AWS.Tools.SecurityToken.XML

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWS.Tools.SecurityToken</name>
    </assembly>
    <members>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet">
            <summary>
            Returns a set of temporary security credentials for users who have been authenticated
            via a SAML authentication response. This operation provides a mechanism for tying
            an enterprise identity store or directory to role-based AWS access without user-specific
            credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
             
              
            <para>
            The temporary security credentials returned by this operation consist of an access
            key ID, a secret access key, and a security token. Applications can use these temporary
            security credentials to sign calls to AWS services.
            </para><para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, or until the time specified in the SAML authentication
            response's <code>SessionNotOnOrAfter</code> value, whichever is shorter. The duration
            can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour). The default
            is 1 hour.
            </para><para>
            The temporary security credentials created by <code>AssumeRoleWithSAML</code> can
            be used to make API calls to any AWS service with the following exception: you cannot
            call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para><para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by the intersection
            of both the access policy of the role that is being assumed, <i><b>and</b></i> the
            policy that you pass. This means that both policies must grant the permission for
            the action to be allowed. This gives you a way to further restrict the permissions
            for the resulting temporary security credentials. You cannot use the passed policy
            to grant permissions that are in excess of those allowed by the access policy of the
            role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para><para>
            Before your application can call <code>AssumeRoleWithSAML</code>, you must configure
            your SAML identity provider (IdP) to issue the claims required by AWS. Additionally,
            you must use AWS Identity and Access Management (IAM) to create a SAML provider entity
            in your AWS account that represents your identity provider, and create an IAM role
            that specifies this SAML provider in its trust policy.
            </para><para>
            Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security credentials.
            The identity of the caller is validated by using keys in the metadata document that
            is uploaded for the SAML provider entity for your identity provider.
            </para><important><para>
            Calling <code>AssumeRoleWithSAML</code> can result in an entry in your AWS CloudTrail
            logs. The entry includes the value in the <code>NameID</code> element of the SAML
            assertion. We recommend that you use a NameIDType that is not associated with any
            personally identifiable information (PII). For example, you could instead use the
            Persistent Identifier (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).
            </para></important><para>
            For more information, see the following resources:
            </para><ul><li><para><a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para></li><li><para><a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html">Creating
            SAML Identity Providers</a> in the <i>IAM User Guide</i>.
            </para></li><li><para><a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html">Configuring
            a Relying Party and Claims</a> in the <i>IAM User Guide</i>.
            </para></li><li><para><a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html">Creating
            a Role for SAML 2.0 Federation</a> in the <i>IAM User Guide</i>.
            </para></li></ul>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.DurationInSeconds">
            <summary>
            <para>
            <para>The duration, in seconds, of the role session. The value can range from 900 seconds
            (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds.
            An expiration can also be specified in the SAML authentication response's <code>SessionNotOnOrAfter</code>
            value. The actual expiration time is whichever value is shorter. </para><note><para>This is separate from the duration of a console session that you might request using
            the returned credentials. The request to the federation endpoint for a console sign-in
            token takes a <code>SessionDuration</code> parameter that specifies the maximum length
            of the console session, separately from the <code>DurationSeconds</code> parameter
            on this API. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html">Enabling
            SAML 2.0 Federated Users to Access the AWS Management Console</a> in the <i>IAM User
            Guide</i>.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.Policy">
            <summary>
            <para>
            <para>An IAM policy in JSON format.</para><para>The policy parameter is optional. If you pass a policy, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i><b>and</b></i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>. </para><para>The format for this parameter, as described by its regex pattern, is a string of characters
            up to 2048 characters in length. The characters can be any ASCII character from the
            space character to the end of the valid character list (\u0020-\u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</para><note><para>The policy plain text must be 2048 bytes or shorter. However, an internal conversion
            compresses it into a packed binary format with a separate limit. The PackedPolicySize
            response element indicates by percentage how close to the upper size limit the policy
            is, with 100% equaling the maximum allowed size.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.PrincipalArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.RoleArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the role that the caller is assuming.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.SAMLAssertion">
            <summary>
            <para>
            <para>The base-64 encoded SAML authentication response provided by the IdP.</para><para>For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html">Configuring
            a Relying Party and Adding Claims</a> in the <i>Using IAM</i> guide. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.Region">
            <summary>
            The region to use. STS has a single endpoint irrespective of region, though STS in GovCloud and China (Beijing) has its own endpoint.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleWithSAMLCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet">
            <summary>
            <para> Returns a set of temporary security credentials for users who have been authenticated in a mobile or web application with a web
            identity provider, such as Login with Amazon, Facebook, or Google. <c>AssumeRoleWithWebIdentity</c> is an API call that does not require the
            use of AWS security credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary
            security credentials without including long-term AWS credentials in the application or by deploying server-based proxy services that use
            long-term AWS credentials. For more information, see Creating a Mobile Application with Third-Party Sign-In in <i>AWS Security Token
            Service</i> .
            </para><para> The temporary security credentials consist of an access key ID, a secret access key, and a security token. Applications can
            use these temporary security credentials to sign calls to AWS service APIs. The credentials are valid for the duration that you specified
            when calling <c>AssumeRoleWithWebIdentity</c> , which can be from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the
            temporary security credentials are valid for 1 hour. </para><para> The temporary security credentials that are returned from the
            <c>AssumeRoleWithWebIdentity</c> response have the permissions that are associated with the access policy of the role being assumed and any
            policies that are associated with the AWS resource being accessed. You can further restrict the permissions of the temporary security
            credentials by passing a policy in the request. The resulting permissions are an intersection of both policies. The role's access policy and
            the policy that you passed are evaluated when calls to AWS service APIs are made using the temporary security credentials. </para><para>
            Before your application can call <c>AssumeRoleWithWebIdentity</c> , you must have an identity token from an identity provider and create a
            role that the application can assume. Typically, to get an identity token, you need to register your application with the identity provider
            and get a unique application ID from that provider. Also, when you create the role that the application assumes, you must specify the
            registered identity provider as a principal (establish trust with the identity provider). For more information, see Creating Temporary
            Security Credentials for Mobile Apps Using Third-Party Identity Providers. </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.RoleArn">
            <summary>
            <para>
            The Amazon Resource Name (ARN) of the role that the caller is assuming.
              
