Instructions for

On this page

Download and set up the SDK, Sign-In Widget, and sample apps

Identity Engine

This guide shows you how to download and configure the Identity Engine SDKs, Sign-In Widget, and accompanying samples after you create and set up your Okta org.


Learning outcomes

  • Download the SDK, Sign-In Widget, sample apps, and prerequisites required for your language.
  • Configure the settings that you require for the SDK and the Sign-In Widget.

What you need


Software requirements

Before you download the SDK, widget, and sample apps, you need the following:

Download the repository

Configure the SDK, Sign-In Widget, and sample app

Before you integrate the SDK or widget into your app, you must understand the configuration settings required to initialize the SDK and/or the Sign-In Widget.

Configuration settings

Issuer

There are two main types of authorization servers in Okta: Org and Custom. To understand which type to use, see Authorization servers.

Note: Okta's Developer Edition makes most key developer features available by default for testing purposes. Okta's API Access Management product — a requirement to use Custom Authorization Servers — is an optional add-on in production environments.

The issuer URI format depends on which authorization server that you decide to use:

  • Org—If you use the org authorization server, the issuer URI format is https://${yourOktaDomain} (for example, https://dev-example.okta.com).
  • Custom—You can either use the default custom authorization server or create your own.
    • If you use the default custom authorization server, the issuer URI format is https://${yourOktaDomain}/oauth2/default.
    • If you use your own custom authorization server, the issuer URI format is https://${yourOktaDomain}/oauth2/${authServerId}, where ${authServerId} is your custom authorization server's unique ID.

If you're getting started with your first app or if you're running an Okta sample app, use the issuer URI of your default custom authorization server. To find this value:

  1. In the Admin Console, go to Security > API.
  2. On the Authorization Servers tab, use the Issuer URI value from the default custom authorization server row (for example, https://${yourOktaDomain}/oauth2/default).

Client ID

For the sample app, use the client ID for the application that you created in Create a new application. To find this value, go to Applications > Applications in the Admin Console. Select your app, and then on the General tab, copy the Client ID.

Redirect URI

This is the same value as the Redirect URI for the application that you created in Create a new application. To find this value, go to Applications > Applications in the Admin Console. Select your app, and then on the General tab copy the Sign-in redirect URI.

Scopes

The sample app uses the default scopes provided in the SDK, which include openid, profile, and others. See OpenID Connect & OAuth 2.0 API for more information on OIDC scopes associated with access tokens.

Set the configuration values

Set up the SDK for your own app

Set up the Sign-In Widget and SDK for your own app