Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: Added sample configuration for Microsoft Entra ID #65

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

gustavfroding
Copy link

Added sample configuration for common OIDC provider

Copy link
Contributor

@willpower232 willpower232 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thanks for this, great to see more examples. Probably just need to vary up the wording a little so this page doesn't read weirdly repetitive. Should probably fix the readability of the Google one at some point as well.

Comment on lines +90 to +92
## Using Microsoft Entra ID as an identity provider

Setting up Postal to authenticate with Entra ID (former Azure AD) is fairly straight forward. You'll need to use the Entra ID admin center for creating an app registration, which will get you an client ID and client secret ([see docs](https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app)). When prompted for a redirect URI, you should be `https://postal.yourdomain.com/auth/oidc/callback`. The following configuration can be used to enable this:
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
## Using Microsoft Entra ID as an identity provider
Setting up Postal to authenticate with Entra ID (former Azure AD) is fairly straight forward. You'll need to use the Entra ID admin center for creating an app registration, which will get you an client ID and client secret ([see docs](https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app)). When prompted for a redirect URI, you should be `https://postal.yourdomain.com/auth/oidc/callback`. The following configuration can be used to enable this:
## Using Microsoft Entra ID (formerly Azure AD) as an identity provider
You'll need to use the Entra ID admin center for creating an app registration, which will get you a client ID and client secret ([see docs](https://learn.microsoft.com/en-us/entra/identity-platform/quickstart-register-app)). The redirect URI is `https://postal.yourdomain.com/auth/oidc/callback`. You can then complete the configuration in Postal as follows:

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants