Skip to content

Commit

Permalink
change/add Microsoft Entra ID to Azure AD references; renamed Wiki page
Browse files Browse the repository at this point in the history
Signed-off-by: Hans Zandbelt <[email protected]>
  • Loading branch information
zandbelt committed Oct 30, 2024
1 parent 59781b2 commit 37899bd
Show file tree
Hide file tree
Showing 5 changed files with 6 additions and 7 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -136,7 +136,7 @@ For details on configuring multiple providers see the [Wiki](https://github.com/
See the [Wiki](https://github.com/OpenIDC/mod_auth_openidc/wiki) for configuration docs for other OpenID Connect Providers:
- [GLUU Server](https://github.com/OpenIDC/mod_auth_openidc/wiki/Gluu-Server)
- [Keycloak](https://github.com/OpenIDC/mod_auth_openidc/wiki/Keycloak)
- [Azure AD](https://github.com/OpenIDC/mod_auth_openidc/wiki/Azure-Active-Directory-Authentication)
- [Microsoft Entra ID (Azure AD)](https://github.com/OpenIDC/mod_auth_openidc/wiki/Microsoft-Entra-ID---Azure-AD)
- [Sign in with Apple](https://github.com/OpenIDC/mod_auth_openidc/wiki/Sign-in-with-Apple)
- [Curity Identity Server](https://github.com/OpenIDC/mod_auth_openidc/wiki/Curity-Identity-Server)
- [LemonLDAP::NG](https://github.com/OpenIDC/mod_auth_openidc/wiki/LemonLDAP::NG)
Expand Down
2 changes: 1 addition & 1 deletion auth_openidc.conf
Original file line number Diff line number Diff line change
Expand Up @@ -189,7 +189,7 @@
#OIDCCABundlePath <path>

# Require configured issuer to match the issuer returned in id_token.
# (Disable to support Azure AD multi-tenant applications.)
# (Disable to support Microsoft Entra ID / Azure AD multi-tenant applications.)
# When not defined, the default value is "On".
#OIDCValidateIssuer [On|Off]

Expand Down
5 changes: 2 additions & 3 deletions src/handle/logout.c
Original file line number Diff line number Diff line change
Expand Up @@ -224,9 +224,8 @@ int oidc_logout_request(request_rec *r, oidc_cfg_t *c, oidc_session_t *session,
provider = oidc_get_provider_for_issuer(r, c, iss, FALSE);
} else {
/*
* Azure AD seems to such a non spec compliant provider.
* In this case try our luck with the static config if
* possible.
* Microsoft Entra ID / Azure AD seems to such a non spec compliant provider.
* In this case try our luck with the static config if possible.
*/
oidc_debug(r, "OP did not provide an iss as parameter");
if (oidc_provider_static_config(r, c, &provider) == FALSE)
Expand Down
2 changes: 1 addition & 1 deletion src/proto/auth.c
Original file line number Diff line number Diff line change
Expand Up @@ -200,7 +200,7 @@ static apr_byte_t oidc_proto_endpoint_auth_private_key_jwt(request_rec *r, oidc_
jwk_pub =
oidc_util_key_list_first(oidc_cfg_public_keys_get(cfg), CJOSE_JWK_KTY_RSA, OIDC_JOSE_JWK_SIG_STR);
if (jwk_pub && jwk_pub->x5t)
// populate x5t; at least required for Azure AD
// populate x5t; at least required for Microsoft Entra ID / Azure AD
jwt->header.x5t = apr_pstrdup(r->pool, jwk_pub->x5t);
}

Expand Down
2 changes: 1 addition & 1 deletion src/proto/token.c
Original file line number Diff line number Diff line change
Expand Up @@ -188,7 +188,7 @@ apr_byte_t oidc_proto_token_endpoint_request(request_rec *r, oidc_cfg_t *cfg, oi
*expires_in = -1;
j_expires_in = json_object_get(j_result, OIDC_PROTO_EXPIRES_IN);
if (j_expires_in != NULL) {
/* cater for string values (old Azure AD) */
/* cater for string values (old Microsoft Entra ID / Azure AD) */
if (json_is_string(j_expires_in))
*expires_in = _oidc_str_to_int(json_string_value(j_expires_in), -1);
else if (json_is_integer(j_expires_in))
Expand Down

0 comments on commit 37899bd

Please sign in to comment.