bin/Net45/AWSSDK.SecurityToken.xml

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWSSDK.SecurityToken</name>
    </assembly>
    <members>
        <member name="T:Amazon.SecurityToken.AmazonSecurityTokenServiceClient">
             <summary>
             Implementation for accessing SecurityTokenService
            
             AWS Security Token Service
             <para>
             The AWS Security Token Service (STS) is a web service that enables you to request
             temporary, limited-privilege credentials for AWS Identity and Access Management (IAM)
             users or for users that you authenticate (federated users). This guide provides descriptions
             of the STS API. For more detailed information about using this service, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html">Temporary
             Security Credentials</a>.
             </para>
              <note>
             <para>
              As an alternative to using the API, you can use one of the AWS SDKs, which consist
             of libraries and sample code for various programming languages and platforms (Java,
             Ruby, .NET, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic
             access to STS. For example, the SDKs take care of cryptographically signing requests,
             managing errors, and retrying requests automatically. For information about the AWS
             SDKs, including how to download and install them, see the <a href="http://aws.amazon.com/tools/">Tools
             for Amazon Web Services page</a>.
             </para>
              </note>
             <para>
             For information about setting up signatures and authorization through the API, go
             to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
             AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
             about the Query API, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
             Query Requests</a> in <i>Using IAM</i>. For information about using security tokens
             with other AWS products, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-services-that-work-with-iam.html">AWS
             Services That Work with IAM</a> in the <i>IAM User Guide</i>.
             </para>
              
             <para>
             If you're new to AWS and need additional technical information about a specific AWS
             product, you can find the product's technical documentation at <a href="http://aws.amazon.com/documentation/">http://aws.amazon.com/documentation/</a>.
             
             </para>
              
             <para>
              <b>Endpoints</b>
             </para>
              
             <para>
             The AWS Security Token Service (STS) has a default endpoint of https://sts.amazonaws.com
             that maps to the US East (N. Virginia) region. Additional regions are available and
             are activated by default. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
             and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
             </para>
              
             <para>
             For information about STS endpoints, see <a href="http://docs.aws.amazon.com/general/latest/gr/rande.html#sts_region">Regions
             and Endpoints</a> in the <i>AWS General Reference</i>.
             </para>
              
             <para>
              <b>Recording API requests</b>
             </para>
              
             <para>
             STS supports AWS CloudTrail, which is a service that records AWS calls for your AWS
             account and delivers log files to an Amazon S3 bucket. By using information collected
             by CloudTrail, you can determine what requests were successfully made to STS, who
             made the request, when it was made, and so on. To learn more about CloudTrail, including
             how to turn it on and find your log files, see the <a href="http://docs.aws.amazon.com/awscloudtrail/latest/userguide/what_is_cloud_trail_top_level.html">AWS
             CloudTrail User Guide</a>.
             </para>
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.Amazon#Runtime#SharedInterfaces#ICoreAmazonSTS#CredentialsFromAssumeRoleAuthentication(System.String,System.String,Amazon.Runtime.AssumeRoleAWSCredentialsOptions)">
            <summary>
            <see cref="T:Amazon.Runtime.SharedInterfaces.ICoreAmazonSTS"/>
            </summary>
            <param name="roleArn"></param>
            <param name="roleSessionName"></param>
            <param name="options"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor">
             <summary>
             Constructs AmazonSecurityTokenServiceClient with the credentials loaded from the application's
             default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance.
             
             Example App.config with credentials set.
             <code>
             &lt;?xml version="1.0" encoding="utf-8" ?&gt;
             &lt;configuration&gt;
                 &lt;appSettings&gt;
                     &lt;add key="AWSProfileName" value="AWS Default"/&gt;
                 &lt;/appSettings&gt;
             &lt;/configuration&gt;
             </code>
            
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(Amazon.RegionEndpoint)">
             <summary>
             Constructs AmazonSecurityTokenServiceClient with the credentials loaded from the application's
             default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance.
             
             Example App.config with credentials set.
             <code>
             &lt;?xml version="1.0" encoding="utf-8" ?&gt;
             &lt;configuration&gt;
                 &lt;appSettings&gt;
                     &lt;add key="AWSProfileName" value="AWS Default"/&gt;
                 &lt;/appSettings&gt;
             &lt;/configuration&gt;
             </code>
            
             </summary>
             <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(Amazon.SecurityToken.AmazonSecurityTokenServiceConfig)">
             <summary>
             Constructs AmazonSecurityTokenServiceClient with the credentials loaded from the application's
             default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance.
             
             Example App.config with credentials set.
             <code>
             &lt;?xml version="1.0" encoding="utf-8" ?&gt;
             &lt;configuration&gt;
                 &lt;appSettings&gt;
                     &lt;add key="AWSProfileName" value="AWS Default"/&gt;
                 &lt;/appSettings&gt;
             &lt;/configuration&gt;
             </code>
            
             </summary>
             <param name="config">The AmazonSecurityTokenServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(Amazon.Runtime.AWSCredentials)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Credentials
            </summary>
            <param name="credentials">AWS Credentials</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(Amazon.Runtime.AWSCredentials,Amazon.RegionEndpoint)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Credentials
            </summary>
            <param name="credentials">AWS Credentials</param>
            <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(Amazon.Runtime.AWSCredentials,Amazon.SecurityToken.AmazonSecurityTokenServiceConfig)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Credentials and an
            AmazonSecurityTokenServiceClient Configuration object.
            </summary>
            <param name="credentials">AWS Credentials</param>
            <param name="clientConfig">The AmazonSecurityTokenServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(System.String,System.String)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(System.String,System.String,Amazon.RegionEndpoint)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(System.String,System.String,Amazon.SecurityToken.AmazonSecurityTokenServiceConfig)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Access Key ID, AWS Secret Key and an
            AmazonSecurityTokenServiceClient Configuration object.
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="clientConfig">The AmazonSecurityTokenServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(System.String,System.String,System.String)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="awsSessionToken">AWS Session Token</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(System.String,System.String,System.String,Amazon.RegionEndpoint)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="awsSessionToken">AWS Session Token</param>
            <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.#ctor(System.String,System.String,System.String,Amazon.SecurityToken.AmazonSecurityTokenServiceConfig)">
            <summary>
            Constructs AmazonSecurityTokenServiceClient with AWS Access Key ID, AWS Secret Key and an
            AmazonSecurityTokenServiceClient Configuration object.
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="awsSessionToken">AWS Session Token</param>
            <param name="clientConfig">The AmazonSecurityTokenServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.CreateSigner">
            <summary>
            Creates the signer for the service.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.Dispose(System.Boolean)">
            <summary>
            Disposes the service client.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.AssumeRole(Amazon.SecurityToken.Model.AssumeRoleRequest)">
            <summary>
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) that you can use to access AWS resources
            that you might not normally have access to. Typically, you use <code>AssumeRole</code>
            for cross-account access or federation. For a comparison of <code>AssumeRole</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
             <b>Important:</b> You cannot call <code>AssumeRole</code> by using AWS root account
            credentials; access is denied. You must use credentials for an IAM user or an IAM
            role to call <code>AssumeRole</code>.
            </para>
             
            <para>
            For cross-account access, imagine that you own multiple accounts and need to access
            resources in each account. You could create long-term credentials in each account
            to access those resources. However, managing all those credentials and remembering
            which one can access which account can be time consuming. Instead, you can create
            one set of long-term credentials in one account and then use temporary security credentials
            to access all the other accounts by assuming roles in those accounts. For more information
            about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">IAM
            Roles (Delegation and Federation)</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            For federation, you can, for example, grant single sign-on access to the AWS Management
            Console. If you already have an identity and authentication system in your corporate
            network, you don't have to recreate user identities in AWS in order to grant those
            user identities access to AWS. Instead, after a user has been authenticated, you call
            <code>AssumeRole</code> (and specify the role with the appropriate permissions) to
            get temporary security credentials for that user. With those temporary security credentials,
            you construct a sign-in URL that users can use to access the console. For more information,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html#sts-introduction">Common
            Scenarios for Temporary Credentials</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, which can be from 900 seconds (15 minutes) to a maximum
            of 3600 seconds (1 hour). The default is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRole</code> can be used
            to make API calls to any AWS service with the following exception: you cannot call
            the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            To assume a role, your AWS account must be trusted by the role. The trust relationship
            is defined in the role's trust policy when the role is created. That trust policy
            states which accounts are allowed to delegate access to this account's role.
            </para>
             
            <para>
            The user who wants to access the role must also have permissions delegated from the
            role's administrator. If the user is in a different account than the role, then the
            user's administrator must attach a policy that allows the user to call AssumeRole
            on the ARN of the role in the other account. If the user is in the same account as
            the role, then you can either attach a policy to the user (identical to the previous
            different account user), or you can add the user as a principal directly in the role's
            trust policy
            </para>
             
            <para>
             <b>Using MFA with AssumeRole</b>
            </para>
             
            <para>
            You can optionally include multi-factor authentication (MFA) information when you
            call <code>AssumeRole</code>. This is useful for cross-account scenarios in which
            you want to make sure that the user who is assuming the role has been authenticated
            using an AWS MFA device. In that scenario, the trust policy of the role being assumed
            includes a condition that tests for MFA authentication; if the caller does not include
            valid MFA information, the request to assume the role is denied. The condition in
            a trust policy that tests for MFA authentication might look like the following example.
            </para>
             
            <para>
             <code>"Condition": {"Bool": {"aws:MultiFactorAuthPresent": true}}</code>
            </para>
             
            <para>
            For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html">Configuring
            MFA-Protected API Access</a> in the <i>IAM User Guide</i> guide.
            </para>
             
            <para>
            To use MFA with <code>AssumeRole</code>, you pass values for the <code>SerialNumber</code>
            and <code>TokenCode</code> parameters. The <code>SerialNumber</code> value identifies
            the user's hardware or virtual MFA device. The <code>TokenCode</code> is the time-based
            one-time password (TOTP) that the MFA devices produces.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AssumeRole service method.</param>
            
            <returns>The response from the AssumeRole service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRole">REST API Reference for AssumeRole Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.AssumeRoleAsync(Amazon.SecurityToken.Model.AssumeRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AssumeRole operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the AssumeRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRole">REST API Reference for AssumeRole Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.AssumeRoleWithSAML(Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest)">
            <summary>
            Returns a set of temporary security credentials for users who have been authenticated
            via a SAML authentication response. This operation provides a mechanism for tying
            an enterprise identity store or directory to role-based AWS access without user-specific
            credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The temporary security credentials returned by this operation consist of an access
            key ID, a secret access key, and a security token. Applications can use these temporary
            security credentials to sign calls to AWS services.
            </para>
             
            <para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, or until the time specified in the SAML authentication
            response's <code>SessionNotOnOrAfter</code> value, whichever is shorter. The duration
            can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour). The default
            is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRoleWithSAML</code> can
            be used to make API calls to any AWS service with the following exception: you cannot
            call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by the intersection
            of both the access policy of the role that is being assumed, <i> <b>and</b> </i> the
            policy that you pass. This means that both policies must grant the permission for
            the action to be allowed. This gives you a way to further restrict the permissions
            for the resulting temporary security credentials. You cannot use the passed policy
            to grant permissions that are in excess of those allowed by the access policy of the
            role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            Before your application can call <code>AssumeRoleWithSAML</code>, you must configure
            your SAML identity provider (IdP) to issue the claims required by AWS. Additionally,
            you must use AWS Identity and Access Management (IAM) to create a SAML provider entity
            in your AWS account that represents your identity provider, and create an IAM role
            that specifies this SAML provider in its trust policy.
            </para>
             
            <para>
            Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security credentials.
            The identity of the caller is validated by using keys in the metadata document that
            is uploaded for the SAML provider entity for your identity provider.
            </para>
             <important>
            <para>
            Calling <code>AssumeRoleWithSAML</code> can result in an entry in your AWS CloudTrail
            logs. The entry includes the value in the <code>NameID</code> element of the SAML
            assertion. We recommend that you use a NameIDType that is not associated with any
            personally identifiable information (PII). For example, you could instead use the
            Persistent Identifier (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).
            </para>
             </important>
            <para>
            For more information, see the following resources:
            </para>
             <ul> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html">Creating
            SAML Identity Providers</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html">Configuring
            a Relying Party and Claims</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html">Creating
            a Role for SAML 2.0 Federation</a> in the <i>IAM User Guide</i>.
            </para>
             </li> </ul>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithSAML service method.</param>
            
            <returns>The response from the AssumeRoleWithSAML service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.ExpiredTokenException">
            The web identity token that was passed is expired or is not valid. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.IDPRejectedClaimException">
            The identity provider (IdP) reported that authentication failed. This might be because
            the claim is invalid.
            
