OpenID Connect

Authentication ::: auth_oidc
Maintained by Enovation Dev Team, Lai Wei
Part of set Microsoft 365.
The OpenID Connect plugin provides single-sign-on functionality using configurable identity providers.
Latest release:
8062 sites
3k downloads
92 fans
Current versions available: 7

OpenID Connect Authentication Plugin

The OpenID Connect plugin provides single-sign-on functionality using configurable identity providers, including Azure Active Directory. It is used as part of the Microsoft 365 suite of plugins to connect to Azure Active Directory, but can be configured to provide SSO integration between Moodle and other OpenID Connect providers as well.

This is part of the suite of Microsoft 365 plugins for Moodle.

To follow active development on GitHub, or to find historical versions, click here.

The supported Moodle versions of this plugin is in line with core Moodle version support.

Questions and issue reporting

Github should be used for reporting issues found when configuring or using the plugin, and to ask questions. The comments area on this page is not actively monitored.

Contributing

Before we can accept your pull request, you'll need to electronically complete Microsoft's Contributor License Agreement. If you've done this for other Microsoft projects, then you're already covered.

Why a CLA? (from the FSF)

Copyright

(c) Microsoft, Inc.

Code for this plugin is licensed under the GPLv3 license.

Any Microsoft trademarks and logos included in these plugins are property of Microsoft and should not be reused, redistributed, modified, repurposed, or otherwise altered or used outside of this plugin.

Screenshots

Screenshot #0
Screenshot #1
Screenshot #2

Contributors

Enovation Dev Team (Lead maintainer)
Vinayak (Vin) Bhalerao
Please login to view contributors details and/or to contact them

Comments RSS

Comments

  • Alexis Boza
    Thu, 10 Sept 2020, 3:34 AM
    Hi!

    In my organization after an update of our Moodle Arquitecture (using AWS escalabilty), sometimes users get the following error, anyone has an idea how to trobleshoot it??

    The arquitecture use: Redis , EFS, 2 moodle instances, AWS Loadbalances, and Gluster FS

    Error Code: erroroidccall

    stacktrace Image: https://ibb.co/VjZ0nrL
  • sterk jim
    Sun, 13 Sept 2020, 1:38 PM
    Is this module compatible with the app Moodle when i usée redirection to authentification to o365 ? Because dit refuse my login
  • Andrew Field
    Sun, 13 Sept 2020, 6:53 PM
    We are having an issue which gives the following error:
    Error in OpenID Connect: AADSTS9002313: Invalid request. Request is malformed or invalid

    When going into the Health Check it suggest that the System API User :Moodle does not have a token to communicate with Office 365 as the system API user. This can usually be resolved by resetting the system API user.

    This has a fix it link. When we click the link it asks us to sign in with the API user and grant a load of permissions, then ends up back at the same page with the AADSTS9002313 error.

    Any thoughts of what is causing this?
  • Pralad Dessai
    Wed, 16 Sept 2020, 9:27 PM
    I have integrated office 365 account(openid connect plugin) with my Moodle 3.0 version for Single Sign On.
    My users are getting the following error message when they try to single sign on into moodle through office.com:
    Error in OpenID Connect: AADSTS9002313: Invalid request. Request is malformed or invalid.
  • Pralad Dessai
    Thu, 17 Sept 2020, 1:53 PM
    Hi Andrew Field, Did you find solution for your issue?
  • DSI Intercountry
    Fri, 2 Oct 2020, 3:51 PM
    Hello, great plugin !!! I'm using it to connect my users via OpenID Connect with my Okta SSO platform. But I'm facing a problem : how to implement the logout ? Clicking on the Moodle logout button don't logout from Moodle neither Okta. I can't understand how to implement the logout in the plugin. May you help me please ?
  • Matthew Marinovich
    Wed, 28 Oct 2020, 12:10 AM
    Hi folks, we have a minor problem where the login button image doesn't display on the button in the Moodle header. It does display on the button on the main Moodle login page. We checked with the developer of the theme we are using and she indicated that the button image is served by the oidc plugin code. Is this something that can be fixed?
  • METAMORFOSYS
    Wed, 10 Mar 2021, 9:48 PM
    Hi, I need same help to restrict access by email domain using regular expression pattern that matches the usernames of users. Can someone help: usernames are like: alfa.num@domain.com
  • Andy Nicolle
    Thu, 29 Apr 2021, 5:36 PM
    In Version 3.9.4 (2020071504), the scheduled task 'Clean up OIDC state and invalid token' (\auth_oidc\task\cleanup_oidc_state_and_token) fails to run and blocks all other scheduled tasks from running. When run from the command line the below error message is generated:

    !!! Exception - Argument 3 passed to mysqli_native_moodle_database::delete_records_select() must be of the type array or null, int given, called in [dirroot]/auth/oidc/classes/task/cleanup_oidc_state_and_token.php on line 47 !!!

    The only way to have all other scheduled tasks to run is to disable this task. We have this version of auth_oidc installed on two sites and they both produce this error.

    Moodle versions are: 3.9.3 and 3.9.1
  • Daniel Miericke
    Wed, 8 Dec 2021, 10:55 PM
    Hi,
    probably there is a bug in latest 3.9.8 version. The tablefield resource was not renamed to tokenresource during upgrade process. The part in upgrade.php is maybe the $result:
    if ($result && $oldversion < 2020071504) {
    ...
  • Oswaldo Rojas
    Wed, 8 Dec 2021, 11:07 PM
    Hi Daniel, please raise any issues you have in the github issues section. For your issue re 3.9.8, we have raised one here https://github.com/microsoft/o365-moodle/issues/1901. Kind Regards Oswaldo
  • Enovation Dev Team
    Wed, 8 Dec 2021, 11:51 PM
    Hi Daniel,

    I have made an emergency release of auth_oidc for Moodle 3.9 which contains a fix to the issue. Details are added in the github issue https://github.com/microsoft/o365-moodle/issues/1901. The release is at https://moodle.org/plugins/auth_oidc/3.9.8/25633.

    Regards,
    Lai
  • Daniel Miericke
    Fri, 10 Dec 2021, 5:02 PM
    Hi Oswaldo and Lai,
    Thank you for the hint to raise issues and thank you for the fast fix.
    Regards,
    Daniel
  • jeffrey yuan
    Wed, 22 Dec 2021, 2:49 AM
    Hi, I have an issue that when a Microsoft user logs in with the "OpenID Connect" button, it will direct the user to the user's profile of Moodle. After the user edits the first and last name and registered Azure user email, he/she can't go to the dashboard or anywhere in the Moodle rather than stay on the profile page. It looks like the user redirects to the profile page whenever clicking any other link of the dashboard, site home, or others. Is this something that can be fixed? My Moodle is running on the newest edition. Thank you.
  • Lai Wei
    Wed, 22 Dec 2021, 5:44 PM
    Hi @Jeffrey Yuan, please report issues or ask questions in github at https://github.com/microsoft/o365-moodle/issues. For your particular question, please check the profile field locking settings and ensure users have permissions to update their profile fields. The force redirect happens if the account doesn't have a "complete" profile, which by default contains first name, last name and email fields. If no field mapping is set up in auth_oidc, these fields would be empty in Moodle user profile, therefore triggering the redirect. If the fields are set to be locked, users won't be able to edit them, effectively creating a deadlock. Please check if it's the case.

    Regards,
    Lai
Please login to post comments