Skip to content

Commit 5104f7a

Browse files
committed
Merge branch 'wip-110873-m401' into MOODLE_401_STABLE
# Conflicts: # auth/oidc/lang/en/auth_oidc.php
2 parents 6e52d5a + 83896ee commit 5104f7a

File tree

4 files changed

+10
-10
lines changed

4 files changed

+10
-10
lines changed

auth.php

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -320,7 +320,7 @@ public function postlogout_hook($user) {
320320
if ($redirect) {
321321
$logouturl = get_config('auth_oidc', 'logouturi');
322322
if (!$logouturl) {
323-
$logouturl = 'https://login.microsoftonline.com/common/oauth2/logout?post_logout_redirect_uri=' .
323+
$logouturl = 'https://login.microsoftonline.com/organizations/oauth2/logout?post_logout_redirect_uri=' .
324324
urlencode($CFG->wwwroot);
325325
} else {
326326
if (preg_match("/^https:\/\/login.microsoftonline.com\//", $logouturl) &&

classes/form/application.php

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -135,14 +135,14 @@ protected function definition() {
135135
// Authorization endpoint.
136136
$mform->addElement('text', 'authendpoint', auth_oidc_config_name_in_form('authendpoint'), ['size' => 60]);
137137
$mform->setType('authendpoint', PARAM_URL);
138-
$mform->setDefault('authendpoint', 'https://login.microsoftonline.com/common/oauth2/authorize');
138+
$mform->setDefault('authendpoint', 'https://login.microsoftonline.com/organizations/oauth2/authorize');
139139
$mform->addElement('static', 'authendpoint_help', '', get_string('authendpoint_help', 'auth_oidc'));
140140
$mform->addRule('authendpoint', null, 'required', null, 'client');
141141

142142
// Token endpoint.
143143
$mform->addElement('text', 'tokenendpoint', auth_oidc_config_name_in_form('tokenendpoint'), ['size' => 60]);
144144
$mform->setType('tokenendpoint', PARAM_URL);
145-
$mform->setDefault('tokenendpoint', 'https://login.microsoftonline.com/common/oauth2/token');
145+
$mform->setDefault('tokenendpoint', 'https://login.microsoftonline.com/organizations/oauth2/token');
146146
$mform->addElement('static', 'tokenendpoint_help', '', get_string('tokenendpoint_help', 'auth_oidc'));
147147
$mform->addRule('tokenendpoint', null, 'required', null, 'client');
148148

lang/en/auth_oidc.php

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -54,8 +54,8 @@
5454
$string['idptype'] = 'Identity Provider (IdP) Type';
5555
$string['idptype_help'] = 'Three types of IdP are currently supported:
5656
<ul>
57-
<li><b>Microsoft Entra ID (v1.0)</b>: Microsoft Entra ID with oauth2 v1.0 endpoints, e.g. https://login.microsoftonline.com/common/oauth2/authorize.</li>
58-
<li><b>Microsoft identity platform (v2.0)</b>: Microsoft Entra ID with oath2 v2.0 endpoints, e.g. https://login.microsoftonline.com/common/oauth2/v2.0/authorize.</li>
57+
<li><b>Microsoft Entra ID (v1.0)</b>: Microsoft Entra ID with oauth2 v1.0 endpoints, e.g. https://login.microsoftonline.com/organizations/oauth2/authorize.</li>
58+
<li><b>Microsoft identity platform (v2.0)</b>: Microsoft Entra ID with oath2 v2.0 endpoints, e.g. https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize.</li>
5959
<li><b>Other</b>: any non Microsoft IdP.</li>
6060
</ul>
6161
The differences between <b>Microsoft Entra ID (v1.0)</b> and <b>Microsoft identity platform (v2.0)</b> options can be found at <a href="https://docs.microsoft.com/en-us/azure/active-directory/azuread-dev/azure-ad-endpoint-comparison">https://docs.microsoft.com/en-us/azure/active-directory/azuread-dev/azure-ad-endpoint-comparison</a>.<br/>
@@ -259,13 +259,13 @@
259259
$string['error_empty_tenantname_or_guid'] = 'Tenant name or GUID cannot be empty when using "certificate" authentication method';
260260
$string['error_endpoint_mismatch_auth_endpoint'] = 'The configured authorization endpoint does not match configured IdP type.<br/>
261261
<ul>
262-
<li>When using "Microsoft Entra ID (v1.0)" IdP type, use v1.0 endpoint, e.g. https://login.microsoftonline.com/common/oauth2/authorize</li>
263-
<li>When using "Microsoft identity platform (v2.0)" IdP type, use v2.0 endpoint, e.g. https://login.microsoftonline.com/common/oauth2/v2.0/authorize</li>
262+
<li>When using "Microsoft Entra ID (v1.0)" IdP type, use v1.0 endpoint, e.g. https://login.microsoftonline.com/organizations/oauth2/authorize</li>
263+
<li>When using "Microsoft identity platform (v2.0)" IdP type, use v2.0 endpoint, e.g. https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize</li>
264264
</ul>';
265265
$string['error_endpoint_mismatch_token_endpoint'] = 'The configured token endpoint does not match configured IdP type.<br/>
266266
<ul>
267-
<li>When using "Microsoft Entra ID (v1.0)" IdP type, use v1.0 endpoint, e.g. https://login.microsoftonline.com/common/oauth2/token</li>
268-
<li>When using "Microsoft identity platform (v2.0)" IdP type, use v2.0 endpoint, e.g. https://login.microsoftonline.com/common/oauth2/v2.0/token</li>
267+
<li>When using "Microsoft Entra ID (v1.0)" IdP type, use v1.0 endpoint, e.g. https://login.microsoftonline.com/organizations/oauth2/token</li>
268+
<li>When using "Microsoft identity platform (v2.0)" IdP type, use v2.0 endpoint, e.g. https://login.microsoftonline.com/organizations/oauth2/v2.0/token</li>
269269
</ul>';
270270
$string['error_tenant_specific_endpoint_required'] = 'When using "Microsoft identity platform (v2.0)" IdP type and "Certificate" authentication method, tenant specific endpoint (i.e. not common/organizations/consumers) is required.';
271271
$string['error_empty_oidcresource'] = 'Resource cannot be empty when using Microsoft Entra ID (v1.0) or other types of IdP.';

settings.php

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -125,7 +125,7 @@
125125
// IdP logout endpoint.
126126
$settings->add(new admin_setting_configtext('auth_oidc/logouturi',
127127
get_string('cfg_logoutendpoint_key', 'auth_oidc'), get_string('cfg_logoutendpoint_desc', 'auth_oidc'),
128-
'https://login.microsoftonline.com/common/oauth2/logout', PARAM_URL));
128+
'https://login.microsoftonline.com/organizations/oauth2/logout', PARAM_URL));
129129

130130
// Front channel logout URL.
131131
$settings->add(new auth_oidc_admin_setting_redirecturi('auth_oidc/logoutendpoint',

0 commit comments

Comments
 (0)