SSOOIDC / Client / create_token

create_token#

SSOOIDC.Client.create_token(**kwargs)#

Creates and returns access and refresh tokens for clients that are authenticated using client secrets. The access token can be used to fetch short-term credentials for the assigned AWS accounts or to access application APIs using bearer authentication.

See also: AWS API Documentation

Request Syntax

response = client.create_token(
    clientId='string',
    clientSecret='string',
    grantType='string',
    deviceCode='string',
    code='string',
    refreshToken='string',
    scope=[
        'string',
    ],
    redirectUri='string'
)
Parameters:
  • clientId (string) –

    [REQUIRED]

    The unique identifier string for the client or application. This value comes from the result of the RegisterClient API.

  • clientSecret (string) –

    [REQUIRED]

    A secret string generated for the client. This value should come from the persisted result of the RegisterClient API.

  • grantType (string) –

    [REQUIRED]

    Supports the following OAuth grant types: Device Code and Refresh Token. Specify either of the following values, depending on the grant type that you want:

    • Device Code - urn:ietf:params:oauth:grant-type:device_code

    • Refresh Token - refresh_token

    For information about how to obtain the device code, see the StartDeviceAuthorization topic.

  • deviceCode (string) – Used only when calling this API for the Device Code grant type. This short-term code is used to identify this authorization request. This comes from the result of the StartDeviceAuthorization API.

  • code (string) – Used only when calling this API for the Authorization Code grant type. The short-term code is used to identify this authorization request. This grant type is currently unsupported for the CreateToken API.

  • refreshToken (string) –

    Used only when calling this API for the Refresh Token grant type. This token is used to refresh short-term tokens, such as the access token, that might expire.

    For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see Considerations for Using this Guide in the IAM Identity Center OIDC API Reference.

  • scope (list) –

    The list of scopes for which authorization is requested. The access token that is issued is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes all scopes that are configured for the client during the call to RegisterClient.

    • (string) –

  • redirectUri (string) – Used only when calling this API for the Authorization Code grant type. This value specifies the location of the client or application that has registered to receive the authorization code.

Return type:

dict

Returns:

Response Syntax

{
    'accessToken': 'string',
    'tokenType': 'string',
    'expiresIn': 123,
    'refreshToken': 'string',
    'idToken': 'string'
}

Response Structure

  • (dict) –

    • accessToken (string) –

      A bearer token to access AWS accounts and applications assigned to a user.

    • tokenType (string) –

      Used to notify the client that the returned token is an access token. The supported token type is Bearer.

    • expiresIn (integer) –

      Indicates the time in seconds when an access token will expire.

    • refreshToken (string) –

      A token that, if present, can be used to refresh a previously issued access token that might have expired.

      For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see Considerations for Using this Guide in the IAM Identity Center OIDC API Reference.

    • idToken (string) –

      The idToken is not implemented or supported. For more information about the features and limitations of the current IAM Identity Center OIDC implementation, see Considerations for Using this Guide in the IAM Identity Center OIDC API Reference.

      A JSON Web Token (JWT) that identifies who is associated with the issued access token.

Exceptions

  • SSOOIDC.Client.exceptions.InvalidRequestException

  • SSOOIDC.Client.exceptions.InvalidClientException

  • SSOOIDC.Client.exceptions.InvalidGrantException

  • SSOOIDC.Client.exceptions.UnauthorizedClientException

  • SSOOIDC.Client.exceptions.UnsupportedGrantTypeException

  • SSOOIDC.Client.exceptions.InvalidScopeException

  • SSOOIDC.Client.exceptions.AuthorizationPendingException

  • SSOOIDC.Client.exceptions.SlowDownException

  • SSOOIDC.Client.exceptions.AccessDeniedException

  • SSOOIDC.Client.exceptions.ExpiredTokenException

  • SSOOIDC.Client.exceptions.InternalServerException