Skip to main content
Go to Latest
namespace TokenIssueResponse
Re-export
import { TokenIssueResponse } from "https://deno.land/x/authlete_deno@v1.2.9/mod.ts";

Enums

The next action that the service implementation should take.

class TokenIssueResponse
extends ApiResponse
Re-export
import { TokenIssueResponse } from "https://deno.land/x/authlete_deno@v1.2.9/mod.ts";

Response from Authlete /auth/token/issue API.

Properties

optional
accessToken: string

The newly issued access token. This property holds a valid value only when the value of the action property is TokenIssueResponse.Action.OK.

If the service is configured to issue JWT-based access tokens, a JWT-based access token is issued additionally. In the case, the jwtAccessToken property holds the JWT-based access token.

accessTokenDuration: number

The duration of the access token in seconds.

accessTokenExpiresAt: number

The date in milliseconds since the Unix epoch (1970-01-01) at which the access token will expire.

optional
accessTokenResources: string[]

The target resources of the access token.

See "Resource Indicators for OAuth 2.0" for details.

The next action that the service implementation should take.

optional
authorizationDetails: AuthzDetails

The authorization details.

This represents the value of the authorization_details request parameter which is defined in "OAuth 2.0 Rich Authorization Requests".

optional
clientAttributes: Pair[]

Arbitrary attributes associated with the client.

clientId: number

The client ID.

optional
clientIdAlias: string

The client ID alias.

If the client did not have an alias, the value of this property is undefined.

clientIdAliasUsed: boolean

The flag which indicates whether the client ID alias was used when the token request was made.

optional
jwtAccessToken: string[]

The newly issued access token in JWT format.

If the authorization server is configured to issue JWT-based access tokens (= if the service's accessTokenSignAlg is set), a JWT-based access token is issued along with the original random-string one.

Regarding the detailed format of the JWT-based access token, see the description of the Service class.

optional
properties: Property[]

The extra properties associated with the access token. This property is unset when no extra property is associated with the issued access token.

optional
refreshToken: string

The refresh token. This property holds a valid value only when the action property is TokenIssueResponse.Action.OK and the service supports the refresh token flow.

If the service's refreshTokenKept property is set to false, a new refresh token is issued and the old refresh token used in the refresh token flow is invalidated. On the contrary, if the it is set to true, the refresh token itself is not refreshed.

refreshTokenDuration: number

The duration of the refresh token in seconds.

refreshTokenExpiresAt: number

The date in milliseconds since the Unix epoch (1970-01-01) at which the refresh token will expire.

responseContent: string

The response content which can be used as the entity body of the response returned to the client application.

optional
scopes: string[]

The scopes covered by the access token.

optional
serviceAttributes: Pair[]

Arbitrary attributes associated with the service.

optional
subject: string

The subject (= resource owner's ID) of the access token.