             
            <para>
            If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation,
            it can also mean that the claim has expired or has been explicitly revoked.
            </para>
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.InvalidIdentityTokenException">
            The web identity token that was passed could not be validated by AWS. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithSAML">REST API Reference for AssumeRoleWithSAML Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.AssumeRoleWithSAMLAsync(Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AssumeRoleWithSAML operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithSAML operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithSAML">REST API Reference for AssumeRoleWithSAML Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.AssumeRoleWithWebIdentity(Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest)">
            <summary>
            Returns a set of temporary security credentials for users who have been authenticated
            in a mobile or web application with a web identity provider, such as Amazon Cognito,
            Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity provider.
            
             <note>
            <para>
            For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon
            Cognito with the <a href="http://aws.amazon.com/sdkforios/">AWS SDK for iOS</a> and
            the <a href="http://aws.amazon.com/sdkforandroid/">AWS SDK for Android</a> to uniquely
            identify a user and supply the user with a consistent identity throughout the lifetime
            of an application.
            </para>
             
            <para>
            To learn more about Amazon Cognito, see <a href="http://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840">Amazon
            Cognito Overview</a> in the <i>AWS SDK for Android Developer Guide</i> guide and <a
            href="http://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664">Amazon
            Cognito Overview</a> in the <i>AWS SDK for iOS Developer Guide</i>.
            </para>
             </note>
            <para>
            Calling <code>AssumeRoleWithWebIdentity</code> does not require the use of AWS security
            credentials. Therefore, you can distribute an application (for example, on mobile
            devices) that requests temporary security credentials without including long-term
            AWS credentials in the application, and without deploying server-based proxy services
            that use long-term AWS credentials. Instead, the identity of the caller is validated
            by using a token from the web identity provider. For a comparison of <code>AssumeRoleWithWebIdentity</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials returned by this API consist of an access key ID,
            a secret access key, and a security token. Applications can use these temporary security
            credentials to sign calls to AWS service APIs.
            </para>
             
            <para>
            The credentials are valid for the duration that you specified when calling <code>AssumeRoleWithWebIdentity</code>,
            which can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour).
            The default is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRoleWithWebIdentity</code>
            can be used to make API calls to any AWS service with the following exception: you
            cannot call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must
            have an identity token from a supported identity provider and create a role that the
            application can assume. The role that your application assumes must trust the identity
            provider that is associated with the identity token. In other words, the identity
            provider must be specified in the role's trust policy.
            </para>
             <important>
            <para>
            Calling <code>AssumeRoleWithWebIdentity</code> can result in an entry in your AWS
            CloudTrail logs. The entry includes the <a href="http://openid.net/specs/openid-connect-core-1_0.html#Claims">Subject</a>
            of the provided Web Identity Token. We recommend that you avoid using any personally
            identifiable information (PII) in this field. For example, you could instead use a
            GUID or a pairwise identifier, as <a href="http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes">suggested
            in the OIDC specification</a>.
            </para>
             </important>
            <para>
            For more information about how to use web identity federation and the <code>AssumeRoleWithWebIdentity</code>
            API, see the following resources:
            </para>
             <ul> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html">Using
            Web Identity Federation APIs for Mobile Apps</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a>.
            </para>
             </li> <li>
            <para>
             <a href="https://web-identity-federation-playground.s3.amazonaws.com/index.html">
            Web Identity Federation Playground</a>. This interactive website lets you walk through
            the process of authenticating via Login with Amazon, Facebook, or Google, getting
            temporary security credentials, and then using those credentials to make a request
            to AWS.
            </para>
             </li> <li>
            <para>
             <a href="http://aws.amazon.com/sdkforios/">AWS SDK for iOS</a> and <a href="http://aws.amazon.com/sdkforandroid/">AWS
            SDK for Android</a>. These toolkits contain sample apps that show how to invoke the
            identity providers, and then how to use the information from these providers to get
            and use temporary security credentials.
            </para>
             </li> <li>
            <para>
             <a href="http://aws.amazon.com/articles/4617974389850313">Web Identity Federation
            with Mobile Applications</a>. This article discusses web identity federation and shows
            an example of how to use web identity federation to get access to content in Amazon
            S3.
            </para>
             </li> </ul>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithWebIdentity service method.</param>
            
            <returns>The response from the AssumeRoleWithWebIdentity service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.ExpiredTokenException">
            The web identity token that was passed is expired or is not valid. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.IDPCommunicationErrorException">
            The request could not be fulfilled because the non-AWS identity provider (IDP) that
            was asked to verify the incoming identity token could not be reached. This is often
            a transient error caused by network conditions. Retry the request a limited number
            of times so that you don't exceed the request rate. If the error persists, the non-AWS
            identity provider might be down or not responding.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.IDPRejectedClaimException">
            The identity provider (IdP) reported that authentication failed. This might be because
            the claim is invalid.
            
             
            <para>
            If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation,
            it can also mean that the claim has expired or has been explicitly revoked.
            </para>
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.InvalidIdentityTokenException">
            The web identity token that was passed could not be validated by AWS. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithWebIdentity">REST API Reference for AssumeRoleWithWebIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.AssumeRoleWithWebIdentityAsync(Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AssumeRoleWithWebIdentity operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithWebIdentity operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithWebIdentity">REST API Reference for AssumeRoleWithWebIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.DecodeAuthorizationMessage(Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest)">
            <summary>
            Decodes additional information about the authorization status of a request from an
            encoded message returned in response to an AWS request.
            
             
            <para>
            For example, if a user is not authorized to perform an action that he or she has requested,
            the request returns a <code>Client.UnauthorizedOperation</code> response (an HTTP
            403 response). Some AWS actions additionally return an encoded message that can provide
            details about this authorization failure.
            </para>
             <note>
            <para>
            Only certain AWS actions return an encoded authorization message. The documentation
            for an individual action indicates whether that action returns an encoded message
            in addition to returning an HTTP code.
            </para>
             </note>
            <para>
            The message is encoded because the details of the authorization status can constitute
            privileged information that the user who requested the action should not see. To decode
            an authorization status message, a user must be granted permissions via an IAM policy
            to request the <code>DecodeAuthorizationMessage</code> (<code>sts:DecodeAuthorizationMessage</code>)
            action.
            </para>
             
            <para>
            The decoded message includes the following type of information:
            </para>
             <ul> <li>
            <para>
            Whether the request was denied due to an explicit deny or due to the absence of an
            explicit allow. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow">Determining
            Whether a Request is Allowed or Denied</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
            The principal who made the request.
            </para>
             </li> <li>
            <para>
            The requested action.
            </para>
             </li> <li>
            <para>
            The requested resource.
            </para>
             </li> <li>
            <para>
            The values of condition keys in the context of the user's request.
            </para>
             </li> </ul>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DecodeAuthorizationMessage service method.</param>
            
            <returns>The response from the DecodeAuthorizationMessage service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException">
            The error returned if the message passed to <code>DecodeAuthorizationMessage</code>
            was invalid. This can happen if the token contains invalid characters, such as linebreaks.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/DecodeAuthorizationMessage">REST API Reference for DecodeAuthorizationMessage Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.DecodeAuthorizationMessageAsync(Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DecodeAuthorizationMessage operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the DecodeAuthorizationMessage operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/DecodeAuthorizationMessage">REST API Reference for DecodeAuthorizationMessage Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetCallerIdentity(Amazon.SecurityToken.Model.GetCallerIdentityRequest)">
            <summary>
            Returns details about the IAM identity whose credentials are used to call the API.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetCallerIdentity service method.</param>
            
            <returns>The response from the GetCallerIdentity service method, as returned by SecurityTokenService.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetCallerIdentity">REST API Reference for GetCallerIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetCallerIdentityAsync(Amazon.SecurityToken.Model.GetCallerIdentityRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetCallerIdentity operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the GetCallerIdentity operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetCallerIdentity">REST API Reference for GetCallerIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetFederationToken(Amazon.SecurityToken.Model.GetFederationTokenRequest)">
            <summary>
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) for a federated user. A typical use is in
            a proxy application that gets temporary security credentials on behalf of distributed
            applications inside a corporate network. Because you must call the <code>GetFederationToken</code>
            action using the long-term security credentials of an IAM user, this call is appropriate
            in contexts where those credentials can be safely stored, usually in a server-based
            application. For a comparison of <code>GetFederationToken</code> with the other APIs
            that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             <note>
            <para>
            If you are creating a mobile-based or browser-based app that can authenticate users
            using a web identity provider like Login with Amazon, Facebook, Google, or an OpenID
            Connect-compatible identity provider, we recommend that you use <a href="http://aws.amazon.com/cognito/">Amazon
            Cognito</a> or <code>AssumeRoleWithWebIdentity</code>. For more information, see <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a>.
            </para>
             </note>
            <para>
            The <code>GetFederationToken</code> action must be called by using the long-term AWS
            security credentials of an IAM user. You can also call <code>GetFederationToken</code>
            using the security credentials of an AWS root account, but we do not recommended it.
            Instead, we recommend that you create an IAM user for the purpose of the proxy application
            and then attach a policy to the IAM user that limits federated users to only the actions
            and resources that they need access to. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html">IAM
            Best Practices</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials that are obtained by using the long-term credentials
            of an IAM user are valid for the specified duration, from 900 seconds (15 minutes)
            up to a maximium of 129600 seconds (36 hours). The default is 43200 seconds (12 hours).
            Temporary credentials that are obtained by using AWS root account credentials have
            a maximum duration of 3600 seconds (1 hour).
            </para>
             
            <para>
            The temporary security credentials created by <code>GetFederationToken</code> can
            be used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot use these credentials to call any IAM APIs.
            </para>
             </li> <li>
            <para>
            You cannot call any STS APIs except <code>GetCallerIdentity</code>.
            </para>
             </li> </ul>
            <para>
             <b>Permissions</b>
            </para>
             
