Interface ITokenPayload

Hierarchy

  • ITokenPayload

Properties

acr?: "0" | "1"

Only present in v1.0 tokens. The "Authentication context class" claim. A value of "0" indicates the end-user authentication did not meet the requirements of ISO/IEC 29115.

aio?: string

An internal claim used by Azure AD to record data for token reuse.

amr?: string[]

Only present in v1.0 tokens. Identifies how the subject of the token was authenticated.

appid?: string

Only present in v1.0 tokens. GUID represents the application ID of the client using the token.

appidacr?: "0" | "1" | "2"

Only present in v1.0 tokens. Indicates how the client was authenticated. For a public client, the value is "0". If client ID and client secret are used, the value is "1". If a client certificate was used for authentication, the value is "2".

aud?: string

An App ID URI. Identifies the intended recipient of the token.

azp?: string

Only present in v2.0 tokens. The application ID of the client using the token.

azpacr?: "0" | "1" | "2"

Only present in v2.0 tokens. Indicates how the client was authenticated. For a public client, the value is "0". If client ID and client secret are used, the value is "1". If a client certificate was used for authentication, the value is "2".

exp?: number

The "exp" (expiration time) claim identifies the expiration time on or after which the JWT must not be accepted for processing.

family_name?: string

Provides the last name, surname, or family name of the user as defined on the user object.

given_name?: string

Provides the first or given name of the user, as set on the user object.

groups?: string | string[]

Provides object IDs that represent the subject's group memberships.

hasgroups?: true

Denoting the user is in at least one group.

iat?: number

"Issued At" indicates when the authentication for this token occurred.

idp?: string

The identity provider that authenticated the subject of the token

in_corp?: string

Signals if the client is logging in from the corporate network. If they aren't, the claim isn't included.

ipaddr?: string

The IP address the user authenticated from.

iss?: string

A security token service(STS) URI. Identifies the STS that constructs and returns the token, and the Azure AD tenant in which the user was authenticated.

name?: string

Provides a human-readable value that identifies the subject of the token. The value is not guaranteed to be unique, it is mutable, and it's designed to be used only for display purposes. The profile scope is required in order to receive this claim.

nbf?: number

The "nbf" (not before) claim identifies the time before which the JWT must not be accepted for processing.

nickname?: string

An additional name for the user, separate from first or last name

oid?: string

GUID represents a user. This ID uniquely identifies the user across applications.

onprem_sid?: string

In cases where the user has an on-premises authentication, this claim provides their SID.

preferred_username?: string

Only present in v2.0 tokens. The primary username that represents the user. It could be an email address, phone number, or a generic username without a specified format

pwd_exp?: number

Indicates when the user's password expires.

pwd_url?: string

A URL where users can be sent to reset their password.

rh?: string

An internal claim used by Azure to revalidate tokens.

roles?: string[]

The set of permissions exposed by your application that the requesting application has been given permission to call.

scp?: string

The set of scopes exposed by your application for which the client application has requested (and received) consent.

sub?: string

The principal about which the token asserts information, such as the user of an app. This value is immutable and cannot be reassigned or reused. It can be used to perform authorization checks safely, such as when the token is used to access a resource, and can be used as a key in database tables. Because the subject is always present in the tokens that Azure AD issues, we recommend using this value in a general-purpose authorization system. The subject is, however, a pairwise identifier - it is unique to a particular application ID.

tid?: string

Represents the Azure AD tenant that the user is from.

unique_name?: string

Only present in v1.0 tokens. Provides a human readable value that identifies the subject of the token.

upn?: string

The username of the user. May be a phone number, email address, or unformatted string.

uti?: string

An internal claim used by Azure to revalidate tokens.

ver?: "1.0" | "2.0"

Indicates the version of the access token.

Generated using TypeDoc