Facing issue from a long time

I created an okta developer account, and now i am trying to use it to secure my spring boot application , but i am facing issue that is ironmentPostProcessorApplicationListener : Your Okta Issuer URL is missing.
what should i do now?
My config is
okta:
oauth2:
issuer: https://dev-xxxxxxxx.okta.com/oauth2/default
audience: api://default
client-id: 0oaa8m6n41SqRZxxxxxx
client-secret: 661WlEsEprQw6qHRQwxIeKFPv7m265xxxxxxxxxx
scopes: openid,profile,email,offline_access

The error message “Your Okta Issuer URL is missing” indicates that your Spring Boot application configuration is missing a crucial piece for connecting to Okta. Here’s how to fix it:

  1. Find Your Okta Issuer URL:

Login to your Okta developer account.
Navigate to Admin > Applications.
Select the application you created for your Spring Boot app.
In the General tab, locate the Sign-in Redirect URIs section.
The base URL used here (e.g., [invalid URL removed]) is your Okta Issuer URL.
2. Update Your Spring Boot Configuration:

Open your Spring Boot application configuration file (e.g., application.properties or application.yml).
Locate the okta.oauth2 section you provided.
Under okta.oauth2, add the property issuer with your Okta Issuer URL from step 1.
Here’s an example of the updated configuration:

Properties
okta:
oauth2:
Replace with your actual issuer URL
audience: api://default
client-id: 0oaa8m6n41SqRZxxxxxx
client-secret: 661WlEsEprQw6qHRQwxIeKFPv7m265xxxxxxxxxx
scopes: openid,profile,email,offline_access
Use code with caution.
content_copy
3. Restart Your Application:

Save the configuration file.
Restart your Spring Boot application.
This should resolve the missing issuer URL error. With the correct issuer URL, your application can connect to Okta for authentication using Spring Security.

Additional Tips:

Ensure you’ve added the necessary Okta Spring Boot starter dependency to your project. Refer to the Okta documentation for specific instructions based on your Spring Boot version.
Double-check for any typos in your configuration, especially the issuer URL and other credentials.