Skip to content

Commit

Permalink
Improve documentation and setting description (#61)
Browse files Browse the repository at this point in the history
Update README.md to point to topic on meta.discourse.org

Add tip so that the correct field is chosen from Microsoft app settings
  • Loading branch information
nathan-nz committed Sep 13, 2023
1 parent a0a7fe7 commit d36e1ad
Show file tree
Hide file tree
Showing 2 changed files with 5 additions and 46 deletions.
47 changes: 3 additions & 44 deletions README.md
@@ -1,46 +1,5 @@
# Office365 OAuth Login Plugin
This plugin adds support logging in via Office365.
# Microsoft Login / Authentication Plugin

Admin Settings
![](https://raw.githubusercontent.com/discourse/discourse-plugin-office365-auth/master/screenshot-admin-settings.png)
A simple plugin that enables authentication via Microsoft.

Login Screen
![](https://raw.githubusercontent.com/discourse/discourse-plugin-office365-auth/master/screenshot-login-screen.png)

## How to Help

- Create a PR with a new translation!
- Log Issues
- Submit PRs to help resolve issues

## Prerequisites

First, you need access to an account in an Office 365 Subscription. This can be an existing subscription you have for your work or business, an [Office 365 Developer Subscription](http://dev.office.com/devprogram), or you can start with a [free 30-day trial](https://portal.office.com/Signup/Signup.aspx).

The name on the subscription you use to register your app will show as the publisher for that app when users are prompted to give consent.

## Installation

1. Follow the directions at [Install a Plugin](https://meta.discourse.org/t/install-a-plugin/19157) using `https://github.com/discourse/discourse-plugin-office365-auth.git` as the repository URL.

2. Rebuild the app using `./launcher rebuild app`

3. Visit https://dev.outlook.com/appregistration and follow the directions for [creating an application](https://apps.dev.microsoft.com/#/appList), or look up the details of your [existing application](https://apps.dev.microsoft.com/).
* Generate a New Password under Application Secrets (copy the password, you will need it for your admin settings in Discourse). It is not necessary to create a Key Pair.
* Click Add Platform and choose "Web"
* Add your website as a Redirect URI in this format:
`https://`[YOUR_FORUM_FQDN]`/auth/microsoft_office365/callback`
(Note that Office 365 requires HTTPS, this will not work without it)
* Ensure that there is a Delegated Permission of `User.Read`
* Leave the `Live SDK support` option checked.
* Click Save, the Client ID will be visible in the My Applications list

4. Update the plugin settings in the Admin > Settings > Plugins area.

## Authors

Matthew Wilkin

## License

GNU GPL v2
For more information, please see: https://meta.discourse.org/t/microsoft-authentication/51731
4 changes: 2 additions & 2 deletions config/locales/server.en.yml
@@ -1,5 +1,5 @@
en:
site_settings:
microsoft_auth_enabled: 'Allow users to authenticate using Microsoft?'
microsoft_auth_client_id: 'Microsoft App ID/Client Id (need one? visit <a href="https://apps.dev.microsoft.com/#/appList">https://apps.dev.microsoft.com/#/appList</a>)'
microsoft_auth_client_secret: 'Microsoft Secret Password'
microsoft_auth_client_id: 'Microsoft App ID/Client ID (NOT the Secret ID) - to setup visit <a href="https://apps.dev.microsoft.com/#/appList">https://apps.dev.microsoft.com/#/appList</a>)'
microsoft_auth_client_secret: 'Microsoft Secret Password (use the Value, NOT the Secret ID)'

0 comments on commit d36e1ad

Please sign in to comment.