Skip to content

Commit

Permalink
Resolve rebase issues
Browse files Browse the repository at this point in the history
  • Loading branch information
vanngo-okta committed Nov 4, 2024
1 parent 7381287 commit dc94494
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 18 deletions.

This file was deleted.

Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
* **Name**: Enter a name for the Identity Provider configuration.
* **Client Id**: Paste the client ID that you obtained from Microsoft Entra ID when you configured the Identity Provider in the previous section.
* **Name**: Enter a name for the IdP configuration.
* **Client Id**: Paste the client ID that you obtained from Microsoft Entra ID when you configured the IdP in the previous section.
* **Client Secret**: Paste the secret that you obtained in the previous section.
* **Scopes**: Leave the defaults. These scopes are included when Okta makes an OpenID Connect request to Microsoft Entra ID.

Expand All @@ -14,4 +14,4 @@ Add the following endpoint URLs for the Microsoft Entra ID IdP that you're confi
* **Token endpoint**: The URL of the Microsoft Entra ID token endpoint for obtaining access and ID tokens. For example: `https://login.microsoftonline.com/{Directory(tenant)ID}/oauth2/v2.0/token`
* **JWKS endpoint**: The URL of the Microsoft Entra ID JSON Web Key Set document. This document contains signing keys that are used to validate the signatures from the provider. For example: `https://login.microsoftonline.com/{Directory(tenant)ID}/discovery/v2.0/keys`

> **Note:** These URL values are obtained from the previous [Create an app at the Identity Provider](#create-an-app-at-the-identity-provider) section.
> **Note:** These URL values are obtained from the previous [Create an app at the Identity Provider](#create-an-app-at-the-identity-provider) section.

0 comments on commit dc94494

Please sign in to comment.