            <para>
            The permissions for the temporary security credentials returned by <code>GetFederationToken</code>
            are determined by a combination of the following:
            </para>
             <ul> <li>
            <para>
            The policy or policies that are attached to the IAM user whose credentials are used
            to call <code>GetFederationToken</code>.
            </para>
             </li> <li>
            <para>
            The policy that is passed as a parameter in the call.
            </para>
             </li> </ul>
            <para>
            The passed policy is attached to the temporary security credentials that result from
            the <code>GetFederationToken</code> API call--that is, to the <i>federated user</i>.
            When the federated user makes an AWS request, AWS evaluates the policy attached to
            the federated user in combination with the policy or policies attached to the IAM
            user whose credentials were used to call <code>GetFederationToken</code>. AWS allows
            the federated user's request only when both the federated user <i> <b>and</b> </i>
            the IAM user are explicitly allowed to perform the requested action. The passed policy
            cannot grant more permissions than those that are defined in the IAM user policy.
            </para>
             
            <para>
            A typical use case is that the permissions of the IAM user whose credentials are used
            to call <code>GetFederationToken</code> are designed to allow access to all the actions
            and resources that any federated user will need. Then, for individual users, you pass
            a policy to the operation that scopes down the permissions to a level that's appropriate
            to that individual user, using a policy that allows only a subset of permissions that
            are granted to the IAM user.
            </para>
             
            <para>
            If you do not pass a policy, the resulting temporary security credentials have no
            effective permissions. The only exception is when the temporary security credentials
            are used to access a resource that has a resource-based policy that specifically allows
            the federated user to access the resource.
            </para>
             
            <para>
            For more information about how permissions work, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getfederationtoken.html">Permissions
            for GetFederationToken</a>. For information about using <code>GetFederationToken</code>
            to create temporary security credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken">GetFederationToken—Federation
            Through a Custom Identity Broker</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetFederationToken service method.</param>
            
            <returns>The response from the GetFederationToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetFederationToken">REST API Reference for GetFederationToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetFederationTokenAsync(Amazon.SecurityToken.Model.GetFederationTokenRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetFederationToken operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the GetFederationToken operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetFederationToken">REST API Reference for GetFederationToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetSessionToken">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
            
            <returns>The response from the GetSessionToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetSessionToken(Amazon.SecurityToken.Model.GetSessionTokenRequest)">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetSessionToken service method.</param>
            
            <returns>The response from the GetSessionToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetSessionTokenAsync(System.Threading.CancellationToken)">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            
            <returns>The response from the GetSessionToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceClient.GetSessionTokenAsync(Amazon.SecurityToken.Model.GetSessionTokenRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetSessionToken operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the GetSessionToken operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="T:Amazon.SecurityToken.STSAssumeRoleAWSCredentials">
            <summary>
            Credentials that are retrieved by invoking AWS Security Token Service
            AssumeRole or AssumeRoleWithSAML action.
            </summary>
            <summary>
            Assumed role credentials retrieved and automatically refreshed from
            an instance of IAmazonSecurityTokenService.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.STSAssumeRoleAWSCredentials.#ctor(Amazon.SecurityToken.IAmazonSecurityTokenService,Amazon.SecurityToken.Model.AssumeRoleRequest)">
            <summary>
            Instantiates STSAssumeRoleAWSCredentials which automatically assumes a specified role.
            The credentials are refreshed before expiration.
            </summary>
            <param name="sts">
            Instance of IAmazonSecurityTokenService that will be used to make the AssumeRole service call.
            </param>
            <param name="assumeRoleRequest">Configuration for the role to assume.</param>
        </member>
        <member name="M:Amazon.SecurityToken.STSAssumeRoleAWSCredentials.#ctor(Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest)">
            <summary>
            Instantiates STSAssumeRoleAWSCredentials which automatically assumes a specified SAML role.
            The credentials are refreshed before expiration.
            </summary>
            <param name="assumeRoleWithSamlRequest">Configuration for the SAML role to assume.</param>
        </member>
        <member name="M:Amazon.SecurityToken.STSAssumeRoleAWSCredentials.GenerateNewCredentials">
            <summary>
            Generate new credentials.
            </summary>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.STSAssumeRoleAWSCredentials.Dispose(System.Boolean)">
            <summary>
            Implements the Dispose pattern
            </summary>
            <param name="disposing">Whether this object is being disposed via a call to Dispose
            or garbage collected.</param>
        </member>
        <member name="M:Amazon.SecurityToken.STSAssumeRoleAWSCredentials.Dispose">
            <summary>
            Disposes of all managed and unmanaged resources.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.IAmazonSecurityTokenService">
             <summary>
             Interface for accessing SecurityTokenService
            
             AWS Security Token Service
             <para>
             The AWS Security Token Service (STS) is a web service that enables you to request
             temporary, limited-privilege credentials for AWS Identity and Access Management (IAM)
             users or for users that you authenticate (federated users). This guide provides descriptions
             of the STS API. For more detailed information about using this service, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html">Temporary
             Security Credentials</a>.
             </para>
              <note>
             <para>
              As an alternative to using the API, you can use one of the AWS SDKs, which consist
             of libraries and sample code for various programming languages and platforms (Java,
             Ruby, .NET, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic
             access to STS. For example, the SDKs take care of cryptographically signing requests,
             managing errors, and retrying requests automatically. For information about the AWS
             SDKs, including how to download and install them, see the <a href="http://aws.amazon.com/tools/">Tools
             for Amazon Web Services page</a>.
             </para>
              </note>
             <para>
             For information about setting up signatures and authorization through the API, go
             to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
             AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
             about the Query API, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
             Query Requests</a> in <i>Using IAM</i>. For information about using security tokens
             with other AWS products, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-services-that-work-with-iam.html">AWS
             Services That Work with IAM</a> in the <i>IAM User Guide</i>.
             </para>
              
             <para>
             If you're new to AWS and need additional technical information about a specific AWS
             product, you can find the product's technical documentation at <a href="http://aws.amazon.com/documentation/">http://aws.amazon.com/documentation/</a>.
             
             </para>
              
             <para>
              <b>Endpoints</b>
             </para>
              
             <para>
             The AWS Security Token Service (STS) has a default endpoint of https://sts.amazonaws.com
             that maps to the US East (N. Virginia) region. Additional regions are available and
             are activated by default. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
             and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
             </para>
              
             <para>
             For information about STS endpoints, see <a href="http://docs.aws.amazon.com/general/latest/gr/rande.html#sts_region">Regions
             and Endpoints</a> in the <i>AWS General Reference</i>.
             </para>
              
             <para>
              <b>Recording API requests</b>
             </para>
              
             <para>
             STS supports AWS CloudTrail, which is a service that records AWS calls for your AWS
             account and delivers log files to an Amazon S3 bucket. By using information collected
             by CloudTrail, you can determine what requests were successfully made to STS, who
             made the request, when it was made, and so on. To learn more about CloudTrail, including
             how to turn it on and find your log files, see the <a href="http://docs.aws.amazon.com/awscloudtrail/latest/userguide/what_is_cloud_trail_top_level.html">AWS
             CloudTrail User Guide</a>.
             </para>
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.AssumeRole(Amazon.SecurityToken.Model.AssumeRoleRequest)">
            <summary>
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) that you can use to access AWS resources
            that you might not normally have access to. Typically, you use <code>AssumeRole</code>
            for cross-account access or federation. For a comparison of <code>AssumeRole</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
             <b>Important:</b> You cannot call <code>AssumeRole</code> by using AWS root account
            credentials; access is denied. You must use credentials for an IAM user or an IAM
            role to call <code>AssumeRole</code>.
            </para>
             
            <para>
            For cross-account access, imagine that you own multiple accounts and need to access
            resources in each account. You could create long-term credentials in each account
            to access those resources. However, managing all those credentials and remembering
            which one can access which account can be time consuming. Instead, you can create
            one set of long-term credentials in one account and then use temporary security credentials
            to access all the other accounts by assuming roles in those accounts. For more information
            about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">IAM
            Roles (Delegation and Federation)</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            For federation, you can, for example, grant single sign-on access to the AWS Management
            Console. If you already have an identity and authentication system in your corporate
            network, you don't have to recreate user identities in AWS in order to grant those
            user identities access to AWS. Instead, after a user has been authenticated, you call
            <code>AssumeRole</code> (and specify the role with the appropriate permissions) to
            get temporary security credentials for that user. With those temporary security credentials,
            you construct a sign-in URL that users can use to access the console. For more information,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html#sts-introduction">Common
            Scenarios for Temporary Credentials</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, which can be from 900 seconds (15 minutes) to a maximum
            of 3600 seconds (1 hour). The default is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRole</code> can be used
            to make API calls to any AWS service with the following exception: you cannot call
            the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            To assume a role, your AWS account must be trusted by the role. The trust relationship
            is defined in the role's trust policy when the role is created. That trust policy
            states which accounts are allowed to delegate access to this account's role.
            </para>
             
            <para>
            The user who wants to access the role must also have permissions delegated from the
            role's administrator. If the user is in a different account than the role, then the
            user's administrator must attach a policy that allows the user to call AssumeRole
            on the ARN of the role in the other account. If the user is in the same account as
            the role, then you can either attach a policy to the user (identical to the previous
            different account user), or you can add the user as a principal directly in the role's
            trust policy
            </para>
             
            <para>
             <b>Using MFA with AssumeRole</b>
            </para>
             
            <para>
            You can optionally include multi-factor authentication (MFA) information when you
            call <code>AssumeRole</code>. This is useful for cross-account scenarios in which
            you want to make sure that the user who is assuming the role has been authenticated
            using an AWS MFA device. In that scenario, the trust policy of the role being assumed
            includes a condition that tests for MFA authentication; if the caller does not include
            valid MFA information, the request to assume the role is denied. The condition in
            a trust policy that tests for MFA authentication might look like the following example.
            </para>
             
            <para>
             <code>"Condition": {"Bool": {"aws:MultiFactorAuthPresent": true}}</code>
            </para>
             
            <para>
            For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html">Configuring
            MFA-Protected API Access</a> in the <i>IAM User Guide</i> guide.
            </para>
             
            <para>
            To use MFA with <code>AssumeRole</code>, you pass values for the <code>SerialNumber</code>
            and <code>TokenCode</code> parameters. The <code>SerialNumber</code> value identifies
            the user's hardware or virtual MFA device. The <code>TokenCode</code> is the time-based
            one-time password (TOTP) that the MFA devices produces.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AssumeRole service method.</param>
            
            <returns>The response from the AssumeRole service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRole">REST API Reference for AssumeRole Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.AssumeRoleAsync(Amazon.SecurityToken.Model.AssumeRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AssumeRole operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the AssumeRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRole">REST API Reference for AssumeRole Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.AssumeRoleWithSAML(Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest)">
            <summary>
            Returns a set of temporary security credentials for users who have been authenticated
            via a SAML authentication response. This operation provides a mechanism for tying
            an enterprise identity store or directory to role-based AWS access without user-specific
            credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The temporary security credentials returned by this operation consist of an access
            key ID, a secret access key, and a security token. Applications can use these temporary
            security credentials to sign calls to AWS services.
            </para>
             
