Skip to content

Commit 7b35e5d

Browse files
authored
Fix manual package instructions and update Azure admin reference (#529)
1 parent a641db4 commit 7b35e5d

File tree

4 files changed

+15
-8
lines changed

4 files changed

+15
-8
lines changed

README.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,8 +20,8 @@ integrating OpenVPN with OIDC providers such as
2020
* GitHub
2121
* Okta
2222
* Google Workspace
23-
* Zittal
24-
* Digitalocean
23+
* Zitadel
24+
* DigitalOcean
2525
* Keycloak
2626
* [... any other OIDC compatible auth server](https://github.com/jkroepke/openvpn-auth-oauth2/wiki/Providers)
2727

docs/Installation.md

Lines changed: 9 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ We provide DEB/RPM packages for Linux distributions. You can download the latest
88

99
### For Debian based distributions:
1010

11-
openvpn-auth-oauth2 provides a APT repository for Debian based distributions. You can add the repository to your system and install the package using the following commands:
11+
openvpn-auth-oauth2 provides an APT repository for Debian based distributions. You can add the repository to your system and install the package using the following commands:
1212

1313
```bash
1414
curl -L https://raw.githubusercontent.com/jkroepke/openvpn-auth-oauth2/refs/heads/main/packaging/apt/openvpn-auth-oauth2.sources | sudo tee /etc/apt/sources.list.d/openvpn-auth-oauth2.sources
@@ -34,7 +34,7 @@ Replace `<package_file>` with the name of the downloaded file.
3434

3535
### For RedHat based distributions:
3636

37-
1. Download the DEB package from the releases page.
37+
1. Download the RPM package from the releases page.
3838
2. Open a terminal.
3939
3. Navigate to the directory where you downloaded the package.
4040
4. Install the package using the following command:
@@ -62,3 +62,10 @@ If you prefer to build the binary yourself, follow these steps:
6262
```bash
6363
sudo mv openvpn-auth-oauth2 /usr/bin/
6464
```
65+
66+
7. Verify the installation by checking the version:
67+
```bash
68+
openvpn-auth-oauth2 --version
69+
```
70+
71+
Continue with the [Configuration Guide](./Configuration.md) to set up your provider details.

docs/OpenVPN.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@
2323

2424
- Windows: [OpenVPN Community Client for Windows 2.6.0+](https://openvpn.net/community-downloads/)
2525
- Mac: [Tunnelblick](https://tunnelblick.net/) [4.0.0beta10+](https://github.com/Tunnelblick/Tunnelblick/issues/676)
26-
- Windows/Mac: [Viscosity](https://www.sparklabs.com/viscosity) (**Note:** Visocity denies non-https endpoints by default.)
26+
- Windows/Mac: [Viscosity](https://www.sparklabs.com/viscosity) (**Note:** Viscosity denies non-https endpoints by default.)
2727
- Linux: [OpenVPN 3 core library 3.9+](https://github.com/OpenVPN/openvpn3)
2828
- Linux: [openvpn3-indicator](https://github.com/OpenVPN/openvpn3-indicator)
2929

docs/Providers.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ This page documents the setup at the OIDC provider.
1010
### Register an app with Microsoft Entra ID
1111

1212
1. Sign in to your admin account on the tenant.
13-
2. Navigate to the [App registrations](https://aad.portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps) page in the Azure AD admin center.
13+
2. Navigate to the [App registrations](https://aad.portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/RegisteredApps) page in the Entra ID admin center.
1414
3. Click on the `New registration` button to start the process of registering a new application.
1515
4. Enter a unique name for your application in the `Name` field.
1616
5. In the `Supported account types` section, select the appropriate option based on your requirements. If unsure, leave the default value selected.
@@ -74,7 +74,7 @@ Users get the notice from Azure that they aren’t part of the group, and the lo
7474

7575
Reference: https://learn.microsoft.com/en-us/entra/identity-platform/howto-restrict-your-app-to-a-set-of-users#assign-the-app-to-users-and-groups-to-restrict-access
7676

77-
How require multiple groups, check you could define `CONFIG_OAUTH2_VALIDATE_GROUPS`.
77+
To require multiple groups, define `CONFIG_OAUTH2_VALIDATE_GROUPS`.
7878

7979
</details>
8080

@@ -93,7 +93,7 @@ How require multiple groups, check you could define `CONFIG_OAUTH2_VALIDATE_GROU
9393
4. In the left Nav pane, choose **"Credentials"**.
9494
5. In the center pane, choose **"OAuth consent screen"** tab. Fill in **"Product name shown to users"** and hit save.
9595
6. In the center pane, choose **"Credentials"** tab.
96-
* Open the "New credentials"** drop down
96+
* Open the **"New credentials"** drop-down
9797
* Choose **"OAuth client ID"**
9898
* Choose **"Web application"**
9999
* Application name is freeform, choose something appropriate

0 commit comments

Comments
 (0)