AWS.Tools.SSO.XML

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWS.Tools.SSO</name>
    </assembly>
    <members>
        <member name="T:Amazon.PowerShell.Cmdlets.SSO.CloseSSOSessionCmdlet">
            <summary>
            Removes the client- and server-side session that is associated with the user.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.CloseSSOSessionCmdlet.AccessToken">
            <summary>
            <para>
            <para>The token issued by the <code>CreateToken</code> API call. For more information, see
            <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a>
            in the <i>AWS SSO OIDC API Reference Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.CloseSSOSessionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSO.Model.LogoutResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.CloseSSOSessionCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.CloseSSOSessionCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet">
            <summary>
            Lists all AWS accounts assigned to the user. These AWS accounts are assigned by the
            administrator of the account. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html#assignusers">Assign
            User Access</a> in the <i>AWS SSO User Guide</i>. This operation returns a paginated
            response.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet.AccessToken">
            <summary>
            <para>
            <para>The token issued by the <code>CreateToken</code> API call. For more information, see
            <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a>
            in the <i>AWS SSO OIDC API Reference Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet.MaxResult">
            <summary>
            <para>
            <para>This is the number of items clients can request per page.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet.NextToken">
            <summary>
            <para>
            <para>(Optional) When requesting subsequent pages, this is the page token from the previous
            response output.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountList'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSO.Model.ListAccountsResponse).
            Specifying the name of a property of type Amazon.SSO.Model.ListAccountsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet">
            <summary>
            Lists all roles that are assigned to the user for a given AWS account.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.AccessToken">
            <summary>
            <para>
            <para>The token issued by the <code>CreateToken</code> API call. For more information, see
            <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a>
            in the <i>AWS SSO OIDC API Reference Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.AccountId">
            <summary>
            <para>
            <para>The identifier for the AWS account that is assigned to the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The number of items that clients can request per page.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.NextToken">
            <summary>
            <para>
            <para>The page token from the previous response output when you request subsequent pages.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'RoleList'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSO.Model.ListAccountRolesResponse).
            Specifying the name of a property of type Amazon.SSO.Model.ListAccountRolesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountId parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSOAccountRoleListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSO.GetSSORoleCredentialCmdlet">
            <summary>
            Returns the STS short-term credentials for a given role name that is assigned to the
            user.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSORoleCredentialCmdlet.AccessToken">
            <summary>
            <para>
            <para>The token issued by the <code>CreateToken</code> API call. For more information, see
            <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a>
            in the <i>AWS SSO OIDC API Reference Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSORoleCredentialCmdlet.AccountId">
            <summary>
            <para>
            <para>The identifier for the AWS account that is assigned to the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSORoleCredentialCmdlet.RoleName">
            <summary>
            <para>
            <para>The friendly name of the role that is assigned to the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSORoleCredentialCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'RoleCredentials'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSO.Model.GetRoleCredentialsResponse).
            Specifying the name of a property of type Amazon.SSO.Model.GetRoleCredentialsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSO.GetSSORoleCredentialCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
    </members>
</doc>