AWS.Tools.SSOOIDC.XML

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWS.Tools.SSOOIDC</name>
    </assembly>
    <members>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet">
            <summary>
            Creates and returns access and refresh tokens for clients that are authenticated using
            client secrets. The access token can be used to fetch short-term credentials for the
            assigned AWS accounts or to access application APIs using <c>bearer</c> authentication.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.ClientId">
            <summary>
            <para>
            <para>The unique identifier string for the client or application. This value comes from
            the result of the <a>RegisterClient</a> API.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.ClientSecret">
            <summary>
            <para>
            <para>A secret string generated for the client. This value should come from the persisted
            result of the <a>RegisterClient</a> API.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.Code">
            <summary>
            <para>
            <para>Used only when calling this API for the Authorization Code grant type. The short-term
            code is used to identify this authorization request. This grant type is currently
            unsupported for the <a>CreateToken</a> API.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.DeviceCode">
            <summary>
            <para>
            <para>Used only when calling this API for the Device Code grant type. This short-term code
            is used to identify this authorization request. This comes from the result of the
            <a>StartDeviceAuthorization</a> API.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.GrantType">
            <summary>
            <para>
            <para>Supports the following OAuth grant types: Device Code and Refresh Token. Specify either
            of the following values, depending on the grant type that you want:</para><para>* Device Code - <c>urn:ietf:params:oauth:grant-type:device_code</c></para><para>* Refresh Token - <c>refresh_token</c></para><para>For information about how to obtain the device code, see the <a>StartDeviceAuthorization</a>
            topic.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.RedirectUri">
            <summary>
            <para>
            <para>Used only when calling this API for the Authorization Code grant type. This value
            specifies the location of the client or application that has registered to receive
            the authorization code.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.RefreshToken">
            <summary>
            <para>
            <para>Used only when calling this API for the Refresh Token grant type. This token is used
            to refresh short-term tokens, such as the access token, that might expire.</para><para>For more information about the features and limitations of the current IAM Identity
            Center OIDC implementation, see <i>Considerations for Using this Guide</i> in the
            <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM
            Identity Center OIDC API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.Scope">
            <summary>
            <para>
            <para>The list of scopes for which authorization is requested. The access token that is
            issued is limited to the scopes that are granted. If this value is not specified,
            IAM Identity Center authorizes all scopes that are configured for the client during
            the call to <a>RegisterClient</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOOIDC.Model.CreateTokenResponse).
            Specifying the name of a property of type Amazon.SSOOIDC.Model.CreateTokenResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet">
            <summary>
            Creates and returns access and refresh tokens for clients and applications that are
            authenticated using IAM entities. The access token can be used to fetch short-term
            credentials for the assigned AWS accounts or to access application APIs using <c>bearer</c>
            authentication.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.Assertion">
            <summary>
            <para>
            <para>Used only when calling this API for the JWT Bearer grant type. This value specifies
            the JSON Web Token (JWT) issued by a trusted token issuer. To authorize a trusted
            token issuer, configure the JWT Bearer GrantOptions for the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.ClientId">
            <summary>
            <para>
            <para>The unique identifier string for the client or application. This value is an application
            ARN that has OAuth grants configured.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.Code">
            <summary>
            <para>
            <para>Used only when calling this API for the Authorization Code grant type. This short-term
            code is used to identify this authorization request. The code is obtained through
            a redirect from IAM Identity Center to a redirect URI persisted in the Authorization
            Code GrantOptions for the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.GrantType">
            <summary>
            <para>
            <para>Supports the following OAuth grant types: Authorization Code, Refresh Token, JWT Bearer,
            and Token Exchange. Specify one of the following values, depending on the grant type
            that you want:</para><para>* Authorization Code - <c>authorization_code</c></para><para>* Refresh Token - <c>refresh_token</c></para><para>* JWT Bearer - <c>urn:ietf:params:oauth:grant-type:jwt-bearer</c></para><para>* Token Exchange - <c>urn:ietf:params:oauth:grant-type:token-exchange</c></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.RedirectUri">
