Example: Create OIDC Application on Okta#

The following provides a general guide in creating a test Client Application in Okta for integration with the ESS Solid OIDC Broker Service for example purposes.

Note

The following assumes you have an account with Okta.

The information on this page is for example purposes only. Refer to the official Okta documentation as well as your corporate policy in setting up an OIDC application to integrate with the Solid OIDC Broker Service.

Create a Client Application#

  1. Click on Applications at top and click Add Application.

  2. Select Web and hit Next.

  3. Enter the following details:

    Name

    Name for your application.

    Base URIs

    Base URL where the Solid OIDC Broker Service will be deployed. For example, https://broker.prod-ess.mydomain.com.

    Login redirect URIs

    Must be set to <Base URL>/openid_connect_login For example, https://broker.prod-ess.mydomain.com/openid_connect_login.

    Logout redirect URIs

    Base URL where the Solid OIDC Broker Service will be deployed. For example, https://broker.prod-ess.mydomain.com.

    Group assignments

    Specify the group assigned to the app.

    Grant type allowed

    Check Authorization Code for Client acting on behalf of a user.

  4. Click Done.

  5. Open the newly created Application and Assign your user account to it.

  6. Record the following information for use when integrating with the ESS Solid OIDC Broker Service:

    Information

    Location in Okta

    Issuer URL

    Under API > Authorization Servers > Issuer URL.

    Application Name

    Under Applications, select the application created, then from General > General Settings > Application.

    Client ID

    Under Applications, select the application created, then from General > Client Credentials > Client ID.

    Client secret

    Under Applications, select the application created, then from General > Client Credentials > Client secret.