            <para><b>Constraints:</b><list type="definition"><item><term>Length</term><description>20 - 2048</description></item></list></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.RoleSessionName">
            <summary>
            <para>
            An identifier for the assumed role session. Typically, you pass the name or identifier that is associated with the user who is using your
            application. That way, the temporary security credentials that your application will use are associated with that user. This session name is
            included as part of the ARN and assumed role ID in the <c>AssumedRoleUser</c> response element.
              
            <para><b>Constraints:</b><list type="definition"><item><term>Length</term><description>2 - 32</description></item><item><term>Pattern</term><description>[\w+=,.@-]*</description></item></list></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.WebIdentityToken">
            <summary>
            <para>
            The OAuth 2.0 access token or OpenID Connect id token that is provided by the identity provider. Your application must get this token by
            authenticating the user who is using your application with a web identity provider before the application makes an
            <c>AssumeRoleWithWebIdentity</c> call.
              
            <para><b>Constraints:</b><list type="definition"><item><term>Length</term><description>4 - 2048</description></item></list></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.ProviderId">
            <summary>
            <para>
            Specify this value only for OAuth access tokens. Do not specify this value for OpenID Connect id tokens, such as <c>accounts.google.com</c>.
            This is the fully-qualified host component of the domain name of the identity provider. Do not include URL schemes and port numbers.
            Currently, <c>www.amazon.com</c> and <c>graph.facebook.com</c> are supported.
              
            <para><b>Constraints:</b><list type="definition"><item><term>Length</term><description>4 - 2048</description></item></list></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.Policy">
            <summary>
            <para>
            A supplemental policy that is associated with the temporary security credentials from the <c>AssumeRoleWithWebIdentity</c> call. The
            resulting permissions of the temporary security credentials are an intersection of this policy and the access policy that is associated with
            the role. Use this policy to further restrict the permissions of the temporary security credentials.
              
            <para><b>Constraints:</b><list type="definition"><item><term>Length</term><description>1 - 2048</description></item><item><term>Pattern</term><description>[\u0009\u000A\u000D\u0020-\u00FF]+</description></item></list></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.Duration">
            <summary>
            <para>
            The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the
            value is set to 3600 seconds.
              
            <para><b>Constraints:</b><list type="definition"><item><term>Range</term><description>900 - 129600</description></item></list></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.Region">
            <summary>
            The region to use. STS has a single endpoint irrespective of region, though STS in GovCloud and China (Beijing) has its own endpoint.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSWebIdentityRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.ConvertSTSAuthorizationMessageCmdlet">
            <summary>
            Decodes additional information about the authorization status of a request from an
            encoded message returned in response to an AWS request.
             
