Class: Aws::SSOOIDC::Types::CreateTokenResponse

Inherits:
Struct
  • Object
show all
Includes:
Aws::Structure
Defined in:
lib/aws-sdk-ssooidc/types.rb

Overview

Constant Summary collapse

SENSITIVE =
[:access_token, :refresh_token, :id_token]

Instance Attribute Summary collapse

Method Summary

Methods included from Aws::Structure

#empty?, included, #initialize, #key?, new, #to_h, #to_s

Instance Attribute Details

#access_tokenString

A bearer token to access AWS accounts and applications assigned to a user.

Returns:

  • (String)


180
181
182
183
184
185
186
187
188
# File 'lib/aws-sdk-ssooidc/types.rb', line 180

class CreateTokenResponse < Struct.new(
  :access_token,
  :token_type,
  :expires_in,
  :refresh_token,
  :id_token)
  SENSITIVE = [:access_token, :refresh_token, :id_token]
  include Aws::Structure
end

#expires_inInteger

Indicates the time in seconds when an access token will expire.

Returns:

  • (Integer)


180
181
182
183
184
185
186
187
188
# File 'lib/aws-sdk-ssooidc/types.rb', line 180

class CreateTokenResponse < Struct.new(
  :access_token,
  :token_type,
  :expires_in,
  :refresh_token,
  :id_token)
  SENSITIVE = [:access_token, :refresh_token, :id_token]
  include Aws::Structure
end

#id_tokenString

The ‘idToken` is not implemented or supported. For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see *Considerations for Using this Guide* in the [IAM Identity Center OIDC API Reference].

A JSON Web Token (JWT) that identifies who is associated with the issued access token.

[1]: docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html

Returns:

  • (String)


180
181
182
183
184
185
186
187
188
# File 'lib/aws-sdk-ssooidc/types.rb', line 180

class CreateTokenResponse < Struct.new(
  :access_token,
  :token_type,
  :expires_in,
  :refresh_token,
  :id_token)
  SENSITIVE = [:access_token, :refresh_token, :id_token]
  include Aws::Structure
end

#refresh_tokenString

A token that, if present, can be used to refresh a previously issued access token that might have expired.

For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see *Considerations for Using this Guide* in the [IAM Identity Center OIDC API Reference].

[1]: docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html

Returns:

  • (String)


180
181
182
183
184
185
186
187
188
# File 'lib/aws-sdk-ssooidc/types.rb', line 180

class CreateTokenResponse < Struct.new(
  :access_token,
  :token_type,
  :expires_in,
  :refresh_token,
  :id_token)
  SENSITIVE = [:access_token, :refresh_token, :id_token]
  include Aws::Structure
end

#token_typeString

Used to notify the client that the returned token is an access token. The supported token type is ‘Bearer`.

Returns:

  • (String)


180
181
182
183
184
185
186
187
188
# File 'lib/aws-sdk-ssooidc/types.rb', line 180

class CreateTokenResponse < Struct.new(
  :access_token,
  :token_type,
  :expires_in,
  :refresh_token,
  :id_token)
  SENSITIVE = [:access_token, :refresh_token, :id_token]
  include Aws::Structure
end