            <para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, or until the time specified in the SAML authentication
            response's <code>SessionNotOnOrAfter</code> value, whichever is shorter. The duration
            can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour). The default
            is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRoleWithSAML</code> can
            be used to make API calls to any AWS service with the following exception: you cannot
            call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by the intersection
            of both the access policy of the role that is being assumed, <i> <b>and</b> </i> the
            policy that you pass. This means that both policies must grant the permission for
            the action to be allowed. This gives you a way to further restrict the permissions
            for the resulting temporary security credentials. You cannot use the passed policy
            to grant permissions that are in excess of those allowed by the access policy of the
            role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            Before your application can call <code>AssumeRoleWithSAML</code>, you must configure
            your SAML identity provider (IdP) to issue the claims required by AWS. Additionally,
            you must use AWS Identity and Access Management (IAM) to create a SAML provider entity
            in your AWS account that represents your identity provider, and create an IAM role
            that specifies this SAML provider in its trust policy.
            </para>
             
            <para>
            Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security credentials.
            The identity of the caller is validated by using keys in the metadata document that
            is uploaded for the SAML provider entity for your identity provider.
            </para>
             <important>
            <para>
            Calling <code>AssumeRoleWithSAML</code> can result in an entry in your AWS CloudTrail
            logs. The entry includes the value in the <code>NameID</code> element of the SAML
            assertion. We recommend that you use a NameIDType that is not associated with any
            personally identifiable information (PII). For example, you could instead use the
            Persistent Identifier (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).
            </para>
             </important>
            <para>
            For more information, see the following resources:
            </para>
             <ul> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html">Creating
            SAML Identity Providers</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html">Configuring
            a Relying Party and Claims</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html">Creating
            a Role for SAML 2.0 Federation</a> in the <i>IAM User Guide</i>.
            </para>
             </li> </ul>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithSAML service method.</param>
            
            <returns>The response from the AssumeRoleWithSAML service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.ExpiredTokenException">
            The web identity token that was passed is expired or is not valid. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.IDPRejectedClaimException">
            The identity provider (IdP) reported that authentication failed. This might be because
            the claim is invalid.
            
             
            <para>
            If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation,
            it can also mean that the claim has expired or has been explicitly revoked.
            </para>
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.InvalidIdentityTokenException">
            The web identity token that was passed could not be validated by AWS. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithSAML">REST API Reference for AssumeRoleWithSAML Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.AssumeRoleWithSAMLAsync(Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AssumeRoleWithSAML operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithSAML operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithSAML">REST API Reference for AssumeRoleWithSAML Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.AssumeRoleWithWebIdentity(Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest)">
            <summary>
            Returns a set of temporary security credentials for users who have been authenticated
            in a mobile or web application with a web identity provider, such as Amazon Cognito,
            Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity provider.
            
             <note>
            <para>
            For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon
            Cognito with the <a href="http://aws.amazon.com/sdkforios/">AWS SDK for iOS</a> and
            the <a href="http://aws.amazon.com/sdkforandroid/">AWS SDK for Android</a> to uniquely
            identify a user and supply the user with a consistent identity throughout the lifetime
            of an application.
            </para>
             
            <para>
            To learn more about Amazon Cognito, see <a href="http://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840">Amazon
            Cognito Overview</a> in the <i>AWS SDK for Android Developer Guide</i> guide and <a
            href="http://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664">Amazon
            Cognito Overview</a> in the <i>AWS SDK for iOS Developer Guide</i>.
            </para>
             </note>
            <para>
            Calling <code>AssumeRoleWithWebIdentity</code> does not require the use of AWS security
            credentials. Therefore, you can distribute an application (for example, on mobile
            devices) that requests temporary security credentials without including long-term
            AWS credentials in the application, and without deploying server-based proxy services
            that use long-term AWS credentials. Instead, the identity of the caller is validated
            by using a token from the web identity provider. For a comparison of <code>AssumeRoleWithWebIdentity</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials returned by this API consist of an access key ID,
            a secret access key, and a security token. Applications can use these temporary security
            credentials to sign calls to AWS service APIs.
            </para>
             
            <para>
            The credentials are valid for the duration that you specified when calling <code>AssumeRoleWithWebIdentity</code>,
            which can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour).
            The default is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRoleWithWebIdentity</code>
            can be used to make API calls to any AWS service with the following exception: you
            cannot call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must
            have an identity token from a supported identity provider and create a role that the
            application can assume. The role that your application assumes must trust the identity
            provider that is associated with the identity token. In other words, the identity
            provider must be specified in the role's trust policy.
            </para>
             <important>
            <para>
            Calling <code>AssumeRoleWithWebIdentity</code> can result in an entry in your AWS
            CloudTrail logs. The entry includes the <a href="http://openid.net/specs/openid-connect-core-1_0.html#Claims">Subject</a>
            of the provided Web Identity Token. We recommend that you avoid using any personally
            identifiable information (PII) in this field. For example, you could instead use a
            GUID or a pairwise identifier, as <a href="http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes">suggested
            in the OIDC specification</a>.
            </para>
             </important>
            <para>
            For more information about how to use web identity federation and the <code>AssumeRoleWithWebIdentity</code>
            API, see the following resources:
            </para>
             <ul> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html">Using
            Web Identity Federation APIs for Mobile Apps</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a>.
            </para>
             </li> <li>
            <para>
             <a href="https://web-identity-federation-playground.s3.amazonaws.com/index.html">
            Web Identity Federation Playground</a>. This interactive website lets you walk through
            the process of authenticating via Login with Amazon, Facebook, or Google, getting
            temporary security credentials, and then using those credentials to make a request
            to AWS.
            </para>
             </li> <li>
            <para>
             <a href="http://aws.amazon.com/sdkforios/">AWS SDK for iOS</a> and <a href="http://aws.amazon.com/sdkforandroid/">AWS
            SDK for Android</a>. These toolkits contain sample apps that show how to invoke the
            identity providers, and then how to use the information from these providers to get
            and use temporary security credentials.
            </para>
             </li> <li>
            <para>
             <a href="http://aws.amazon.com/articles/4617974389850313">Web Identity Federation
            with Mobile Applications</a>. This article discusses web identity federation and shows
            an example of how to use web identity federation to get access to content in Amazon
            S3.
            </para>
             </li> </ul>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithWebIdentity service method.</param>
            
            <returns>The response from the AssumeRoleWithWebIdentity service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.ExpiredTokenException">
            The web identity token that was passed is expired or is not valid. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.IDPCommunicationErrorException">
            The request could not be fulfilled because the non-AWS identity provider (IDP) that
            was asked to verify the incoming identity token could not be reached. This is often
            a transient error caused by network conditions. Retry the request a limited number
            of times so that you don't exceed the request rate. If the error persists, the non-AWS
            identity provider might be down or not responding.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.IDPRejectedClaimException">
            The identity provider (IdP) reported that authentication failed. This might be because
            the claim is invalid.
            
             
            <para>
            If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation,
            it can also mean that the claim has expired or has been explicitly revoked.
            </para>
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.InvalidIdentityTokenException">
            The web identity token that was passed could not be validated by AWS. Get a new identity
            token from the identity provider and then retry the request.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithWebIdentity">REST API Reference for AssumeRoleWithWebIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.AssumeRoleWithWebIdentityAsync(Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AssumeRoleWithWebIdentity operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the AssumeRoleWithWebIdentity operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithWebIdentity">REST API Reference for AssumeRoleWithWebIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.DecodeAuthorizationMessage(Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest)">
            <summary>
            Decodes additional information about the authorization status of a request from an
            encoded message returned in response to an AWS request.
            
             
            <para>
            For example, if a user is not authorized to perform an action that he or she has requested,
            the request returns a <code>Client.UnauthorizedOperation</code> response (an HTTP
            403 response). Some AWS actions additionally return an encoded message that can provide
            details about this authorization failure.
            </para>
             <note>
            <para>
            Only certain AWS actions return an encoded authorization message. The documentation
            for an individual action indicates whether that action returns an encoded message
            in addition to returning an HTTP code.
            </para>
             </note>
            <para>
            The message is encoded because the details of the authorization status can constitute
            privileged information that the user who requested the action should not see. To decode
            an authorization status message, a user must be granted permissions via an IAM policy
            to request the <code>DecodeAuthorizationMessage</code> (<code>sts:DecodeAuthorizationMessage</code>)
            action.
            </para>
             
            <para>
            The decoded message includes the following type of information:
            </para>
             <ul> <li>
            <para>
            Whether the request was denied due to an explicit deny or due to the absence of an
            explicit allow. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow">Determining
            Whether a Request is Allowed or Denied</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
            The principal who made the request.
            </para>
             </li> <li>
            <para>
            The requested action.
            </para>
             </li> <li>
            <para>
            The requested resource.
            </para>
             </li> <li>
            <para>
            The values of condition keys in the context of the user's request.
            </para>
             </li> </ul>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DecodeAuthorizationMessage service method.</param>
            
            <returns>The response from the DecodeAuthorizationMessage service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException">
            The error returned if the message passed to <code>DecodeAuthorizationMessage</code>
            was invalid. This can happen if the token contains invalid characters, such as linebreaks.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/DecodeAuthorizationMessage">REST API Reference for DecodeAuthorizationMessage Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.DecodeAuthorizationMessageAsync(Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DecodeAuthorizationMessage operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the DecodeAuthorizationMessage operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/DecodeAuthorizationMessage">REST API Reference for DecodeAuthorizationMessage Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetCallerIdentity(Amazon.SecurityToken.Model.GetCallerIdentityRequest)">
            <summary>
            Returns details about the IAM identity whose credentials are used to call the API.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetCallerIdentity service method.</param>
            
            <returns>The response from the GetCallerIdentity service method, as returned by SecurityTokenService.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetCallerIdentity">REST API Reference for GetCallerIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetCallerIdentityAsync(Amazon.SecurityToken.Model.GetCallerIdentityRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetCallerIdentity operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the GetCallerIdentity operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetCallerIdentity">REST API Reference for GetCallerIdentity Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetFederationToken(Amazon.SecurityToken.Model.GetFederationTokenRequest)">
            <summary>
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) for a federated user. A typical use is in
            a proxy application that gets temporary security credentials on behalf of distributed
            applications inside a corporate network. Because you must call the <code>GetFederationToken</code>
            action using the long-term security credentials of an IAM user, this call is appropriate
            in contexts where those credentials can be safely stored, usually in a server-based
            application. For a comparison of <code>GetFederationToken</code> with the other APIs
            that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             <note>
            <para>
            If you are creating a mobile-based or browser-based app that can authenticate users
            using a web identity provider like Login with Amazon, Facebook, Google, or an OpenID
            Connect-compatible identity provider, we recommend that you use <a href="http://aws.amazon.com/cognito/">Amazon
            Cognito</a> or <code>AssumeRoleWithWebIdentity</code>. For more information, see <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a>.
            </para>
             </note>
            <para>
            The <code>GetFederationToken</code> action must be called by using the long-term AWS
            security credentials of an IAM user. You can also call <code>GetFederationToken</code>
            using the security credentials of an AWS root account, but we do not recommended it.
            Instead, we recommend that you create an IAM user for the purpose of the proxy application
            and then attach a policy to the IAM user that limits federated users to only the actions
            and resources that they need access to. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html">IAM
            Best Practices</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials that are obtained by using the long-term credentials
            of an IAM user are valid for the specified duration, from 900 seconds (15 minutes)
            up to a maximium of 129600 seconds (36 hours). The default is 43200 seconds (12 hours).
            Temporary credentials that are obtained by using AWS root account credentials have
            a maximum duration of 3600 seconds (1 hour).
            </para>
             