              
            <para>
            For example, if a user is not authorized to perform an operation that he or she has
            requested, the request returns a <code>Client.UnauthorizedOperation</code> response
            (an HTTP 403 response). Some AWS operations additionally return an encoded message
            that can provide details about this authorization failure.
            </para><note><para>
            Only certain AWS operations return an encoded authorization message. The documentation
            for an individual operation indicates whether that operation returns an encoded message
            in addition to returning an HTTP code.
            </para></note><para>
            The message is encoded because the details of the authorization status can constitute
            privileged information that the user who requested the operation should not see. To
            decode an authorization status message, a user must be granted permissions via an
            IAM policy to request the <code>DecodeAuthorizationMessage</code> (<code>sts:DecodeAuthorizationMessage</code>)
            action.
            </para><para>
            The decoded message includes the following type of information:
            </para><ul><li><para>
            Whether the request was denied due to an explicit deny or due to the absence of an
            explicit allow. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow">Determining
            Whether a Request is Allowed or Denied</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            The principal who made the request.
            </para></li><li><para>
            The requested action.
            </para></li><li><para>
            The requested resource.
            </para></li><li><para>
            The values of condition keys in the context of the user's request.
            </para></li></ul>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.ConvertSTSAuthorizationMessageCmdlet.EncodedMessage">
            <summary>
            <para>
            <para>The encoded message that was returned with the response.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.ConvertSTSAuthorizationMessageCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'DecodedMessage'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.DecodeAuthorizationMessageResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.DecodeAuthorizationMessageResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.ConvertSTSAuthorizationMessageCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the EncodedMessage parameter.
            The -PassThru parameter is deprecated, use -Select '^EncodedMessage' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.ConvertSTSAuthorizationMessageCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.GetSTSAccessKeyInfoCmdlet">
            <summary>
            Returns the account identifier for the specified access key ID.
             
              
            <para>
            Access keys consist of two parts: an access key ID (for example, <code>AKIAIOSFODNN7EXAMPLE</code>)
            and a secret access key (for example, <code>wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY</code>).
            For more information about access keys, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_access-keys.html">Managing
            Access Keys for IAM Users</a> in the <i>IAM User Guide</i>.
            </para><para>
            When you pass an access key ID to this operation, it returns the ID of the AWS account
            to which the keys belong. Access key IDs beginning with <code>AKIA</code> are long-term
            credentials for an IAM user or the AWS account root user. Access key IDs beginning
            with <code>ASIA</code> are temporary credentials that are created using STS operations.
            If the account in the response belongs to you, you can sign in as the root user and
            review your root user access keys. Then, you can pull a <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html">credentials
            report</a> to learn which IAM user owns the keys. To learn who requested the temporary
            credentials for an <code>ASIA</code> access key, view the STS events in your <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html">CloudTrail
            logs</a> in the <i>IAM User Guide</i>.
            </para><para>
            This operation does not indicate the state of the access key. The key might be active,
            inactive, or deleted. Active keys might not have permissions to perform an operation.
            Providing a deleted access key might return an error that the key doesn't exist.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSAccessKeyInfoCmdlet.IdOfAccessKey">
            <summary>
            <para>
            <para>The identifier of an access key.</para><para>This parameter allows (through its regex pattern) a string of characters that can
            consist of any upper- or lowercase letter or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSAccessKeyInfoCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Account'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.GetAccessKeyInfoResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.GetAccessKeyInfoResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSAccessKeyInfoCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the IdOfAccessKey parameter.
            The -PassThru parameter is deprecated, use -Select '^IdOfAccessKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.GetSTSCallerIdentityCmdlet">
            <summary>
            Returns details about the IAM user or role whose credentials are used to call the
            operation.
             
             <note><para>
            No permissions are required to perform this operation. If an administrator adds a
            policy to your IAM user or role that explicitly denies access to the <code>sts:GetCallerIdentity</code>
            action, you can still perform this operation. Permissions are not required because
            the same information is returned when an IAM user or role is denied access. To view
            an example response, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_access-denied-delete-mfa">I
            Am Not Authorized to Perform: iam:DeleteVirtualMFADevice</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSCallerIdentityCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.GetCallerIdentityResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.GetCallerIdentityResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet">
            <summary>
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) for a federated user. A typical use is in
            a proxy application that gets temporary security credentials on behalf of distributed
            applications inside a corporate network. You must call the <code>GetFederationToken</code>
            operation using the long-term security credentials of an IAM user. As a result, this
            call is appropriate in contexts where those credentials can be safely stored, usually
            in a server-based application. For a comparison of <code>GetFederationToken</code>
            with the other API operations that produce temporary credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS API operations</a> in the <i>IAM User Guide</i>.
             
