ssooidc_create_token: Creates and returns an access token for the authorized client

View source: R/ssooidc_operations.R

ssooidc_create_tokenR Documentation

Creates and returns an access token for the authorized client

Description

Creates and returns an access token for the authorized client. The access token issued will be used to fetch short-term credentials for the assigned roles in the AWS account.

See https://www.paws-r-sdk.com/docs/ssooidc_create_token/ for full documentation.

Usage

ssooidc_create_token(
  clientId,
  clientSecret,
  grantType,
  deviceCode = NULL,
  code = NULL,
  refreshToken = NULL,
  scope = NULL,
  redirectUri = NULL
)

Arguments

clientId

[required] The unique identifier string for each client. This value should come from the persisted result of the register_client API.

clientSecret

[required] A secret string generated for the client. This value should come from the persisted result of the register_client API.

grantType

[required] Supports grant types for the authorization code, refresh token, and device code request. For device code requests, specify the following value:

urn:ietf:params:oauth:grant-type:device_code

For information about how to obtain the device code, see the start_device_authorization topic.

deviceCode

Used only when calling this API for the device code grant type. This short-term code is used to identify this authentication attempt. This should come from an in-memory reference to the result of the start_device_authorization API.

code

The authorization code received from the authorization service. This parameter is required to perform an authorization grant request to get access to a token.

refreshToken

Currently, refreshToken is not yet implemented and is not supported. For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see Considerations for Using this Guide in the IAM Identity Center OIDC API Reference.

The token used to obtain an access token in the event that the access token is invalid or expired.

scope

The list of scopes that is defined by the client. Upon authorization, this list is used to restrict permissions when granting an access token.

redirectUri

The location of the application that will receive the authorization code. Users authorize the service to send the request to this location.


paws.security.identity documentation built on Sept. 12, 2023, 1:10 a.m.