            <summary>
            <para>
            <para>Used only when calling this API for the Authorization Code grant type. This value
            specifies the location of the client or application that has registered to receive
            the authorization code. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.RefreshToken">
            <summary>
            <para>
            <para>Used only when calling this API for the Refresh Token grant type. This token is used
            to refresh short-term tokens, such as the access token, that might expire.</para><para>For more information about the features and limitations of the current IAM Identity
            Center OIDC implementation, see <i>Considerations for Using this Guide</i> in the
            <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM
            Identity Center OIDC API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.RequestedTokenType">
            <summary>
            <para>
            <para>Used only when calling this API for the Token Exchange grant type. This value specifies
            the type of token that the requester can receive. The following values are supported:</para><para>* Access Token - <c>urn:ietf:params:oauth:token-type:access_token</c></para><para>* Refresh Token - <c>urn:ietf:params:oauth:token-type:refresh_token</c></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.Scope">
            <summary>
            <para>
            <para>The list of scopes for which authorization is requested. The access token that is
            issued is limited to the scopes that are granted. If the value is not specified, IAM
            Identity Center authorizes all scopes configured for the application, including the
            following default scopes: <c>openid</c>, <c>aws</c>, <c>sts:identity_context</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.SubjectToken">
            <summary>
            <para>
            <para>Used only when calling this API for the Token Exchange grant type. This value specifies
            the subject of the exchange. The value of the subject token must be an access token
            issued by IAM Identity Center to a different client or application. The access token
            must have authorized scopes that indicate the requested application as a target audience.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.SubjectTokenType">
            <summary>
            <para>
            <para>Used only when calling this API for the Token Exchange grant type. This value specifies
            the type of token that is passed as the subject of the exchange. The following value
            is supported:</para><para>* Access Token - <c>urn:ietf:params:oauth:token-type:access_token</c></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOOIDC.Model.CreateTokenWithIAMResponse).
            Specifying the name of a property of type Amazon.SSOOIDC.Model.CreateTokenWithIAMResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.NewSSOOIDCTokenWithIAMCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet">
            <summary>
            Registers a client with IAM Identity Center. This allows clients to initiate device
            authorization. The output should be persisted for reuse through many authentication
            requests.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet.ClientName">
            <summary>
            <para>
            <para>The friendly name of the client.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet.ClientType">
            <summary>
            <para>
            <para>The type of client. The service supports only <c>public</c> as a client type. Anything
            other than public will be rejected by the service.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet.Scope">
            <summary>
            <para>
            <para>The list of scopes that are defined by the client. Upon authorization, this list is
            used to restrict permissions when granting an access token.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOOIDC.Model.RegisterClientResponse).
            Specifying the name of a property of type Amazon.SSOOIDC.Model.RegisterClientResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientName parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.RegisterSSOOIDCClientCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet">
            <summary>
            Initiates device authorization by requesting a pair of verification codes from the
            authorization service.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet.ClientId">
            <summary>
            <para>
            <para>The unique identifier string for the client that is registered with IAM Identity Center.
            This value should come from the persisted result of the <a>RegisterClient</a> API
            operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet.ClientSecret">
            <summary>
            <para>
            <para>A secret string that is generated for the client. This value should come from the
            persisted result of the <a>RegisterClient</a> API operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet.StartUrl">
            <summary>
            <para>
            <para>The URL for the Amazon Web Services access portal. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html">Using
            the Amazon Web Services access portal</a> in the <i>IAM Identity Center User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOOIDC.Model.StartDeviceAuthorizationResponse).
            Specifying the name of a property of type Amazon.SSOOIDC.Model.StartDeviceAuthorizationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOOIDC.StartSSOOIDCDeviceAuthorizationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
    </members>
</doc>