            <para>
            The temporary security credentials created by <code>GetFederationToken</code> can
            be used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot use these credentials to call any IAM APIs.
            </para>
             </li> <li>
            <para>
            You cannot call any STS APIs except <code>GetCallerIdentity</code>.
            </para>
             </li> </ul>
            <para>
             <b>Permissions</b>
            </para>
             
            <para>
            The permissions for the temporary security credentials returned by <code>GetFederationToken</code>
            are determined by a combination of the following:
            </para>
             <ul> <li>
            <para>
            The policy or policies that are attached to the IAM user whose credentials are used
            to call <code>GetFederationToken</code>.
            </para>
             </li> <li>
            <para>
            The policy that is passed as a parameter in the call.
            </para>
             </li> </ul>
            <para>
            The passed policy is attached to the temporary security credentials that result from
            the <code>GetFederationToken</code> API call--that is, to the <i>federated user</i>.
            When the federated user makes an AWS request, AWS evaluates the policy attached to
            the federated user in combination with the policy or policies attached to the IAM
            user whose credentials were used to call <code>GetFederationToken</code>. AWS allows
            the federated user's request only when both the federated user <i> <b>and</b> </i>
            the IAM user are explicitly allowed to perform the requested action. The passed policy
            cannot grant more permissions than those that are defined in the IAM user policy.
            </para>
             
            <para>
            A typical use case is that the permissions of the IAM user whose credentials are used
            to call <code>GetFederationToken</code> are designed to allow access to all the actions
            and resources that any federated user will need. Then, for individual users, you pass
            a policy to the operation that scopes down the permissions to a level that's appropriate
            to that individual user, using a policy that allows only a subset of permissions that
            are granted to the IAM user.
            </para>
             
            <para>
            If you do not pass a policy, the resulting temporary security credentials have no
            effective permissions. The only exception is when the temporary security credentials
            are used to access a resource that has a resource-based policy that specifically allows
            the federated user to access the resource.
            </para>
             
            <para>
            For more information about how permissions work, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getfederationtoken.html">Permissions
            for GetFederationToken</a>. For information about using <code>GetFederationToken</code>
            to create temporary security credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken">GetFederationToken—Federation
            Through a Custom Identity Broker</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetFederationToken service method.</param>
            
            <returns>The response from the GetFederationToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            The request was rejected because the policy document was too large. The error message
            describes how big the policy document is, in packed form, as a percentage of what
            the API allows.
            </exception>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetFederationToken">REST API Reference for GetFederationToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetFederationTokenAsync(Amazon.SecurityToken.Model.GetFederationTokenRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetFederationToken operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the GetFederationToken operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetFederationToken">REST API Reference for GetFederationToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetSessionToken">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
            
            <returns>The response from the GetSessionToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetSessionToken(Amazon.SecurityToken.Model.GetSessionTokenRequest)">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetSessionToken service method.</param>
            
            <returns>The response from the GetSessionToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetSessionTokenAsync(System.Threading.CancellationToken)">
            <summary>
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            
            <returns>The response from the GetSessionToken service method, as returned by SecurityTokenService.</returns>
            <exception cref="T:Amazon.SecurityToken.Model.RegionDisabledException">
            STS is not activated in the requested region for the account that is being asked to
            generate credentials. The account administrator must use the IAM console to activate
            STS in that region. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and Deactivating AWS STS in an AWS Region</a> in the <i>IAM User Guide</i>.
            </exception>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="M:Amazon.SecurityToken.IAmazonSecurityTokenService.GetSessionTokenAsync(Amazon.SecurityToken.Model.GetSessionTokenRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetSessionToken operation.
            </summary>
            
            <param name="request">Container for the necessary parameters to execute the GetSessionToken operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
            <seealso href="http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/GetSessionToken">REST API Reference for GetSessionToken Operation</seealso>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Credentials">
            <summary>
            <para>AWS credentials for API authentication.</para>
            </summary>
            <summary>
            AWS credentials for API authentication.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Credentials.GetCredentials">
            <summary>
            Returns a copy of ImmutableCredentials corresponding to these credentials
            </summary>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Credentials.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Credentials.#ctor(System.String,System.String,System.String,System.DateTime)">
            <summary>
            Instantiates Credentials with the parameterized properties
            </summary>
            <param name="accessKeyId">The access key ID that identifies the temporary security credentials.</param>
            <param name="secretAccessKey">The secret access key that can be used to sign requests.</param>
            <param name="sessionToken">The token that users must pass to the service API to use the temporary credentials.</param>
            <param name="expiration">The date on which the current credentials expire.</param>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Credentials.AccessKeyId">
            <summary>
            Gets and sets the property AccessKeyId.
            <para>
            The access key ID that identifies the temporary security credentials.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Credentials.Expiration">
            <summary>
            Gets and sets the property Expiration.
            <para>
            The date on which the current credentials expire.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Credentials.SecretAccessKey">
            <summary>
            Gets and sets the property SecretAccessKey.
            <para>
            The secret access key that can be used to sign requests.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Credentials.SessionToken">
            <summary>
            Gets and sets the property SessionToken.
            <para>
            The token that users must pass to the service API to use the temporary credentials.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumedRoleUser">
            <summary>
            The identifiers for the temporary security credentials that the operation returns.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumedRoleUser.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
            The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a>
            action. For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM
            Identifiers</a> in <i>Using IAM</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumedRoleUser.AssumedRoleId">
            <summary>
            Gets and sets the property AssumedRoleId.
            <para>
            A unique identifier that contains the role ID and the role session name of the role
            that is being assumed. The role ID is generated by AWS when the role is created.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumeRoleRequest">
            <summary>
            Container for the parameters to the AssumeRole operation.
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) that you can use to access AWS resources
            that you might not normally have access to. Typically, you use <code>AssumeRole</code>
            for cross-account access or federation. For a comparison of <code>AssumeRole</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
             <b>Important:</b> You cannot call <code>AssumeRole</code> by using AWS root account
            credentials; access is denied. You must use credentials for an IAM user or an IAM
            role to call <code>AssumeRole</code>.
            </para>
             
            <para>
            For cross-account access, imagine that you own multiple accounts and need to access
            resources in each account. You could create long-term credentials in each account
            to access those resources. However, managing all those credentials and remembering
            which one can access which account can be time consuming. Instead, you can create
            one set of long-term credentials in one account and then use temporary security credentials
            to access all the other accounts by assuming roles in those accounts. For more information
            about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">IAM
            Roles (Delegation and Federation)</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            For federation, you can, for example, grant single sign-on access to the AWS Management
            Console. If you already have an identity and authentication system in your corporate
            network, you don't have to recreate user identities in AWS in order to grant those
            user identities access to AWS. Instead, after a user has been authenticated, you call
            <code>AssumeRole</code> (and specify the role with the appropriate permissions) to
            get temporary security credentials for that user. With those temporary security credentials,
            you construct a sign-in URL that users can use to access the console. For more information,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html#sts-introduction">Common
            Scenarios for Temporary Credentials</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, which can be from 900 seconds (15 minutes) to a maximum
            of 3600 seconds (1 hour). The default is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRole</code> can be used
            to make API calls to any AWS service with the following exception: you cannot call
            the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            To assume a role, your AWS account must be trusted by the role. The trust relationship
            is defined in the role's trust policy when the role is created. That trust policy
            states which accounts are allowed to delegate access to this account's role.
            </para>
             
            <para>
            The user who wants to access the role must also have permissions delegated from the
            role's administrator. If the user is in a different account than the role, then the
            user's administrator must attach a policy that allows the user to call AssumeRole
            on the ARN of the role in the other account. If the user is in the same account as
            the role, then you can either attach a policy to the user (identical to the previous
            different account user), or you can add the user as a principal directly in the role's
            trust policy
            </para>
             
            <para>
             <b>Using MFA with AssumeRole</b>
            </para>
             
            <para>
            You can optionally include multi-factor authentication (MFA) information when you
            call <code>AssumeRole</code>. This is useful for cross-account scenarios in which
            you want to make sure that the user who is assuming the role has been authenticated
            using an AWS MFA device. In that scenario, the trust policy of the role being assumed
            includes a condition that tests for MFA authentication; if the caller does not include
            valid MFA information, the request to assume the role is denied. The condition in
            a trust policy that tests for MFA authentication might look like the following example.
            </para>
             
            <para>
             <code>"Condition": {"Bool": {"aws:MultiFactorAuthPresent": true}}</code>
            </para>
             
            <para>
            For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html">Configuring
            MFA-Protected API Access</a> in the <i>IAM User Guide</i> guide.
            </para>
             
            <para>
            To use MFA with <code>AssumeRole</code>, you pass values for the <code>SerialNumber</code>
            and <code>TokenCode</code> parameters. The <code>SerialNumber</code> value identifies
            the user's hardware or virtual MFA device. The <code>TokenCode</code> is the time-based
            one-time password (TOTP) that the MFA devices produces.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.DurationSeconds">
            <summary>
            Gets and sets the property DurationSeconds.
            <para>
            The duration, in seconds, of the role session. The value can range from 900 seconds
            (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds.
            </para>
             <note>
            <para>
            This is separate from the duration of a console session that you might request using
            the returned credentials. The request to the federation endpoint for a console sign-in
            token takes a <code>SessionDuration</code> parameter that specifies the maximum length
            of the console session, separately from the <code>DurationSeconds</code> parameter
            on this API. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating
            a URL that Enables Federated Users to Access the AWS Management Console</a> in the
            <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.ExternalId">
            <summary>
            Gets and sets the property ExternalId.
            <para>
            A unique identifier that is used by third parties when assuming roles in their customers'
            accounts. For each role that the third party can assume, they should instruct their
            customers to ensure the role's trust policy checks for the external ID that the third
            party generated. Each time the third party assumes the role, they should pass the
            customer's external ID. The external ID is useful in order to help third parties bind
            a role to the customer who created it. For more information about the external ID,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html">How
            to Use an External ID When Granting Access to Your AWS Resources to a Third Party</a>
            in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The regex used to validated this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@:/-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.Policy">
            <summary>
            Gets and sets the property Policy.
            <para>
            An IAM policy in JSON format.
            </para>
             
            <para>
            This parameter is optional. If you pass a policy, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both (the
            intersection of) the access policy of the role that is being assumed, <i>and</i> the
            policy that you pass. This gives you a way to further restrict the permissions for
            the resulting temporary security credentials. You cannot use the passed policy to
            grant permissions that are in excess of those allowed by the access policy of the
            role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            The format for this parameter, as described by its regex pattern, is a string of characters
            up to 2048 characters in length. The characters can be any ASCII character from the
            space character to the end of the valid character list (\u0020-\u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.
            </para>
             <note>
            <para>
            The policy plain text must be 2048 bytes or shorter. However, an internal conversion
            compresses it into a packed binary format with a separate limit. The PackedPolicySize
            response element indicates by percentage how close to the upper size limit the policy
            is, with 100% equaling the maximum allowed size.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.RoleArn">
            <summary>
            Gets and sets the property RoleArn.
            <para>
            The Amazon Resource Name (ARN) of the role to assume.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.RoleSessionName">
            <summary>
            Gets and sets the property RoleSessionName.
            <para>
            An identifier for the assumed role session.
            </para>
             
