Skip to content

Commit

Permalink
fix(docs): fix reference to the credential step in okta guide (datahu…
Browse files Browse the repository at this point in the history
  • Loading branch information
bskim45 authored and maggiehays committed Aug 1, 2022
1 parent 41bd5fb commit 8a0266f
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions docs/how/auth/sso/configure-oidc-react-okta.md
Original file line number Diff line number Diff line change
Expand Up @@ -82,7 +82,7 @@ AUTH_OIDC_BASE_URL=your-datahub-url
AUTH_OIDC_SCOPE="openid profile email groups"
```

Replacing the placeholders above with the client id & client secret received from Google in Step 3f.
Replacing the placeholders above with the client id & client secret received from Okta in Step 2.

> **Pro Tip!** You can easily enable Okta to return the groups that a user is associated with, which will be provisioned in DataHub, along with the user logging in,
> if they do not already exist in DataHub. You can enable your Okta application to return a 'groups' claim from the Okta Console at Applications > Your Application -> Sign On -> OpenID Connect ID Token Settings (Requires an edit).
Expand All @@ -102,4 +102,4 @@ docker-compose -p datahub -f docker-compose.yml -f docker-compose.override.yml
Navigate to your DataHub domain to see SSO in action.

## Resources
- [OAuth 2.0 and OpenID Connect Overview](https://developer.okta.com/docs/concepts/oauth-openid/)
- [OAuth 2.0 and OpenID Connect Overview](https://developer.okta.com/docs/concepts/oauth-openid/)

0 comments on commit 8a0266f

Please sign in to comment.