OAuth 2.0 - Okta

OAuth 2.0 with OpenID Connect with Okta provides the ability to use Okta as the OAuth vendor and have users login before accessing a web flow in an application.

Creating an Okta Integration for your app

The following link will provide all of the necessary steps for creating an Okta Integration: Build a SSO Integration. This is required to obtain the Client ID of the integration as well as the Base Authorization Server URL.

When asked for a Redirect URI, add one of the following Redirect URIs, depending on where your Org is based.

📘

Redirect URIs

US Realm

https://us.api.prod.airkit.com/internal/session-gateway/oauth/callback

EU Realm

https://eu.api.prod.airkit.com/internal/session-gateway/oauth/callback

AP Realm

https://ap.api.prod.airkit.com/internal/session-gateway/oauth/callback

Configuring OAuth in the App

Access your app, go to Configuration Builder > Global and follow these steps:

  1. From the App Authentication Type dropdown, select Secure App
  2. In Authentication Method, select OAuth 2.0 w/ OpenID Connect
  3. As OAuth Vendor, choose Okta
  4. Enter your OAuth Client ID and the Base Authorization Server URL
  5. Save your app
743

Authentication Success

After setting up you OAuth authentication, go to Connection Builder and click on the On Authentication Success Event.

The “On Authentication Success” event will run when the user is authenticated. On this event, there is the event namespace where you can access data about the user.

event.attributes

Includes data such as:

  • Email
  • Picture
  • Name
  • Locale
event.nameId

nameId refers to the user’s email address they authenticated with.

To access this data and store it in a session variable, In the Inspector section, click on the ‘+’ icon under Actions and add two Set Variable actions from the Data options to get the attributes of the users that signed into the app.