             <note><para>
            You can create a mobile-based or browser-based app that can authenticate users using
            a web identity provider like Login with Amazon, Facebook, Google, or an OpenID Connect-compatible
            identity provider. In this case, we recommend that you use <a href="http://aws.amazon.com/cognito/">Amazon
            Cognito</a> or <code>AssumeRoleWithWebIdentity</code>. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a> in the <i>IAM User Guide</i>.
            </para></note><para>
            You can also call <code>GetFederationToken</code> using the security credentials of
            an AWS account root user, but we do not recommend it. Instead, we recommend that you
            create an IAM user for the purpose of the proxy application. Then attach a policy
            to the IAM user that limits federated users to only the actions and resources that
            they need to access. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html">IAM
            Best Practices</a> in the <i>IAM User Guide</i>.
            </para><para><b>Session duration</b></para><para>
            The temporary credentials are valid for the specified duration, from 900 seconds (15
            minutes) up to a maximum of 129,600 seconds (36 hours). The default session duration
            is 43,200 seconds (12 hours). Temporary credentials that are obtained by using AWS
            account root user credentials have a maximum duration of 3,600 seconds (1 hour).
            </para><para><b>Permissions</b></para><para>
            You can use the temporary credentials created by <code>GetFederationToken</code> in
            any AWS service except the following:
            </para><ul><li><para>
            You cannot call any IAM operations using the AWS CLI or the AWS API.
            </para></li><li><para>
            You cannot call any STS operations except <code>GetCallerIdentity</code>.
            </para></li></ul><para>
            You must pass an inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session
            policy</a> to this operation. You can pass a single JSON policy document to use as
            an inline session policy. You can also specify up to 10 managed policies to use as
            managed session policies. The plain text that you use for both inline and managed
            session policies can't exceed 2,048 characters.
            </para><para>
            Though the session policy parameters are optional, if you do not pass a policy, then
            the resulting federated user session has no permissions. When you pass session policies,
            the session permissions are the intersection of the IAM user policies and the session
            policies that you pass. This gives you a way to further restrict the permissions for
            a federated user. You cannot use session policies to grant more permissions than those
            that are defined in the permissions policy of the IAM user. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
            Policies</a> in the <i>IAM User Guide</i>. For information about using <code>GetFederationToken</code>
            to create temporary security credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken">GetFederationToken—Federation
            Through a Custom Identity Broker</a>.
            </para><para>
            You can use the credentials to access a resource that has a resource-based policy.
            If that policy specifically references the federated user session in the <code>Principal</code>
            element of the policy, the session has the permissions allowed by the policy. These
            permissions are granted in addition to the permissions granted by the session policies.
            </para><para><b>Tags</b></para><para>
            (Optional) You can pass tag key-value pairs to your session. These are called session
            tags. For more information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing
            Session Tags in STS</a> in the <i>IAM User Guide</i>.
            </para><para>
            An administrator must grant you the permissions necessary to pass session tags. The
            administrator can also create granular permissions to allow you to pass only specific
            session tags. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html">Tutorial:
            Using Tags for Attribute-Based Access Control</a> in the <i>IAM User Guide</i>.
            </para><para>
            Tag key–value pairs are not case sensitive, but case is preserved. This means that
            you cannot have separate <code>Department</code> and <code>department</code> tag keys.
            Assume that the user that you are federating has the <code>Department</code>=<code>Marketing</code>
            tag and you pass the <code>department</code>=<code>engineering</code> session tag.
            <code>Department</code> and <code>department</code> are not saved as separate tags,
            and the session tag passed in the request takes precedence over the user tag.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.DurationInSeconds">
            <summary>
            <para>
            <para>The duration, in seconds, that the session should last. Acceptable durations for federation
            sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours), with 43,200
            seconds (12 hours) as the default. Sessions obtained using AWS account root user credentials
            are restricted to a maximum of 3,600 seconds (one hour). If the specified duration
            is longer than one hour, the session obtained by using root user credentials defaults
            to one hour.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.Name">
            <summary>
            <para>
            <para>The name of the federated user. The name is used as an identifier for the temporary
            security credentials (such as <code>Bob</code>). For example, you can reference the
            federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.</para><para>The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.Policy">
            <summary>
            <para>
            <para>An IAM policy in JSON format that you want to use as an inline session policy.</para><para>You must pass an inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session
            policy</a> to this operation. You can pass a single JSON policy document to use as
            an inline session policy. You can also specify up to 10 managed policies to use as
            managed session policies.</para><para>This parameter is optional. However, if you do not pass any session policies, then
            the resulting federated user session has no permissions.</para><para>When you pass session policies, the session permissions are the intersection of the