            <para>
            Use the role session name to uniquely identify a session when the same role is assumed
            by different principals or for different reasons. In cross-account scenarios, the
            role session name is visible to, and can be logged by the account that owns the role.
            The role session name is also used in the ARN of the assumed role principal. This
            means that subsequent cross-account API requests using the temporary security credentials
            will expose the role session name to the external account in their CloudTrail logs.
            </para>
             
            <para>
            The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The identification number of the MFA device that is associated with the user who is
            making the <code>AssumeRole</code> call. Specify this value if the trust policy of
            the role being assumed includes a condition that requires MFA authentication. The
            value is either the serial number for a hardware device (such as <code>GAHT12345678</code>)
            or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>).
            </para>
             
            <para>
            The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleRequest.TokenCode">
            <summary>
            Gets and sets the property TokenCode.
            <para>
            The value provided by the MFA device, if the trust policy of the role being assumed
            requires MFA (that is, if the policy includes a condition that tests for MFA). If
            the role being assumed requires MFA and if the <code>TokenCode</code> value is missing
            or expired, the <code>AssumeRole</code> call returns an "access denied" error.
            </para>
             
            <para>
            The format for this parameter, as described by its regex pattern, is a sequence of
            six numeric digits.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumeRoleResponse">
            <summary>
            Contains the response to a successful <a>AssumeRole</a> request, including temporary
            AWS credentials that can be used to make AWS requests.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleResponse.AssumedRoleUser">
            <summary>
            Gets and sets the property AssumedRoleUser.
            <para>
            The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that
            you can use to refer to the resulting temporary security credentials. For example,
            you can reference these credentials as a principal in a resource-based policy by using
            the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code>
            that you specified when you called <code>AssumeRole</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleResponse.Credentials">
            <summary>
            Gets and sets the property Credentials.
            <para>
            The temporary security credentials, which include an access key ID, a secret access
            key, and a security (or session) token.
            </para>
             
            <para>
             <b>Note:</b> The size of the security token that STS APIs return is not fixed. We
            strongly recommend that you make no assumptions about the maximum size. As of this
            writing, the typical size is less than 4096 bytes, but that can vary. Also, future
            updates to AWS might require larger sizes.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleResponse.PackedPolicySize">
            <summary>
            Gets and sets the property PackedPolicySize.
            <para>
            A percentage value that indicates the size of the policy in packed form. The service
            rejects any policy with a packed size greater than 100 percent, which means the policy
            exceeded the allowed space.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest">
            <summary>
            Container for the parameters to the AssumeRoleWithSAML operation.
            Returns a set of temporary security credentials for users who have been authenticated
            via a SAML authentication response. This operation provides a mechanism for tying
            an enterprise identity store or directory to role-based AWS access without user-specific
            credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The temporary security credentials returned by this operation consist of an access
            key ID, a secret access key, and a security token. Applications can use these temporary
            security credentials to sign calls to AWS services.
            </para>
             
            <para>
            The temporary security credentials are valid for the duration that you specified when
            calling <code>AssumeRole</code>, or until the time specified in the SAML authentication
            response's <code>SessionNotOnOrAfter</code> value, whichever is shorter. The duration
            can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour). The default
            is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRoleWithSAML</code> can
            be used to make API calls to any AWS service with the following exception: you cannot
            call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by the intersection
            of both the access policy of the role that is being assumed, <i> <b>and</b> </i> the
            policy that you pass. This means that both policies must grant the permission for
            the action to be allowed. This gives you a way to further restrict the permissions
            for the resulting temporary security credentials. You cannot use the passed policy
            to grant permissions that are in excess of those allowed by the access policy of the
            role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            Before your application can call <code>AssumeRoleWithSAML</code>, you must configure
            your SAML identity provider (IdP) to issue the claims required by AWS. Additionally,
            you must use AWS Identity and Access Management (IAM) to create a SAML provider entity
            in your AWS account that represents your identity provider, and create an IAM role
            that specifies this SAML provider in its trust policy.
            </para>
             
            <para>
            Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security credentials.
            The identity of the caller is validated by using keys in the metadata document that
            is uploaded for the SAML provider entity for your identity provider.
            </para>
             <important>
            <para>
            Calling <code>AssumeRoleWithSAML</code> can result in an entry in your AWS CloudTrail
            logs. The entry includes the value in the <code>NameID</code> element of the SAML
            assertion. We recommend that you use a NameIDType that is not associated with any
            personally identifiable information (PII). For example, you could instead use the
            Persistent Identifier (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).
            </para>
             </important>
            <para>
            For more information, see the following resources:
            </para>
             <ul> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html">Creating
            SAML Identity Providers</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html">Configuring
            a Relying Party and Claims</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html">Creating
            a Role for SAML 2.0 Federation</a> in the <i>IAM User Guide</i>.
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest.DurationSeconds">
            <summary>
            Gets and sets the property DurationSeconds.
            <para>
            The duration, in seconds, of the role session. The value can range from 900 seconds
            (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds.
            An expiration can also be specified in the SAML authentication response's <code>SessionNotOnOrAfter</code>
            value. The actual expiration time is whichever value is shorter.
            </para>
             <note>
            <para>
            This is separate from the duration of a console session that you might request using
            the returned credentials. The request to the federation endpoint for a console sign-in
            token takes a <code>SessionDuration</code> parameter that specifies the maximum length
            of the console session, separately from the <code>DurationSeconds</code> parameter
            on this API. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html">Enabling
            SAML 2.0 Federated Users to Access the AWS Management Console</a> in the <i>IAM User
            Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest.Policy">
            <summary>
            Gets and sets the property Policy.
            <para>
            An IAM policy in JSON format.
            </para>
             
            <para>
            The policy parameter is optional. If you pass a policy, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            The format for this parameter, as described by its regex pattern, is a string of characters
            up to 2048 characters in length. The characters can be any ASCII character from the
            space character to the end of the valid character list (\u0020-\u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.
            </para>
             <note>
            <para>
            The policy plain text must be 2048 bytes or shorter. However, an internal conversion
            compresses it into a packed binary format with a separate limit. The PackedPolicySize
            response element indicates by percentage how close to the upper size limit the policy
            is, with 100% equaling the maximum allowed size.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest.PrincipalArn">
            <summary>
            Gets and sets the property PrincipalArn.
            <para>
            The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest.RoleArn">
            <summary>
            Gets and sets the property RoleArn.
            <para>
            The Amazon Resource Name (ARN) of the role that the caller is assuming.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest.SAMLAssertion">
            <summary>
            Gets and sets the property SAMLAssertion.
            <para>
            The base-64 encoded SAML authentication response provided by the IdP.
            </para>
             
            <para>
            For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html">Configuring
            a Relying Party and Adding Claims</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse">
            <summary>
            Contains the response to a successful <a>AssumeRoleWithSAML</a> request, including
            temporary AWS credentials that can be used to make AWS requests.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.AssumedRoleUser">
            <summary>
            Gets and sets the property AssumedRoleUser.
            <para>
            The identifiers for the temporary security credentials that the operation returns.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.Audience">
            <summary>
            Gets and sets the property Audience.
            <para>
             The value of the <code>Recipient</code> attribute of the <code>SubjectConfirmationData</code>
            element of the SAML assertion.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.Credentials">
            <summary>
            Gets and sets the property Credentials.
            <para>
            The temporary security credentials, which include an access key ID, a secret access
            key, and a security (or session) token.
            </para>
             
            <para>
             <b>Note:</b> The size of the security token that STS APIs return is not fixed. We
            strongly recommend that you make no assumptions about the maximum size. As of this
            writing, the typical size is less than 4096 bytes, but that can vary. Also, future
            updates to AWS might require larger sizes.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.Issuer">
            <summary>
            Gets and sets the property Issuer.
            <para>
            The value of the <code>Issuer</code> element of the SAML assertion.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.NameQualifier">
            <summary>
            Gets and sets the property NameQualifier.
            <para>
            A hash value based on the concatenation of the <code>Issuer</code> response value,
            the AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider
            in IAM. The combination of <code>NameQualifier</code> and <code>Subject</code> can
            be used to uniquely identify a federated user.
            </para>
             
            <para>
            The following pseudocode shows how the hash value is calculated:
            </para>
             
            <para>
             <code>BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP"
            ) )</code>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.PackedPolicySize">
            <summary>
            Gets and sets the property PackedPolicySize.
            <para>
            A percentage value that indicates the size of the policy in packed form. The service
            rejects any policy with a packed size greater than 100 percent, which means the policy
            exceeded the allowed space.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.Subject">
            <summary>
            Gets and sets the property Subject.
            <para>
            The value of the <code>NameID</code> element in the <code>Subject</code> element of
            the SAML assertion.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithSAMLResponse.SubjectType">
            <summary>
            Gets and sets the property SubjectType.
            <para>
             The format of the name ID, as defined by the <code>Format</code> attribute in the
            <code>NameID</code> element of the SAML assertion. Typical examples of the format
            are <code>transient</code> or <code>persistent</code>.
            </para>
             
            <para>
             If the format includes the prefix <code>urn:oasis:names:tc:SAML:2.0:nameid-format</code>,
            that prefix is removed. For example, <code>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</code>
            is returned as <code>transient</code>. If the format includes any other prefix, the
            format is returned with no modifications.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest">
            <summary>
            Container for the parameters to the AssumeRoleWithWebIdentity operation.
            Returns a set of temporary security credentials for users who have been authenticated
            in a mobile or web application with a web identity provider, such as Amazon Cognito,
            Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity provider.
            
