Creating and Configuring OpenID Connect App in Okta

Create a Web Application as follows:

  1. Click on the “Applications” option from the navigation bar.

2. Click on “Add Application”.

3. Click on “Create New App”.

4. Choose “Web” as the platform.

5. Select the “Sign on method” as “OpenID Connect”.

6. Click on “Create”.

7. Specify a name for the application.

8. Scroll down to the “Configure OpenID Connect” section and specify the “Login redirect URI” in the following way: Note: The last section of the URI will be considered as the server name when OPENID CONNECT will be configured in Avo Assure. In this demonstration, “OktaOIDC” will be considered as the server name.

9. Click on “Add URI” for “Logout redirect URIs”.

10. Specify the logout redirect URI in the text field for “Logout redirect URI” in the following manner:

11. Click “Save”.

12. The app will be created and will be in the “Active” state. Click on “Edit”.

13. Scroll down. Select the highlighted options (as seen below) for the “Allowed grant types” selection.

14. Scroll down to the “LOGIN” section. Click on the dropdown for “Login initiated by” selection.

15. Select the option “Either Okta or App”.

16. Once, the above selection is done. The following options are visible. Make sure, the highlighted options are selected.

17. Remove the “callback/” from the “Initiate login URI” field.

18. Click “Save”.

19. Scroll down and from the “Client Credentials” section, copy the “Client ID” and “Client secret” data to a safe location.

20. Scroll up and click on the “Assignments” tab.

21. Click on “Assign”.

22. Select “Assign to People”.

23. A list of users is displayed. Select any user(s) and assign them clicking on “Assign”.

24. On click of “Assign”, the respective user details will be displayed. Review the user details. Edit if necessary. Click on “Save and Go Back”.

25. Add multiple users if needed. Click on “Done”.

26. The user assigned will be displayed in the “Assignments” tab.

Last updated