            IAM user policies and the session policies that you pass. This gives you a way to
            further restrict the permissions for a federated user. You cannot use session policies
            to grant more permissions than those that are defined in the permissions policy of
            the IAM user. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
            Policies</a> in the <i>IAM User Guide</i>.</para><para>The resulting credentials can be used to access a resource that has a resource-based
            policy. If that policy specifically references the federated user session in the <code>Principal</code>
            element of the policy, the session has the permissions allowed by the policy. These
            permissions are granted in addition to the permissions that are granted by the session
            policies.</para><para>The plain text that you use for both inline and managed session policies can't exceed
            2,048 characters. The JSON policy characters can be any ASCII character from the space
            character to the end of the valid character list (\u0020 through \u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</para><note><para>An AWS conversion compresses the passed session policies and session tags into a packed
            binary format that has a separate limit. Your request can fail for this limit even
            if your plain text meets the other requirements. The <code>PackedPolicySize</code>
            response element indicates by percentage how close the policies and tags for your
            request are to the upper size limit. </para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use
            as a managed session policy. The policies must exist in the same account as the IAM
            user that is requesting federated access.</para><para>You must pass an inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session
            policy</a> to this operation. You can pass a single JSON policy document to use as
            an inline session policy. You can also specify up to 10 managed policies to use as
            managed session policies. The plain text that you use for both inline and managed
            session policies can't exceed 2,048 characters. You can provide up to 10 managed policy
            ARNs. For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the AWS General Reference.</para><para>This parameter is optional. However, if you do not pass any session policies, then
            the resulting federated user session has no permissions.</para><para>When you pass session policies, the session permissions are the intersection of the
            IAM user policies and the session policies that you pass. This gives you a way to
            further restrict the permissions for a federated user. You cannot use session policies
            to grant more permissions than those that are defined in the permissions policy of
            the IAM user. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
            Policies</a> in the <i>IAM User Guide</i>.</para><para>The resulting credentials can be used to access a resource that has a resource-based
            policy. If that policy specifically references the federated user session in the <code>Principal</code>
            element of the policy, the session has the permissions allowed by the policy. These
            permissions are granted in addition to the permissions that are granted by the session
            policies.</para><note><para>An AWS conversion compresses the passed session policies and session tags into a packed
            binary format that has a separate limit. Your request can fail for this limit even
            if your plain text meets the other requirements. The <code>PackedPolicySize</code>
            response element indicates by percentage how close the policies and tags for your
            request are to the upper size limit. </para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.Tag">
            <summary>
            <para>
            <para>A list of session tags. Each session tag consists of a key name and an associated
            value. For more information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing
            Session Tags in STS</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. You can pass up to 50 session tags. The plain text session
            tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For
            these and additional limits, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length">IAM
            and STS Character Limits</a> in the <i>IAM User Guide</i>.</para><note><para>An AWS conversion compresses the passed session policies and session tags into a packed
            binary format that has a separate limit. Your request can fail for this limit even
            if your plain text meets the other requirements. The <code>PackedPolicySize</code>
            response element indicates by percentage how close the policies and tags for your
            request are to the upper size limit. </para></note><para>You can pass a session tag with the same key as a tag that is already attached to
            the user you are federating. When you do, session tags override a user tag with the
            same key. </para><para>Tag key–value pairs are not case sensitive, but case is preserved. This means that
            you cannot have separate <code>Department</code> and <code>department</code> tag keys.
            Assume that the role has the <code>Department</code>=<code>Marketing</code> tag and
            you pass the <code>department</code>=<code>engineering</code> session tag. <code>Department</code>
            and <code>department</code> are not saved as separate tags, and the session tag passed
            in the request takes precedence over the role tag.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.GetFederationTokenResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.GetFederationTokenResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSFederationTokenCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Name parameter.
            The -PassThru parameter is deprecated, use -Select '^Name' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.GetSTSSessionTokenCmdlet">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS API operations like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to API operations
            that require MFA authentication. If you do not supply a correct MFA code, then the
            API returns an access denied error. For a comparison of <code>GetSessionToken</code>
            with the other API operations that produce temporary credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS API operations</a> in the <i>IAM User Guide</i>.
             
