Skip to content

Commit

Permalink
website/integrations: update azure AD integration
Browse files Browse the repository at this point in the history
Signed-off-by: Jens Langhammer <jens@goauthentik.io>
  • Loading branch information
BeryJu committed Dec 19, 2023
1 parent 0156249 commit 0bbc384
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 3 deletions.
Binary file modified website/integrations/sources/azure-ad/authentik_01.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
5 changes: 2 additions & 3 deletions website/integrations/sources/azure-ad/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -38,10 +38,9 @@ Use the following settings:
- Consumer key: `*Application (client) ID* value from above`
- Consumer secret: `*Value* of the secret from above`

If you kept the default _Supported account types_ selection of _Single tenant_, then you must change the URLs below as well:
If you kept the default _Supported account types_ selection of _Single tenant_, then you must change the URL below as well:

- Authorization URL: `https://login.microsoftonline.com/*Directory (tenant) ID* from above/oauth2/v2.0/authorize`
- Access token URL: `https://login.microsoftonline.com/*Directory (tenant) ID* from above/oauth2/v2.0/token`
- OIDC Well-known URL: `https://login.microsoftonline.com/*Directory (tenant) ID* from above/v2.0/.well-known/openid-configuration`

![](./authentik_01.png)

Expand Down

0 comments on commit 0bbc384

Please sign in to comment.