ssooidc_create_token: Creates and returns access and refresh tokens for clients...

View source: R/ssooidc_operations.R

ssooidc_create_tokenR Documentation

Creates and returns access and refresh tokens for clients that are authenticated using client secrets

Description

Creates and returns access and refresh tokens for clients that are authenticated using client secrets. The access token can be used to fetch short-term credentials for the assigned AWS accounts or to access application APIs using bearer authentication.

See https://www.paws-r-sdk.com/docs/ssooidc_create_token/ for full documentation.

Usage

ssooidc_create_token(
  clientId,
  clientSecret,
  grantType,
  deviceCode = NULL,
  code = NULL,
  refreshToken = NULL,
  scope = NULL,
  redirectUri = NULL
)

Arguments

clientId

[required] The unique identifier string for the client or application. This value comes from the result of the register_client API.

clientSecret

[required] A secret string generated for the client. This value should come from the persisted result of the register_client API.

grantType

[required] Supports the following OAuth grant types: Device Code and Refresh Token. Specify either of the following values, depending on the grant type that you want:

  • Device Code - urn:ietf:params:oauth:grant-type:device_code

  • Refresh Token - refresh_token

For information about how to obtain the device code, see the start_device_authorization topic.

deviceCode

Used only when calling this API for the Device Code grant type. This short-term code is used to identify this authorization request. This comes from the result of the start_device_authorization API.

code

Used only when calling this API for the Authorization Code grant type. The short-term code is used to identify this authorization request. This grant type is currently unsupported for the create_token API.

refreshToken

Used only when calling this API for the Refresh Token grant type. This token is used to refresh short-term tokens, such as the access token, that might expire.

For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see Considerations for Using this Guide in the IAM Identity Center OIDC API Reference.

scope

The list of scopes for which authorization is requested. The access token that is issued is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes all scopes that are configured for the client during the call to register_client.

redirectUri

Used only when calling this API for the Authorization Code grant type. This value specifies the location of the client or application that has registered to receive the authorization code.


paws.security.identity documentation built on May 29, 2024, 10:51 a.m.