              
            <para><b>Session Duration</b></para><para>
            The <code>GetSessionToken</code> operation must be called by using the long-term AWS
            security credentials of the AWS account root user or an IAM user. Credentials that
            are created by IAM users are valid for the duration that you specify. This duration
            can range from 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36 hours),
            with a default of 43,200 seconds (12 hours). Credentials based on account credentials
            can range from 900 seconds (15 minutes) up to 3,600 seconds (1 hour), with a default
            of 1 hour.
            </para><para><b>Permissions</b></para><para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para><ul><li><para>
            You cannot call any IAM API operations unless MFA authentication information is included
            in the request.
            </para></li><li><para>
            You cannot call any STS API <i>except</i><code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para></li></ul><note><para>
            We recommend that you do not call <code>GetSessionToken</code> with AWS account root
            user credentials. Instead, follow our <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para></note><para>
            The credentials that are returned by <code>GetSessionToken</code> are based on permissions
            associated with the user whose credentials were used to call the operation. If <code>GetSessionToken</code>
            is called using AWS account root user credentials, the temporary credentials have
            root user permissions. Similarly, if <code>GetSessionToken</code> is called using
            the credentials of an IAM user, the temporary credentials have the same permissions
            as the IAM user.
            </para><para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
             
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSSessionTokenCmdlet.DurationInSeconds">
            <summary>
            <para>
            <para>The duration, in seconds, that the credentials should remain valid. Acceptable durations
            for IAM user sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours),
            with 43,200 seconds (12 hours) as the default. Sessions for AWS account owners are
            restricted to a maximum of 3,600 seconds (one hour). If the duration is longer than
            one hour, the session for AWS account owners defaults to one hour.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSSessionTokenCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The identification number of the MFA device that is associated with the IAM user who
            is making the <code>GetSessionToken</code> call. Specify this value if the IAM user
            has a policy that requires MFA authentication. The value is either the serial number
            for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name
            (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>).
            You can find the device for an IAM user by going to the AWS Management Console and
            viewing the user's security credentials. </para><para>The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@:/-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSSessionTokenCmdlet.TokenCode">
            <summary>
            <para>
            <para>The value provided by the MFA device, if MFA is required. If any policy requires the
            IAM user to submit an MFA code, specify this value. If MFA authentication is required,
            the user must provide a code when requesting a set of temporary security credentials.
            A user who fails to provide the code receives an "access denied" response when requesting
            resources that require MFA authentication.</para><para>The format for this parameter, as described by its regex pattern, is a sequence of
            six numeric digits.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSSessionTokenCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Credentials'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.GetSessionTokenResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.GetSessionTokenResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.GetSTSSessionTokenCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DurationInSeconds parameter.
            The -PassThru parameter is deprecated, use -Select '^DurationInSeconds' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet">
            <summary>
            Returns a set of temporary security credentials that you can use to access AWS resources
            that you might not normally have access to. These temporary credentials consist of
            an access key ID, a secret access key, and a security token. Typically, you use <code>AssumeRole</code>
            within your account or for cross-account access. For a comparison of <code>AssumeRole</code>
            with other API operations that produce temporary credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS API operations</a> in the <i>IAM User Guide</i>.
             
