Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Please add Azure AD Configuration to Documentation #2656

Closed
robertfels opened this issue Sep 12, 2022 · 6 comments
Closed

Please add Azure AD Configuration to Documentation #2656

robertfels opened this issue Sep 12, 2022 · 6 comments
Assignees
Labels
good first issue Good for newcomers type: documentation Issues and PRs regarding the documentation
Milestone

Comments

@robertfels
Copy link

robertfels commented Sep 12, 2022

Which part of the project should be enhanced?

Documentation

Is your enhancement request related to a problem? Please describe.

No

Describe the solution you'd like

Add AzureAD to HedgeDoc

  1. Login to portal.azure.com
  2. Navigate to Azure Active Directory
  3. Navigate to App registration
  4. "New registration"
    Name: "HedgeDoc" -> "Register"
  5. Certificates & secrets
    New client secret. Copy "Value" as CLIENT-SECRET
  6. Authentication
    Add a platform (Type: Web)
    RedirectURI: https://YOURHOSTNAME/auth/oauth2/callback
    ID tokens: checked
    Access Tokens unchecked
  7. Read APPLICATION-ID and DIRECTORY-ID from "Overview"
  8. Fill in your IDs to environment variables down below
Column 1 Column 2
CMD_OAUTH2_USER_PROFILE_URL https://graph.microsoft.com/v1.0/me
CMD_OAUTH2_USER_PROFILE_USERNAME_ATTR userPrincipalName
CMD_OAUTH2_USER_PROFILE_DISPLAY_NAME_ATTR displayName
CMD_OAUTH2_USER_PROFILE_EMAIL_ATTR mail
CMD_OAUTH2_USER_PROFILE_ID_ATTR id
CMD_OAUTH2_TOKEN_URL https://login.microsoftonline.com/**DIRECTORY-ID**/oauth2/v2.0/token
CMD_OAUTH2_AUTHORIZATION_URL https://login.microsoftonline.com/**DIRECTORY-ID**/oauth2/v2.0/authorize
CMD_OAUTH2_CLIENT_ID APPLICATION-ID
CMD_OAUTH2_CLIENT_SECRET CLIENT-SECRET
CMD_OAUTH2_PROVIDERNAME AzureAD
CMD_OAUTH2_SCOPE openid offline_access https://graph.microsoft.com/user.read

Describe alternatives you've considered

No alt

Additional context

No response

@robertfels robertfels added the type: feature enhancement An improvement to existing functionality label Sep 12, 2022
@davidmehren
Copy link
Member

You're very welcome to create a PR with a guide containing these steps. You can take inspiration from the other auth guides.

@davidmehren davidmehren added this to the HedgeDoc 1.x milestone Oct 2, 2022
@ErikMichelson ErikMichelson added type: documentation Issues and PRs regarding the documentation good first issue Good for newcomers and removed type: feature enhancement An improvement to existing functionality labels Jun 4, 2023
@pramitsingh0
Copy link

pramitsingh0 commented Jul 7, 2023

Hi @davidmehren, I am eager to contribute to this project. This will be my first ever open source contribution and I am fairly confident that I can get this done. I was wondering if you could assign this issue to me?

@mrdrogdrog
Copy link
Member

@pramitsingh0 feel free. Just make sure you're editing the docs on the master branch and not the develop branch. And you should read the CONTRIBUTION.md

@pramitsingh0
Copy link

Hi team,
I was working on it and came across a doubt. In step number 8, should I copy the table as it is? Or do I have to replace column2 with some other values?

@mrdrogdrog
Copy link
Member

Take a look at how the other auth guides did it

@pramitsingh0
Copy link

Hi Team,
I have worked on the issue. Please let me know if any changes are required I shall get it done as soon as possible

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
good first issue Good for newcomers type: documentation Issues and PRs regarding the documentation
Projects
None yet
Development

No branches or pull requests

6 participants