Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Create an Auth0 account here.
  2. Use whatever tenant you have available, in my case it is "dev-hprpdb0led4su3pm", but yours will be different.
  3. From the dashboard, go to User Management > Users > Create User, and create a new user.
  4. Then, based on Okta documentation, we will need to go to the discovery URL to extract the necessary information. For my case, it is https://dev-hprpdb0led4su3pm.jp.auth0.com/.well-known/openid-configuration.
  5. From the discovery URL, copy the relevant values and paste it into the respective fields in Joget OpenID Connect Manager Plugin. First, set issuer to Custom.
    1. issuer → Issuer URL
    2. authorization_endpoint → Authorization Token Endpoint
    3. token_endpoint → Token Endpoint
    4. userinfo_endpoint → User Info Endpoint
    5. "openid profile email" → Scope
  6. From the Application, copy the relevant values and paste it into the respective fields in Joget OpenID Connect Manager Plugin
    1. Client ID → Client ID
    2. Client Secret → Client Secret
  7. From the Joget OpenID Connect Manager Plugin, copy the relevant values and paste it into the respective fields in the Application
    1. Callback URL → Allow Callback URLs
  8. After setting up the OpenID Connect Provider Details, you will have to set up your SMTP, for detailed instructions on configuring the Email Tool, click here.
  9. If you have configured the settings correctly, you should be met with these screen. pages:


Figure 1: Joget Login Screen: Pressing the "Login" button will redirect you to the next screen.

...