             <important><para>
            You cannot use AWS account root user credentials to call <code>AssumeRole</code>.
            You must use credentials for an IAM user or an IAM role to call <code>AssumeRole</code>.
            </para></important><para>
            For cross-account access, imagine that you own multiple accounts and need to access
            resources in each account. You could create long-term credentials in each account
            to access those resources. However, managing all those credentials and remembering
            which one can access which account can be time consuming. Instead, you can create
            one set of long-term credentials in one account. Then use temporary security credentials
            to access all the other accounts by assuming roles in those accounts. For more information
            about roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html">IAM
            Roles</a> in the <i>IAM User Guide</i>.
            </para><para><b>Session Duration</b></para><para>
            By default, the temporary security credentials created by <code>AssumeRole</code>
            last for one hour. However, you can use the optional <code>DurationSeconds</code>
            parameter to specify the duration of your session. You can provide a value from 900
            seconds (15 minutes) up to the maximum session duration setting for the role. This
            setting can have a value from 1 hour to 12 hours. To learn how to view the maximum
            value for your role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View
            the Maximum Session Duration Setting for a Role</a> in the <i>IAM User Guide</i>.
            The maximum session duration limit applies when you use the <code>AssumeRole*</code>
            API operations or the <code>assume-role*</code> CLI commands. However the limit does
            not apply when you use those operations to create a console URL. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html">Using
            IAM Roles</a> in the <i>IAM User Guide</i>.
            </para><para><b>Permissions</b></para><para>
            The temporary security credentials created by <code>AssumeRole</code> can be used
            to make API calls to any AWS service with the following exception: You cannot call
            the AWS STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API operations.
            </para><para>
            (Optional) You can pass inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session
            policies</a> to this operation. You can pass a single JSON policy document to use
            as an inline session policy. You can also specify up to 10 managed policies to use
            as managed session policies. The plain text that you use for both inline and managed
            session policies can't exceed 2,048 characters. Passing policies to this operation
            returns new temporary credentials. The resulting session's permissions are the intersection
            of the role's identity-based policy and the session policies. You can use the role's
            temporary credentials in subsequent AWS API calls to access resources in the account
            that owns the role. You cannot use session policies to grant more permissions than
            those allowed by the identity-based policy of the role that is being assumed. For
            more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
            Policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            To assume a role from a different account, your AWS account must be trusted by the
            role. The trust relationship is defined in the role's trust policy when the role is
            created. That trust policy states which accounts are allowed to delegate that access
            to users in the account.
            </para><para>
            A user who wants to access a role in a different account must also have permissions
            that are delegated from the user account administrator. The administrator must attach
            a policy that allows the user to call <code>AssumeRole</code> for the ARN of the role
            in the other account. If the user is in the same account as the role, then you can
            do either of the following:
            </para><ul><li><para>
            Attach a policy to the user (identical to the previous user in a different account).
            </para></li><li><para>
            Add the user as a principal directly in the role's trust policy.
            </para></li></ul><para>
            In this case, the trust policy acts as an IAM resource-based policy. Users in the
            same account as the role do not need explicit permission to assume the role. For more
            information about trust policies and resource-based policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html">IAM
            Policies</a> in the <i>IAM User Guide</i>.
            </para><para><b>Tags</b></para><para>
            (Optional) You can pass tag key-value pairs to your session. These tags are called
            session tags. For more information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing
            Session Tags in STS</a> in the <i>IAM User Guide</i>.
            </para><para>
            An administrator must grant you the permissions necessary to pass session tags. The
            administrator can also create granular permissions to allow you to pass only specific
            session tags. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html">Tutorial:
            Using Tags for Attribute-Based Access Control</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can set the session tags as transitive. Transitive tags persist during role chaining.
            For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining">Chaining
            Roles with Session Tags</a> in the <i>IAM User Guide</i>.
            </para><para><b>Using MFA with AssumeRole</b></para><para>
            (Optional) You can include multi-factor authentication (MFA) information when you
            call <code>AssumeRole</code>. This is useful for cross-account scenarios to ensure
            that the user that assumes the role has been authenticated with an AWS MFA device.
            In that scenario, the trust policy of the role being assumed includes a condition
            that tests for MFA authentication. If the caller does not include valid MFA information,
            the request to assume the role is denied. The condition in a trust policy that tests
            for MFA authentication might look like the following example.
            </para><para><code>"Condition": {"Bool": {"aws:MultiFactorAuthPresent": true}}</code></para><para>
            For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html">Configuring
            MFA-Protected API Access</a> in the <i>IAM User Guide</i> guide.
            </para><para>
            To use MFA with <code>AssumeRole</code>, you pass values for the <code>SerialNumber</code>
            and <code>TokenCode</code> parameters. The <code>SerialNumber</code> value identifies
            the user's hardware or virtual MFA device. The <code>TokenCode</code> is the time-based
            one-time password (TOTP) that the MFA device produces.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.DurationInSeconds">
            <summary>
            <para>
            <para>The duration, in seconds, of the role session. The value can range from 900 seconds
            (15 minutes) up to the maximum session duration setting for the role. This setting
            can have a value from 1 hour to 12 hours. If you specify a value higher than this
            setting, the operation fails. For example, if you specify a session duration of 12
            hours, but your administrator set the maximum session duration to 6 hours, your operation
            fails. To learn how to view the maximum value for your role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View
            the Maximum Session Duration Setting for a Role</a> in the <i>IAM User Guide</i>.</para><para>By default, the value is set to <code>3600</code> seconds. </para><note><para>The <code>DurationSeconds</code> parameter is separate from the duration of a console
            session that you might request using the returned credentials. The request to the
            federation endpoint for a console sign-in token takes a <code>SessionDuration</code>
            parameter that specifies the maximum length of the console session. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating
            a URL that Enables Federated Users to Access the AWS Management Console</a> in the
            <i>IAM User Guide</i>.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.ExternalId">
            <summary>
            <para>
            <para>A unique identifier that might be required when you assume a role in another account.
            If the administrator of the account to which the role belongs provided you with an
            external ID, then provide that value in the <code>ExternalId</code> parameter. This
            value can be any string, such as a passphrase or account number. A cross-account role
            is usually set up to trust everyone in an account. Therefore, the administrator of
