Class: Aws::SSOOIDC::Types::CreateTokenRequest

Inherits:
Struct
  • Object
show all
Includes:
Aws::Structure
Defined in:
lib/aws-sdk-ssooidc/types.rb

Overview

Constant Summary collapse

SENSITIVE =
[:client_secret, :refresh_token]

Instance Attribute Summary collapse

Method Summary

Methods included from Aws::Structure

#empty?, included, #initialize, #key?, new, #to_h, #to_s

Instance Attribute Details

#client_idString

The unique identifier string for the client or application. This value comes from the result of the RegisterClient API.

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#client_secretString

A secret string generated for the client. This value should come from the persisted result of the RegisterClient API.

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#codeString

Used only when calling this API for the Authorization Code grant type. The short-term code is used to identify this authorization request. This grant type is currently unsupported for the CreateToken API.

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#device_codeString

Used only when calling this API for the Device Code grant type. This short-term code is used to identify this authorization request. This comes from the result of the StartDeviceAuthorization API.

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#grant_typeString

Supports the following OAuth grant types: Device Code and Refresh Token. Specify either of the following values, depending on the grant type that you want:

  • Device Code - ‘urn:ietf:params:oauth:grant-type:device_code`

  • Refresh Token - ‘refresh_token`

For information about how to obtain the device code, see the StartDeviceAuthorization topic.

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#redirect_uriString

Used only when calling this API for the Authorization Code grant type. This value specifies the location of the client or application that has registered to receive the authorization code.

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#refresh_tokenString

Used only when calling this API for the Refresh Token grant type. This token is used to refresh short-term tokens, such as the access token, that might expire.

For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see *Considerations for Using this Guide* in the [IAM Identity Center OIDC API Reference].

[1]: docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html

Returns:

  • (String)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end

#scopeArray<String>

The list of scopes for which authorization is requested. The access token that is issued is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes all scopes that are configured for the client during the call to RegisterClient.

Returns:

  • (Array<String>)


123
124
125
126
127
128
129
130
131
132
133
134
# File 'lib/aws-sdk-ssooidc/types.rb', line 123

class CreateTokenRequest < Struct.new(
  :client_id,
  :client_secret,
  :grant_type,
  :device_code,
  :code,
  :refresh_token,
  :scope,
  :redirect_uri)
  SENSITIVE = [:client_secret, :refresh_token]
  include Aws::Structure
end