Authorization Server Associated Servers

Associated authorization servers allow you to designate a trusted authorization server that you associate with another authorization server. This type of association provides a way to configure token exchange between other authorization servers under the same Okta tenant.

List all associated Authorization Servers
API Access Management
OAuth 2.0: okta.authorizationServers.read

Lists all associated Authorization Servers by trusted type for the given authServerId

Request
path Parameters
authServerId
required
string

id of the Authorization Server

Example: GeGRTEr7f3yu2n7grw22
query Parameters
trusted
boolean

Searches trusted authorization servers when true or searches untrusted authorization servers when false

q
string

Searches for the name or audience of the associated authorization servers

Example: q=customasone
limit
integer <int32>
Default: 200

Specifies the number of results for a page

after
string

Specifies the pagination cursor for the next page of the associated authorization servers

Responses
200

Success

403

Forbidden

404

Not Found

429

Too Many Requests

get/api/v1/authorizationServers/{authServerId}/associatedServers
Request samples
Response samples
application/json
[]

Create an associated Authorization Server
API Access Management
OAuth 2.0: okta.authorizationServers.manage

Creates trusted relationships between the given authorization server and other authorization servers

Request
path Parameters
authServerId
required
string

id of the Authorization Server

Example: GeGRTEr7f3yu2n7grw22
Request Body schema: application/json
required
trusted
Array of strings

A list of the authorization server IDs

Responses
200

Success

400

Bad Request

403

Forbidden

404

Not Found

429

Too Many Requests

post/api/v1/authorizationServers/{authServerId}/associatedServers
Request samples
application/json
[
  • {
    • "trusted": "{authorizationServerId}"
    }
]
Response samples
application/json
[]

Delete an associated Authorization Server
API Access Management
OAuth 2.0: okta.authorizationServers.manage

Deletes an associated Authorization Server

Request
path Parameters
authServerId
required
string

id of the Authorization Server

Example: GeGRTEr7f3yu2n7grw22
associatedServerId
required
string

id of the associated Authorization Server

Example: aus6xt9jKPmCyn6kg0g4
Responses
204

No Content

403

Forbidden

404

Not Found

429

Too Many Requests

delete/api/v1/authorizationServers/{authServerId}/associatedServers/{associatedServerId}
Request samples
Response samples
application/json
{
  • "errorCode": "E0000006",
  • "errorSummary": "You do not have permission to perform the requested action",
  • "errorLink": "E0000006",
  • "errorId": "sampleNUSD_8fdkFd8fs8SDBK",
  • "errorCauses": [ ]
}