            the trusting account might send an external ID to the administrator of the trusted
            account. That way, only someone with the ID can assume the role, rather than everyone
            in the account. For more information about the external ID, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html">How
            to Use an External ID When Granting Access to Your AWS Resources to a Third Party</a>
            in the <i>IAM User Guide</i>.</para><para>The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@:/-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.Policy">
            <summary>
            <para>
            <para>An IAM policy in JSON format that you want to use as an inline session policy.</para><para>This parameter is optional. Passing policies to this operation returns new temporary
            credentials. The resulting session's permissions are the intersection of the role's
            identity-based policy and the session policies. You can use the role's temporary credentials
            in subsequent AWS API calls to access resources in the account that owns the role.
            You cannot use session policies to grant more permissions than those allowed by the
            identity-based policy of the role that is being assumed. For more information, see
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
            Policies</a> in the <i>IAM User Guide</i>.</para><para>The plain text that you use for both inline and managed session policies can't exceed
            2,048 characters. The JSON policy characters can be any ASCII character from the space
            character to the end of the valid character list (\u0020 through \u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</para><note><para>An AWS conversion compresses the passed session policies and session tags into a packed
            binary format that has a separate limit. Your request can fail for this limit even
            if your plain text meets the other requirements. The <code>PackedPolicySize</code>
            response element indicates by percentage how close the policies and tags for your
            request are to the upper size limit. </para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use
            as managed session policies. The policies must exist in the same account as the role.</para><para>This parameter is optional. You can provide up to 10 managed policy ARNs. However,
            the plain text that you use for both inline and managed session policies can't exceed
            2,048 characters. For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the AWS General Reference.</para><note><para>An AWS conversion compresses the passed session policies and session tags into a packed
            binary format that has a separate limit. Your request can fail for this limit even
            if your plain text meets the other requirements. The <code>PackedPolicySize</code>
            response element indicates by percentage how close the policies and tags for your
            request are to the upper size limit. </para></note><para>Passing policies to this operation returns new temporary credentials. The resulting
            session's permissions are the intersection of the role's identity-based policy and
            the session policies. You can use the role's temporary credentials in subsequent AWS
            API calls to access resources in the account that owns the role. You cannot use session
            policies to grant more permissions than those allowed by the identity-based policy
            of the role that is being assumed. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
            Policies</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.RoleArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the role to assume.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.RoleSessionName">
            <summary>
            <para>
            <para>An identifier for the assumed role session.</para><para>Use the role session name to uniquely identify a session when the same role is assumed
            by different principals or for different reasons. In cross-account scenarios, the
            role session name is visible to, and can be logged by the account that owns the role.
            The role session name is also used in the ARN of the assumed role principal. This
            means that subsequent cross-account API requests that use the temporary security credentials
            will expose the role session name to the external account in their AWS CloudTrail
            logs.</para><para>The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The identification number of the MFA device that is associated with the user who is
            making the <code>AssumeRole</code> call. Specify this value if the trust policy of
            the role being assumed includes a condition that requires MFA authentication. The
            value is either the serial number for a hardware device (such as <code>GAHT12345678</code>)
            or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>).</para><para>The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.Tag">
            <summary>
            <para>
            <para>A list of session tags that you want to pass. Each session tag consists of a key name
            and an associated value. For more information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Tagging
            AWS STS Sessions</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. You can pass up to 50 session tags. The plain text session
            tag keys can’t exceed 128 characters, and the values can’t exceed 256 characters.
            For these and additional limits, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length">IAM
            and STS Character Limits</a> in the <i>IAM User Guide</i>.</para><note><para>An AWS conversion compresses the passed session policies and session tags into a packed
            binary format that has a separate limit. Your request can fail for this limit even
            if your plain text meets the other requirements. The <code>PackedPolicySize</code>
            response element indicates by percentage how close the policies and tags for your
            request are to the upper size limit. </para></note><para>You can pass a session tag with the same key as a tag that is already attached to
            the role. When you do, session tags override a role tag with the same key. </para><para>Tag key–value pairs are not case sensitive, but case is preserved. This means that
            you cannot have separate <code>Department</code> and <code>department</code> tag keys.
            Assume that the role has the <code>Department</code>=<code>Marketing</code> tag and
            you pass the <code>department</code>=<code>engineering</code> session tag. <code>Department</code>
            and <code>department</code> are not saved as separate tags, and the session tag passed
            in the request takes precedence over the role tag.</para><para>Additionally, if you used temporary credentials to perform this operation, the new
            session inherits any transitive session tags from the calling session. If you pass
            a session tag with the same key as an inherited tag, the operation fails. To view
            the inherited tags for a session, see the AWS CloudTrail logs. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs">Viewing
            Session Tags in CloudTrail</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.TokenCode">
            <summary>
            <para>
            <para>The value provided by the MFA device, if the trust policy of the role being assumed
            requires MFA (that is, if the policy includes a condition that tests for MFA). If
            the role being assumed requires MFA and if the <code>TokenCode</code> value is missing
            or expired, the <code>AssumeRole</code> call returns an "access denied" error.</para><para>The format for this parameter, as described by its regex pattern, is a sequence of
            six numeric digits.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.TransitiveTagKey">
            <summary>
            <para>
            <para>A list of keys for session tags that you want to set as transitive. If you set a tag
            key as transitive, the corresponding key and value passes to subsequent sessions in
            a role chain. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining">Chaining
            Roles with Session Tags</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. When you set session tags as transitive, the session policy
            and session tags packed binary limit is not affected.</para><para>If you choose not to specify a transitive tag key, then no tags are passed from this
            session to any subsequent sessions.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SecurityToken.Model.AssumeRoleResponse).
            Specifying the name of a property of type Amazon.SecurityToken.Model.AssumeRoleResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleArn parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.STS.UseSTSRoleCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
    </members>
</doc>