Configuration in TenantSSOJson column
- DarkLight
Configuration in TenantSSOJson column
- DarkLight
Article summary
Did you find this summary helpful?
Thank you for your feedback
Authorize
This is the Get Type with no Header or Body fields.
"authorize": {
"enabled": true,
"method": "GET",
"query_string": [{
"key": "client_id",
"value": "SSOModel~client_id"
}, {
"key": "redirect_uri",
"value": "SSOModel~redirect_uri"
}, {
"key": "response_type",
"value": "SSOModel~code"
}, {
"key": "scope",
"value": "SSOModel~scope"
}, {
"key": "state",
"value": "SSOModel~state"
}, {
"key": "nonce",
"value": "SSOModel~nonce"
}
],
"headers": [],
"content_type": "application/x-www-form-urlencoded",
"body": []
}
User Claim
This is GET type with no Body or Query String fields.
To access the runtime value of access_token in the request, |SSOModel~access_token should be used.
"user_claim": {
"enabled": true,
"method": "GET",
"query_string": [],
"headers": [{
"key": "Authorization",
"value": "Bearer |SSOModel~access_token"
}
],
"content_type": "application/x-www-form-urlencoded",
"body": []
}
Token
This POST type has no Body fields. The value of authorization is basic BASE64(ClientID:ClientSecret).
"token": {
"enabled": true,
"method": "POST",
"query_string": [{
"key": "code",
"value": "SSOModel~code"
}, {
"key": "state",
"value": "SSOModel~state"
}, {
"key": "grant_type",
"value": "authorization_code"
}, {
"key": "redirect_uri",
"value": "SSOModel~redirect_uri"
}
],
"headers": [{
"key": "Authorization",
"value": "Basic MG9hM2JnamI0bmFZQjV0ZjczNTc6ZjMwR2VjUFl3UXozbHczUTB2VkFfVUViWWhoTHZ6U08tRE01VjNheg=="
}
],
"content_type": "application/x-www-form-urlencoded",
"body": []
}
Renew
This is POST type has no Body fields. The value of authorization is basic BASE64(ClientID:ClientSecret).
"renew": {
"enabled": true,
"method": "POST",
"query_string": [{
"key": "refresh_token",
"value": "SSOModel~refresh_token"
}, {
"key": "grant_type",
"value": "refresh_token"
}
],
"headers": [{
"key": "Authorization",
"value": "Basic MG9hM2JnamI0bmFZQjV0ZjczNTc6ZjMwR2VjUFl3UXozbHczUTB2VkFfVUViWWhoTHZ6U08tRE01VjNheg=="
}
],
"content_type": "application/x-www-form-urlencoded",
"body": []
}
Logout
This is POST type with no Header or Body fields.
"logout": {
"enabled": true,
"method": "POST",
"query_string": [{
"key": "id_token_hint",
"value": "SSOModel~id_token"
}
],
"headers": [],
"content_type": "application/x-www-form-urlencoded",
"body": []
},
OpenID Config
The API URLs for the requests are provided here. Obtain the base URL from the OKTA admin console.
"well_known_config": {
"authorization_endpoint": "https://dev-778046.okta.com/oauth2/v1/authorize",
"token_endpoint": "https://dev-778046.okta.com/oauth2/v1/token",
"userinfo_endpoint": "https://dev-778046.okta.com/oauth2/v1/userinfo",
"introspection_endpoint": "https://dev-778046.okta.com/oauth2/v1/introspect",
"revocation_endpoint": "https://dev-778046.okta.com/oauth2/v1/revoke",
"end_session_endpoint": "https://dev-778046.okta.com/oauth2/v1/logout"
}
Was this article helpful?