework, it shows how to get started with building a bot for Teams.

At this stage the primary focus of this sample is how to use the Bot Framework support for oauth in your bot. The reason for prioritizing this is that Teams behaves slightly differently than other channels in this regard. Specifically an Invoke Activity is sent to the bot rather than the Event Activity used by other channels. This Invoke Activity must be forwarded to the dialog if the OAuthPrompt is being used. This is done by subclassing the ActivityHandler and this sample includes a reusable TeamsActivityHandler. This class is a candidate for future inclusion in the Bot Framework SDK.

The Teams channel is also capable of sending Message Reaction Activities and virtual methods for these are included in the TeamsActivityHandler. A Message Reaction Activity references the original Activity using the replyToId. This id would have actually been the value returned from a previous Message Activity the bot had sent. This activity should also be visible through the Activity Feed in Microsoft Teams, documentation for which can be found here https://docs.microsoft.com/en-us/microsoftteams/platform/concepts/activity-feed

The sample uses the bot authentication capabilities in Azure Bot Service, providing features to make it easier to develop a bot that authenticates users to various identity providers such as Azure AD (Azure Active Directory), GitHub, Uber, etc.

Running the sample

  1. Clone the repository

    git clone https://github.com/Microsoft/botbuilder-samples.git
  2. Run ngrok - point to port 3978

    ngrok http -host-header=rewrite 3978
  3. Create Bot Framework registration resource in Azure

  4. Bring up a terminal, navigate to botbuilder-samples\samples\python\46.teams-auth folder

  5. Activate your desired virtual environment

  6. In the terminal, type pip install -r requirements.txt

  7. Update the config.py configuration for the bot to use the Microsoft App Id and App Password from the Bot Framework registration. (Note the App Password is referred to as the "client secret" in the azure portal and you can always create a new client secret anytime.)

  8. This step is specific to Teams.

    • Edit the manifest.json contained in the teamsAppManifest folder to replace your Microsoft App Id (that was created when you registered your bot earlier) everywhere you see the place holder string <<YOUR-MICROSOFT-APP-ID>> (depending on the scenario the Microsoft App Id may occur multiple times in the manifest.json)
    • Zip up the contents of the teamsAppManifest folder to create a manifest.zip
    • Upload the manifest.zip to Teams (in the Apps view click "Upload a custom app")
  9. Run your bot with python app.py

Authentication

This sample uses bot authentication capabilities in Azure Bot Service. Azure Bot Service provides features to make it easier to develop a bot that authenticates users to various identity providers such as Azure AD (Azure Active Directory), GitHub, Uber, etc. These updates also take steps towards an improved user experience by eliminating the magic code verification for some clients.

Deploy the bot to Azure

To learn more about deploying a bot to Azure, see Deploy your bot to Azure for a complete list of deployment instructions.

Further reading