diff --git a/website/integrations/sources/azure-ad/authentik_01.png b/website/integrations/sources/azure-ad/authentik_01.png index 55404f986..89d54aee7 100644 Binary files a/website/integrations/sources/azure-ad/authentik_01.png and b/website/integrations/sources/azure-ad/authentik_01.png differ diff --git a/website/integrations/sources/azure-ad/index.md b/website/integrations/sources/azure-ad/index.md index a90a78c6b..7c9088a6b 100644 --- a/website/integrations/sources/azure-ad/index.md +++ b/website/integrations/sources/azure-ad/index.md @@ -38,10 +38,9 @@ Use the following settings: - Consumer key: `*Application (client) ID* value from above` - Consumer secret: `*Value* of the secret from above` -If you kept the default _Supported account types_ selection of _Single tenant_, then you must change the URLs below as well: +If you kept the default _Supported account types_ selection of _Single tenant_, then you must change the URL below as well: -- Authorization URL: `https://login.microsoftonline.com/*Directory (tenant) ID* from above/oauth2/v2.0/authorize` -- Access token URL: `https://login.microsoftonline.com/*Directory (tenant) ID* from above/oauth2/v2.0/token` +- OIDC Well-known URL: `https://login.microsoftonline.com/*Directory (tenant) ID* from above/v2.0/.well-known/openid-configuration` ![](./authentik_01.png)