             <note>
            <para>
            For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon
            Cognito with the <a href="http://aws.amazon.com/sdkforios/">AWS SDK for iOS</a> and
            the <a href="http://aws.amazon.com/sdkforandroid/">AWS SDK for Android</a> to uniquely
            identify a user and supply the user with a consistent identity throughout the lifetime
            of an application.
            </para>
             
            <para>
            To learn more about Amazon Cognito, see <a href="http://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840">Amazon
            Cognito Overview</a> in the <i>AWS SDK for Android Developer Guide</i> guide and <a
            href="http://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664">Amazon
            Cognito Overview</a> in the <i>AWS SDK for iOS Developer Guide</i>.
            </para>
             </note>
            <para>
            Calling <code>AssumeRoleWithWebIdentity</code> does not require the use of AWS security
            credentials. Therefore, you can distribute an application (for example, on mobile
            devices) that requests temporary security credentials without including long-term
            AWS credentials in the application, and without deploying server-based proxy services
            that use long-term AWS credentials. Instead, the identity of the caller is validated
            by using a token from the web identity provider. For a comparison of <code>AssumeRoleWithWebIdentity</code>
            with the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials returned by this API consist of an access key ID,
            a secret access key, and a security token. Applications can use these temporary security
            credentials to sign calls to AWS service APIs.
            </para>
             
            <para>
            The credentials are valid for the duration that you specified when calling <code>AssumeRoleWithWebIdentity</code>,
            which can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour).
            The default is 1 hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>AssumeRoleWithWebIdentity</code>
            can be used to make API calls to any AWS service with the following exception: you
            cannot call the STS service's <code>GetFederationToken</code> or <code>GetSessionToken</code>
            APIs.
            </para>
             
            <para>
            Optionally, you can pass an IAM access policy to this operation. If you choose not
            to pass a policy, the temporary security credentials that are returned by the operation
            have the permissions that are defined in the access policy of the role that is being
            assumed. If you pass a policy to this operation, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM
            User Guide</i>.
            </para>
             
            <para>
            Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must
            have an identity token from a supported identity provider and create a role that the
            application can assume. The role that your application assumes must trust the identity
            provider that is associated with the identity token. In other words, the identity
            provider must be specified in the role's trust policy.
            </para>
             <important>
            <para>
            Calling <code>AssumeRoleWithWebIdentity</code> can result in an entry in your AWS
            CloudTrail logs. The entry includes the <a href="http://openid.net/specs/openid-connect-core-1_0.html#Claims">Subject</a>
            of the provided Web Identity Token. We recommend that you avoid using any personally
            identifiable information (PII) in this field. For example, you could instead use a
            GUID or a pairwise identifier, as <a href="http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes">suggested
            in the OIDC specification</a>.
            </para>
             </important>
            <para>
            For more information about how to use web identity federation and the <code>AssumeRoleWithWebIdentity</code>
            API, see the following resources:
            </para>
             <ul> <li>
            <para>
             <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html">Using
            Web Identity Federation APIs for Mobile Apps</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a>.
            </para>
             </li> <li>
            <para>
             <a href="https://web-identity-federation-playground.s3.amazonaws.com/index.html">
            Web Identity Federation Playground</a>. This interactive website lets you walk through
            the process of authenticating via Login with Amazon, Facebook, or Google, getting
            temporary security credentials, and then using those credentials to make a request
            to AWS.
            </para>
             </li> <li>
            <para>
             <a href="http://aws.amazon.com/sdkforios/">AWS SDK for iOS</a> and <a href="http://aws.amazon.com/sdkforandroid/">AWS
            SDK for Android</a>. These toolkits contain sample apps that show how to invoke the
            identity providers, and then how to use the information from these providers to get
            and use temporary security credentials.
            </para>
             </li> <li>
            <para>
             <a href="http://aws.amazon.com/articles/4617974389850313">Web Identity Federation
            with Mobile Applications</a>. This article discusses web identity federation and shows
            an example of how to use web identity federation to get access to content in Amazon
            S3.
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest.DurationSeconds">
            <summary>
            Gets and sets the property DurationSeconds.
            <para>
            The duration, in seconds, of the role session. The value can range from 900 seconds
            (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds.
            </para>
             <note>
            <para>
            This is separate from the duration of a console session that you might request using
            the returned credentials. The request to the federation endpoint for a console sign-in
            token takes a <code>SessionDuration</code> parameter that specifies the maximum length
            of the console session, separately from the <code>DurationSeconds</code> parameter
            on this API. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating
            a URL that Enables Federated Users to Access the AWS Management Console</a> in the
            <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest.Policy">
            <summary>
            Gets and sets the property Policy.
            <para>
            An IAM policy in JSON format.
            </para>
             
            <para>
            The policy parameter is optional. If you pass a policy, the temporary security credentials
            that are returned by the operation have the permissions that are allowed by both the
            access policy of the role that is being assumed, <i> <b>and</b> </i> the policy that
            you pass. This gives you a way to further restrict the permissions for the resulting
            temporary security credentials. You cannot use the passed policy to grant permissions
            that are in excess of those allowed by the access policy of the role that is being
            assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions
            for AssumeRoleWithWebIdentity</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The format for this parameter, as described by its regex pattern, is a string of characters
            up to 2048 characters in length. The characters can be any ASCII character from the
            space character to the end of the valid character list (\u0020-\u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.
            </para>
             <note>
            <para>
            The policy plain text must be 2048 bytes or shorter. However, an internal conversion
            compresses it into a packed binary format with a separate limit. The PackedPolicySize
            response element indicates by percentage how close to the upper size limit the policy
            is, with 100% equaling the maximum allowed size.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest.ProviderId">
            <summary>
            Gets and sets the property ProviderId.
            <para>
            The fully qualified host component of the domain name of the identity provider.
            </para>
             
            <para>
            Specify this value only for OAuth 2.0 access tokens. Currently <code>www.amazon.com</code>
            and <code>graph.facebook.com</code> are the only supported identity providers for
            OAuth 2.0 access tokens. Do not include URL schemes and port numbers.
            </para>
             
            <para>
            Do not specify this value for OpenID Connect ID tokens.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest.RoleArn">
            <summary>
            Gets and sets the property RoleArn.
            <para>
            The Amazon Resource Name (ARN) of the role that the caller is assuming.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest.RoleSessionName">
            <summary>
            Gets and sets the property RoleSessionName.
            <para>
            An identifier for the assumed role session. Typically, you pass the name or identifier
            that is associated with the user who is using your application. That way, the temporary
            security credentials that your application will use are associated with that user.
            This session name is included as part of the ARN and assumed role ID in the <code>AssumedRoleUser</code>
            response element.
            </para>
             
            <para>
            The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest.WebIdentityToken">
            <summary>
            Gets and sets the property WebIdentityToken.
            <para>
            The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity
            provider. Your application must get this token by authenticating the user who is using
            your application with a web identity provider before the application makes an <code>AssumeRoleWithWebIdentity</code>
            call.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse">
            <summary>
            Contains the response to a successful <a>AssumeRoleWithWebIdentity</a> request, including
            temporary AWS credentials that can be used to make AWS requests.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse.AssumedRoleUser">
            <summary>
            Gets and sets the property AssumedRoleUser.
            <para>
            The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that
            you can use to refer to the resulting temporary security credentials. For example,
            you can reference these credentials as a principal in a resource-based policy by using
            the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code>
            that you specified when you called <code>AssumeRole</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse.Audience">
            <summary>
            Gets and sets the property Audience.
            <para>
            The intended audience (also known as client ID) of the web identity token. This is
            traditionally the client identifier issued to the application that requested the web
            identity token.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse.Credentials">
            <summary>
            Gets and sets the property Credentials.
            <para>
            The temporary security credentials, which include an access key ID, a secret access
            key, and a security token.
            </para>
             
            <para>
             <b>Note:</b> The size of the security token that STS APIs return is not fixed. We
            strongly recommend that you make no assumptions about the maximum size. As of this
            writing, the typical size is less than 4096 bytes, but that can vary. Also, future
            updates to AWS might require larger sizes.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse.PackedPolicySize">
            <summary>
            Gets and sets the property PackedPolicySize.
            <para>
            A percentage value that indicates the size of the policy in packed form. The service
            rejects any policy with a packed size greater than 100 percent, which means the policy
            exceeded the allowed space.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse.Provider">
            <summary>
            Gets and sets the property Provider.
            <para>
             The issuing authority of the web identity token presented. For OpenID Connect ID
            Tokens this contains the value of the <code>iss</code> field. For OAuth 2.0 access
            tokens, this contains the value of the <code>ProviderId</code> parameter that was
            passed in the <code>AssumeRoleWithWebIdentity</code> request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityResponse.SubjectFromWebIdentityToken">
            <summary>
            Gets and sets the property SubjectFromWebIdentityToken.
            <para>
            The unique user identifier that is returned by the identity provider. This identifier
            is associated with the <code>WebIdentityToken</code> that was submitted with the <code>AssumeRoleWithWebIdentity</code>
            call. The identifier is typically unique to the user and the application that acquired
            the <code>WebIdentityToken</code> (pairwise identifier). For OpenID Connect ID tokens,
            this field contains the value returned by the identity provider as the token's <code>sub</code>
            (Subject) claim.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest">
            <summary>
            Container for the parameters to the DecodeAuthorizationMessage operation.
            Decodes additional information about the authorization status of a request from an
            encoded message returned in response to an AWS request.
            
             
            <para>
            For example, if a user is not authorized to perform an action that he or she has requested,
            the request returns a <code>Client.UnauthorizedOperation</code> response (an HTTP
            403 response). Some AWS actions additionally return an encoded message that can provide
            details about this authorization failure.
            </para>
             <note>
            <para>
            Only certain AWS actions return an encoded authorization message. The documentation
            for an individual action indicates whether that action returns an encoded message
            in addition to returning an HTTP code.
            </para>
             </note>
            <para>
            The message is encoded because the details of the authorization status can constitute
            privileged information that the user who requested the action should not see. To decode
            an authorization status message, a user must be granted permissions via an IAM policy
            to request the <code>DecodeAuthorizationMessage</code> (<code>sts:DecodeAuthorizationMessage</code>)
            action.
            </para>
             
            <para>
            The decoded message includes the following type of information:
            </para>
             <ul> <li>
            <para>
            Whether the request was denied due to an explicit deny or due to the absence of an
            explicit allow. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow">Determining
            Whether a Request is Allowed or Denied</a> in the <i>IAM User Guide</i>.
            </para>
             </li> <li>
            <para>
            The principal who made the request.
            </para>
             </li> <li>
            <para>
            The requested action.
            </para>
             </li> <li>
            <para>
            The requested resource.
            </para>
             </li> <li>
            <para>
            The values of condition keys in the context of the user's request.
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest.EncodedMessage">
            <summary>
            Gets and sets the property EncodedMessage.
            <para>
            The encoded message that was returned with the response.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.DecodeAuthorizationMessageResponse">
            <summary>
            A document that contains additional information about the authorization status of
            a request from an encoded message that is returned in response to an AWS request.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.DecodeAuthorizationMessageResponse.DecodedMessage">
            <summary>
            Gets and sets the property DecodedMessage.
            <para>
            An XML document that contains the decoded message.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.ExpiredTokenException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.ExpiredTokenException.#ctor(System.String)">
            <summary>
            Constructs a new ExpiredTokenException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.ExpiredTokenException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of ExpiredTokenException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.ExpiredTokenException.#ctor(System.Exception)">
            <summary>
            Construct instance of ExpiredTokenException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.ExpiredTokenException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of ExpiredTokenException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.ExpiredTokenException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of ExpiredTokenException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.ExpiredTokenException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the ExpiredTokenException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.FederatedUser">
            <summary>
            Identifiers for the federated user that is associated with the credentials.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.FederatedUser.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.FederatedUser.#ctor(System.String,System.String)">
            <summary>
            Instantiates FederatedUser with the parameterized properties
            </summary>
            <param name="federatedUserId">The string that identifies the federated user associated with the credentials, similar to the unique ID of an IAM user.</param>
            <param name="arn">The ARN that specifies the federated user that is associated with the credentials. For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM Identifiers</a> in <i>Using IAM</i>. </param>
        </member>
        <member name="P:Amazon.SecurityToken.Model.FederatedUser.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
            The ARN that specifies the federated user that is associated with the credentials.
            For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM
            Identifiers</a> in <i>Using IAM</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.FederatedUser.FederatedUserId">
            <summary>
            Gets and sets the property FederatedUserId.
            <para>
            The string that identifies the federated user associated with the credentials, similar
            to the unique ID of an IAM user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.GetCallerIdentityRequest">
            <summary>
            Container for the parameters to the GetCallerIdentity operation.
            Returns details about the IAM identity whose credentials are used to call the API.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.GetCallerIdentityResponse">
            <summary>
            Contains the response to a successful <a>GetCallerIdentity</a> request, including
            information about the entity making the request.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetCallerIdentityResponse.Account">
            <summary>
            Gets and sets the property Account.
            <para>
            The AWS account ID number of the account that owns or contains the calling entity.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetCallerIdentityResponse.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
            The AWS ARN associated with the calling entity.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetCallerIdentityResponse.UserId">
            <summary>
            Gets and sets the property UserId.
            <para>
            The unique identifier of the calling entity. The exact value depends on the type of
            entity making the call. The values returned are those listed in the <b>aws:userid</b>
            column in the <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_variables.html#principaltable">Principal
            table</a> found on the <b>Policy Variables</b> reference page in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.GetFederationTokenRequest">
            <summary>
            Container for the parameters to the GetFederationToken operation.
            Returns a set of temporary security credentials (consisting of an access key ID, a
            secret access key, and a security token) for a federated user. A typical use is in
            a proxy application that gets temporary security credentials on behalf of distributed
            applications inside a corporate network. Because you must call the <code>GetFederationToken</code>
            action using the long-term security credentials of an IAM user, this call is appropriate
            in contexts where those credentials can be safely stored, usually in a server-based
            application. For a comparison of <code>GetFederationToken</code> with the other APIs
            that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             <note>
            <para>
            If you are creating a mobile-based or browser-based app that can authenticate users
            using a web identity provider like Login with Amazon, Facebook, Google, or an OpenID
            Connect-compatible identity provider, we recommend that you use <a href="http://aws.amazon.com/cognito/">Amazon
            Cognito</a> or <code>AssumeRoleWithWebIdentity</code>. For more information, see <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity">Federation
            Through a Web-based Identity Provider</a>.
            </para>
             </note>
            <para>
            The <code>GetFederationToken</code> action must be called by using the long-term AWS
            security credentials of an IAM user. You can also call <code>GetFederationToken</code>
            using the security credentials of an AWS root account, but we do not recommended it.
            Instead, we recommend that you create an IAM user for the purpose of the proxy application
            and then attach a policy to the IAM user that limits federated users to only the actions
            and resources that they need access to. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html">IAM
            Best Practices</a> in the <i>IAM User Guide</i>.
            </para>
             
