Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Azure AD Oauth Authentication #483

Merged
merged 8 commits into from
Aug 9, 2024
Merged

Azure AD Oauth Authentication #483

merged 8 commits into from
Aug 9, 2024

Conversation

sinamics
Copy link
Owner

@sinamics sinamics commented Aug 9, 2024

Azure Active Directory Configuration

When configuring Azure Active Directory (AAD) for your application, it is crucial to properly set the OAUTH_WELLKNOWN URL and other environment variables, as these dictate how the OAuth2 flow will interact with AAD. The AZURE_AD_TENANT_ID must be correctly embedded within the OAUTH_WELLKNOWN URL to ensure proper communication between your application and Azure AD.

Note! replace <tentant_id> with your Azure AD tenant ID in the OAUTH_WELLKNOWN URL.

ztnet:
  image: sinamics/ztnet:latest
  ...
  environment:
    OAUTH_ID: "<copy Application (client) ID here>"  # Application (client) ID
    OAUTH_SECRET: "<copy generated client secret value here>" # Client Secret
    OAUTH_WELLKNOWN: "https://login.microsoftonline.com/<tentant_id>/v2.0/.well-known/openid-configuration"

Resolves #478

@github-actions github-actions bot added documentation Improvements or additions to documentation ztnet Main Application labels Aug 9, 2024
@sinamics sinamics merged commit 13e1752 into main Aug 9, 2024
3 checks passed
@sinamics sinamics deleted the azure branch August 9, 2024 17:53
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
documentation Improvements or additions to documentation ztnet Main Application
Projects
None yet
Development

Successfully merging this pull request may close these issues.

[Feature Request]: Entra ID OAuth support
1 participant