Configuring OIDC for FusionAuth

1. Configure OpenID with FusionAuth

In the following example we will setup a FusionAuth OpenID Connect configuration. We need to give it a name and a tenant (if there is a tenant other than the default). Then click save.

1.1. Create a FusionAuth Application

The first step will be to create a FusionAuth application.

Create FusionAuth app

1.2. Configure the FusionAuth Application

  1. Set the redirect URL to your CleanSpeak URL with a path of /oauth for example: https://example-cleanspeak.cleanspeak.io/oauth.

  2. Copy the values for the Client Id and the Client secret for use in a later step.

  3. Optional: Set the logout URL to your CleanSpeak URL so that after a logout the users will be redirected back to the login page.

FusionAuth app redirect settings

1.3. Configure CleanSpeak

Now we need to copy the values from the last step into the CleanSpeak configuration.

  1. Copy the Client Id and Client secret from the previous step into CleanSpeak

  2. Set the Issuer to the base URL of FusionAuth.. For example, https://acme-corp.fusionauth.io

  3. Set the button text. Ex: Login with FusionAuth

  4. Optional: Set the logout URL so that a user is logged out of FusionAuth globally. For example: https://acme-corp.fusionauth.io/oauth2/logout

  5. Click Save

OpenID settings

1.4. Test the login page

The login page should not contain a Login with FusionAuth button.

OpenID login