Skip to content

Commit

Permalink
Update configuration reference. (#97)
Browse files Browse the repository at this point in the history
  • Loading branch information
laura-rodriguez authored Aug 30, 2019
1 parent 9e90645 commit f52b410
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion docs/aspnetcore-mvc.md
Original file line number Diff line number Diff line change
Expand Up @@ -113,7 +113,7 @@ The `OktaMvcOptions` class configures the Okta middleware. You can see all the a
| OktaDomain | **Yes** | Your Okta domain, i.e https://dev-123456.oktapreview.com |
| ClientId | **Yes** | The client ID of your Okta Application |
| ClientSecret | **Yes** | The client secret of your Okta Application |
| RedirectUri | **Yes** | The location Okta should redirect to process a login. This is typically `http://{yourApp}/authorization-code/callback`. No matter the value, the redirect is handled automatically by this package, so you don't need to write any custom code to handle this route. |
| CallbackPath | **Yes** | The location Okta should redirect to process a login. This is typically `http://{yourApp}/authorization-code/callback`. No matter the value, the redirect is handled automatically by this package, so you don't need to write any custom code to handle this route. |
| AuthorizationServerId | No | The Okta Authorization Server to use. The default value is `default`. |
| PostLogoutRedirectUri | No | The location Okta should redirect to after logout. If blank, Okta will redirect to the Okta login page. |
| Scope | No | The OAuth 2.0/OpenID Connect scopes to request when logging in. The default value is `openid profile`. |
Expand Down

0 comments on commit f52b410

Please sign in to comment.