Authorization servers | Okta Developer (2024)

Note: Okta's Developer Edition makes most key developer features available by default for testing purposes. Okta's API Access Management product — a requirement to use Custom Authorization Servers — is an optional add-on in production environments.

Authentication and authorization are essential to app development. Projects such as building a portal for your partners or developing an internal IT app for your employees need the right authentication and authorization support. With Okta, you can control access to your app using both OAuth 2.0 and OpenID Connect. Use Okta as your authorization server to retain all of your user information and grant users tokens to control their authorization and authentication.

What is an authorization server

At its core, an authorization server is simply an engine for minting OpenID Connect (OIDC) or OAuth 2.0 tokens. An authorization server is also used to apply access policies. Each authorization server has a unique issuer URI and its own signing key for tokens to keep a proper boundary between security domains.

What you can use an authorization server for

You can use an authorization server to perform Single Sign-On (SSO) with Okta for your OIDC apps. You can also use an authorization server to secure your own APIs and provide user authorization to access your web services.

OIDC is used to authenticate users with a web app. The app uses the ID token returned from the authorization server to know if a user is authenticated. The app also uses the ID token to obtain profile information about the user, such as their username or locale. OAuth 2.0 is used to authorize user access to an API. An access token is used by the resource server to validate a user's level of authorization/access. When using OIDC or OAuth, the authorization server authenticates a user and issues an ID token and/or an access token.

Note: You can't mix tokens between different authorization servers. By design, authorization servers don't have trust relationships with each other.

Available authorization server types

Okta has two types of authorization servers: the org authorization server and the custom authorization server.

Org authorization server

Every Okta org comes with a built-in authorization server called the org authorization server. The base URL for the org authorization server is https://{yourOktaOrg}.

Use the org authorization server to perform SSO with Okta for your OIDC apps or to get an access token for the Okta APIs. You can't customize audience, claims, policies, or scopes for this authorization server.

The issuer for access tokens from an org authorization server is https://{yourOktaOrg}, which indicates that only Okta can consume or validate it. Your apps can't use or validate this access token. The contents of the access token are subject to change at any time without notice. Therefore, any attempts to validate the access token may not work in the future.

Discovery endpoints - org authorization servers

The following discovery endpoints return OpenID Connect or OAuth 2.0 metadata related to your org authorization server. Clients can use this information to programmatically configure their interactions with Okta.

OpenID: https://{yourOktaOrg}/.well-known/openid-configuration

OAuth: https://{yourOktaOrg}/.well-known/oauth-authorization-server

Custom authorization server

You can use a custom authorization server to create and apply authorization policies to secure your APIs. The custom authorization server creates the access token and then your APIs consume the token.

Okta allows you to create multiple custom authorization servers within a single Okta org. Use these custom authorization servers to protect your own resource servers. Within each authorization server, you can define your own custom OAuth 2.0 scopes, claims, and access policies to support authorization for your APIs.

Default custom authorization server

Okta provides a pre-configured custom authorization server called default. A Default label also appears just below the name. If you rename the authorization server, the Default label still appears, which helps identify it as the default authorization server that was created out of the box. You can't delete the default custom authorization server. However, you can disable it. This authorization server includes a basic access policy and a rule to quickly get you started. For simple use cases, this out-of-the-box custom authorization server is usually all that you need.

To use the default custom authorization server, use default as the authorization server ID:

https://{yourOktaDomain}/api/v1/authorizationServers/default

For custom authorization servers that you create yourself, the {authorizationServerId} is a random ID such as aus9o8wzkhckw9TLa0h7z.

https://{yourOktaDomain}/api/v1/authorizationServers/{authorizationServerId}

Discovery endpoints - custom authorization server

The following endpoints return OIDC or OAuth 2.0 metadata related to a custom authorization server. Clients can use this information to programmatically configure their interactions with Okta. Custom scopes and custom claims aren't returned.

