Token Profile | Description | Token Dialect |
---|---|---|
Auth0 token profile | The default token profile. Issues access tokens formatted as a JSON Web Token (JWT). | The Auth0 token profile is associated with two token dialects:
|
RFC 9068 token profile | Issues access tokens formatted as a JSON Web Token (JWT) following the IETF standard for encoding OAuth 2.0 Access Tokens in JWT format. | The RFC 9068 token profile is associated with two token dialects:
|
jti
claim, providing a unique identifier for the JWT.azp
claim to represent the whereas the RFC 9068 profile uses the client_id
claim.gty
claim, which is an Auth0-specific claim that represents the authentication flow.Data | RFC 9068 Profile | Auth0 Profile |
---|---|---|
type | at+jwt | JWT |
alg | Signing algorithm, for example, RS256 | Signing algorithm, for example, RS256 |
Claim | Description | Present in RFC 9068 Profile | Present in Auth0 Profile | Sample Claim |
---|---|---|---|---|
iss | Issuer identifier for the Auth0 tenant issuing the access token. | Yes | Yes | Tenant domain: https://tenant.auth0.com/ |
sub | The subject claim indicates which user or application the access token was issued for: - For grants where an end user is involved (e.g., Authorization Code Flow), the sub claim is the user_id .- For Machine-to-Machine apps using Client Credentials (no end user), the sub claim is a unique identifier for the app. | Yes | Yes | - User ID: auth0|6553da60a54af58e29493993 - Client ID with suffix: awZfdIir8YFdGZWkvCejDoUb7SjTDicx@clients |
aud | The audience claim defines the intended recipient of the access token. | Yes | Yes | "https://test-server/api" or [ "https://test-server/api", "https://test.local.dev.auth0.com/userinfo" ] |
client_id | Client ID of the application that requests the access token. | Yes | No | Client ID: K1AUPhZq8mRi0Q0pjhkfu1D7y6KjDQja |
azp | Client ID of the application that requests the access token. | No | Yes | Client ID: K1AUPhZq8mRi0Q0pjhkfu1D7y6KjDQja |
exp | The expiration time on or after which the access token must not be accepted. | Yes | Yes | Epoch timestamp: 1516238022 |
iat | Timestamp at which the access token was issued. | Yes | Yes | Epoch timestamp: 1516239022 |
scope | Scope of the issued access token. See Scopes. | Yes | Yes | "openid profile offline_access" |
jti | Unique identifier for the access token. | Yes | No | Unique string identifier: aBv9njtYfwL4xfPZyEwz9m |
gty | Grant type used to request the access token. Only present for password and refresh_token . | No | Case-specific | Grant type: password |
permissions | Permissions available depending on roles. Included when Enable RBAC and Add permissions in the Access Token are enabled. See RBAC for APIs. | Case-specific | Case-specific | [ "create:bar", "create:foo", "read:bar", "read:foo" ] |
org_id | Organization ID. Added when user authenticated via an Organization. See Tokens and Orgs. | Case-specific | Case-specific | Organization ID: org_9ybsU1dN2dKfDkBi |
org_name | Organization Name. Added when user authenticated via an Organization and Organization Names in Authentication API is enabled. See Use Org Names. | Case-specific | Case-specific | Organization Name: my_organization |
authorization_details | Authorization details used in Rich Authorization Requests (RAR). See RAR. | Case-specific | Case-specific | { "type": "money_transfer", "instructedAmount": {"amount": 2500, "currency": "USD"}, "destinationAccount": "xxxx9876", "beneficiary": "Hanna Herwitz" } |
cnf | Confirmation claim for mTLS Token Binding. | Case-specific | Case-specific | {"x5t#S256":"A4DtL2JmUMhAsvJj5tKyn64SqzmuXbMrJa0n761y5v0"} |
Custom claims | Custom claims can be added via Actions. See Create Custom Claims. | Case-specific | Case-specific | "favorite_color": "blue" |