The OpenID and OAuth discovery endpoints for a custom authorization server are:

OpenID: https://{yourOktaDomain}/oauth2/{authorizationServerId}/.well-known/openid-configuration

OAuth: https://{yourOktaDomain}/oauth2/{authorizationServerId}/.well-known/oauth-authorization-server

The OpenID and OAuth discovery endpoints for the default custom authorization server are:

OpenID: https://{yourOktaDomain}/oauth2/default/.well-known/openid-configuration

OAuth: https://{yourOktaDomain}/oauth2/default/.well-known/oauth-authorization-server

Which authorization server should you use

If you're looking to add SSO for your OIDC-based apps, you can use your org authorization server. Also, use the org authorization server if you want to use OAuth 2.0 bearer tokens with your Okta APIs. Only the org authorization server can mint access tokens that contain Okta API scopes.

If your app has requirements like more scopes or customizing rules for when to grant scopes, then you need to create a custom authorization server. Also, create a custom authorization server if you need more authorization servers with different scopes and claims.

This table describes the capabilities supported by a custom authorization server (includes the default custom authorization server) and capabilities supported by the org authorization server.

Capabilities Custom authorization server Org authorization server
SSO with OpenID Connect Yes Yes
Use Okta Developer SDKs & Widgets for SSO Yes Yes
Retrieve user profile in ID token Yes Yes
Apply authorization policies to custom APIs Yes No
Add custom scopes or claims to tokens Yes No
Integrate with an API Gateway Yes No
Machine-to-machine or microservices Yes No
Mint access tokens with Okta API scopes No Yes
Authorization servers | Okta Developer (2024)
Top Articles
Investing principles from Dividend Diversify | Timeless wealth building tips
Property Investment Tips: Top 25 Tips Every Investor Should Know
Artem The Gambler
Ron Martin Realty Cam
Asist Liberty
Shs Games 1V1 Lol
Activities and Experiments to Explore Photosynthesis in the Classroom - Project Learning Tree
50 Meowbahh Fun Facts: Net Worth, Age, Birthday, Face Reveal, YouTube Earnings, Girlfriend, Doxxed, Discord, Fanart, TikTok, Instagram, Etc
Boat Jumping Female Otezla Commercial Actress
Edgar And Herschel Trivia Questions
DIN 41612 - FCI - PDF Catalogs | Technical Documentation
Oppenheimer Showtimes Near Cinemark Denton
Craigslist Cars Nwi
Transfer Credits Uncc
Hellraiser III [1996] [R] - 5.8.6 | Parents' Guide & Review | Kids-In-Mind.com
Titanic Soap2Day
Yisd Home Access Center
27 Paul Rudd Memes to Get You Through the Week
R&S Auto Lockridge Iowa
Roane County Arrests Today
Globle Answer March 1 2023
Disputes over ESPN, Disney and DirecTV go to the heart of TV's existential problems
Chime Ssi Payment 2023
2000 Ford F-150 for sale - Scottsdale, AZ - craigslist
Free T33N Leaks
Southtown 101 Menu
Christmas Days Away
Pixel Combat Unblocked
Rogold Extension
Why Are The French So Google Feud Answers
Daily Journal Obituary Kankakee
Pitco Foods San Leandro
Senior Houses For Sale Near Me
Kvoa Tv Schedule
Samsung 9C8
Jefferson Parish Dump Wall Blvd
Philadelphia Inquirer Obituaries This Week
Indio Mall Eye Doctor
Entry of the Globbots - 20th Century Electro​-​Synthesis, Avant Garde & Experimental Music 02;31,​07 - Volume II, by Various
Powerspec G512
Craigslist Antique
Quiktrip Maple And West
Online-Reservierungen - Booqable Vermietungssoftware
Candise Yang Acupuncture
Skyward Cahokia
26 Best & Fun Things to Do in Saginaw (MI)
Zipformsonline Plus Login
Big Brother 23: Wiki, Vote, Cast, Release Date, Contestants, Winner, Elimination
Dolce Luna Italian Restaurant & Pizzeria
Rocket Bot Royale Unblocked Games 66
Game Like Tales Of Androgyny
Festival Gas Rewards Log In
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 5946

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.