            <para>
            The temporary security credentials that are obtained by using the long-term credentials
            of an IAM user are valid for the specified duration, from 900 seconds (15 minutes)
            up to a maximium of 129600 seconds (36 hours). The default is 43200 seconds (12 hours).
            Temporary credentials that are obtained by using AWS root account credentials have
            a maximum duration of 3600 seconds (1 hour).
            </para>
             
            <para>
            The temporary security credentials created by <code>GetFederationToken</code> can
            be used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot use these credentials to call any IAM APIs.
            </para>
             </li> <li>
            <para>
            You cannot call any STS APIs except <code>GetCallerIdentity</code>.
            </para>
             </li> </ul>
            <para>
             <b>Permissions</b>
            </para>
             
            <para>
            The permissions for the temporary security credentials returned by <code>GetFederationToken</code>
            are determined by a combination of the following:
            </para>
             <ul> <li>
            <para>
            The policy or policies that are attached to the IAM user whose credentials are used
            to call <code>GetFederationToken</code>.
            </para>
             </li> <li>
            <para>
            The policy that is passed as a parameter in the call.
            </para>
             </li> </ul>
            <para>
            The passed policy is attached to the temporary security credentials that result from
            the <code>GetFederationToken</code> API call--that is, to the <i>federated user</i>.
            When the federated user makes an AWS request, AWS evaluates the policy attached to
            the federated user in combination with the policy or policies attached to the IAM
            user whose credentials were used to call <code>GetFederationToken</code>. AWS allows
            the federated user's request only when both the federated user <i> <b>and</b> </i>
            the IAM user are explicitly allowed to perform the requested action. The passed policy
            cannot grant more permissions than those that are defined in the IAM user policy.
            </para>
             
            <para>
            A typical use case is that the permissions of the IAM user whose credentials are used
            to call <code>GetFederationToken</code> are designed to allow access to all the actions
            and resources that any federated user will need. Then, for individual users, you pass
            a policy to the operation that scopes down the permissions to a level that's appropriate
            to that individual user, using a policy that allows only a subset of permissions that
            are granted to the IAM user.
            </para>
             
            <para>
            If you do not pass a policy, the resulting temporary security credentials have no
            effective permissions. The only exception is when the temporary security credentials
            are used to access a resource that has a resource-based policy that specifically allows
            the federated user to access the resource.
            </para>
             
            <para>
            For more information about how permissions work, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getfederationtoken.html">Permissions
            for GetFederationToken</a>. For information about using <code>GetFederationToken</code>
            to create temporary security credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken">GetFederationToken—Federation
            Through a Custom Identity Broker</a>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.GetFederationTokenRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.GetFederationTokenRequest.#ctor(System.String)">
            <summary>
            Instantiates GetFederationTokenRequest with the parameterized properties
            </summary>
            <param name="name">The name of the federated user. The name is used as an identifier for the temporary security credentials (such as <code>Bob</code>). For example, you can reference the federated user name in a resource-based policy, such as in an Amazon S3 bucket policy. The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetFederationTokenRequest.DurationSeconds">
            <summary>
            Gets and sets the property DurationSeconds.
            <para>
            The duration, in seconds, that the session should last. Acceptable durations for federation
            sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200
            seconds (12 hours) as the default. Sessions obtained using AWS account (root) credentials
            are restricted to a maximum of 3600 seconds (one hour). If the specified duration
            is longer than one hour, the session obtained by using AWS account (root) credentials
            defaults to one hour.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetFederationTokenRequest.Name">
            <summary>
            Gets and sets the property Name.
            <para>
            The name of the federated user. The name is used as an identifier for the temporary
            security credentials (such as <code>Bob</code>). For example, you can reference the
            federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.
            </para>
             
            <para>
            The regex used to validate this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetFederationTokenRequest.Policy">
            <summary>
            Gets and sets the property Policy.
            <para>
            An IAM policy in JSON format that is passed with the <code>GetFederationToken</code>
            call and evaluated along with the policy or policies that are attached to the IAM
            user whose credentials are used to call <code>GetFederationToken</code>. The passed
            policy is used to scope down the permissions that are available to the IAM user, by
            allowing only a subset of the permissions that are granted to the IAM user. The passed
            policy cannot grant more permissions than those granted to the IAM user. The final
            permissions for the federated user are the most restrictive set based on the intersection
            of the passed policy and the IAM user policy.
            </para>
             
            <para>
            If you do not pass a policy, the resulting temporary security credentials have no
            effective permissions. The only exception is when the temporary security credentials
            are used to access a resource that has a resource-based policy that specifically allows
            the federated user to access the resource.
            </para>
             
            <para>
            The format for this parameter, as described by its regex pattern, is a string of characters
            up to 2048 characters in length. The characters can be any ASCII character from the
            space character to the end of the valid character list (\u0020-\u00FF). It can also
            include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.
            </para>
             <note>
            <para>
            The policy plain text must be 2048 bytes or shorter. However, an internal conversion
            compresses it into a packed binary format with a separate limit. The PackedPolicySize
            response element indicates by percentage how close to the upper size limit the policy
            is, with 100% equaling the maximum allowed size.
            </para>
             </note>
            <para>
            For more information about how permissions work, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getfederationtoken.html">Permissions
            for GetFederationToken</a>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.GetFederationTokenResponse">
            <summary>
            Contains the response to a successful <a>GetFederationToken</a> request, including
            temporary AWS credentials that can be used to make AWS requests.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetFederationTokenResponse.Credentials">
            <summary>
            Gets and sets the property Credentials.
            <para>
            The temporary security credentials, which include an access key ID, a secret access
            key, and a security (or session) token.
            </para>
             
            <para>
             <b>Note:</b> The size of the security token that STS APIs return is not fixed. We
            strongly recommend that you make no assumptions about the maximum size. As of this
            writing, the typical size is less than 4096 bytes, but that can vary. Also, future
            updates to AWS might require larger sizes.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetFederationTokenResponse.FederatedUser">
            <summary>
            Gets and sets the property FederatedUser.
            <para>
            Identifiers for the federated user associated with the credentials (such as <code>arn:aws:sts::123456789012:federated-user/Bob</code>
            or <code>123456789012:Bob</code>). You can use the federated user's ARN in your resource-based
            policies, such as an Amazon S3 bucket policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetFederationTokenResponse.PackedPolicySize">
            <summary>
            Gets and sets the property PackedPolicySize.
            <para>
            A percentage value indicating the size of the policy in packed form. The service rejects
            policies for which the packed size is greater than 100 percent of the allowed value.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.GetSessionTokenRequest">
            <summary>
            Container for the parameters to the GetSessionToken operation.
            Returns a set of temporary credentials for an AWS account or IAM user. The credentials
            consist of an access key ID, a secret access key, and a security token. Typically,
            you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic
            calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled
            IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that
            is associated with their MFA device. Using the temporary security credentials that
            are returned from the call, IAM users can then make programmatic calls to APIs that
            require MFA authentication. If you do not supply a correct MFA code, then the API
            returns an access denied error. For a comparison of <code>GetSessionToken</code> with
            the other APIs that produce temporary credentials, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting
            Temporary Security Credentials</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
            the AWS STS APIs</a> in the <i>IAM User Guide</i>.
            
             
            <para>
            The <code>GetSessionToken</code> action must be called by using the long-term AWS
            security credentials of the AWS account or an IAM user. Credentials that are created
            by IAM users are valid for the duration that you specify, from 900 seconds (15 minutes)
            up to a maximum of 129600 seconds (36 hours), with a default of 43200 seconds (12
            hours); credentials that are created by using account credentials can range from 900
            seconds (15 minutes) up to a maximum of 3600 seconds (1 hour), with a default of 1
            hour.
            </para>
             
            <para>
            The temporary security credentials created by <code>GetSessionToken</code> can be
            used to make API calls to any AWS service with the following exceptions:
            </para>
             <ul> <li>
            <para>
            You cannot call any IAM APIs unless MFA authentication information is included in
            the request.
            </para>
             </li> <li>
            <para>
            You cannot call any STS API <i>except</i> <code>AssumeRole</code> or <code>GetCallerIdentity</code>.
            </para>
             </li> </ul> <note>
            <para>
            We recommend that you do not call <code>GetSessionToken</code> with root account credentials.
            Instead, follow our <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users">best
            practices</a> by creating one or more IAM users, giving them the necessary permissions,
            and using IAM users for everyday interaction with AWS.
            </para>
             </note>
            <para>
            The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code>
            are based on the permissions associated with account or IAM user whose credentials
            are used to call the action. If <code>GetSessionToken</code> is called using root
            account credentials, the temporary credentials have root account permissions. Similarly,
            if <code>GetSessionToken</code> is called using the credentials of an IAM user, the
            temporary credentials have the same permissions as the IAM user.
            </para>
             
            <para>
            For more information about using <code>GetSessionToken</code> to create temporary
            credentials, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken">Temporary
            Credentials for Users in Untrusted Environments</a> in the <i>IAM User Guide</i>.
            
            </para>
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.GetSessionTokenRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetSessionTokenRequest.DurationSeconds">
            <summary>
            Gets and sets the property DurationSeconds.
            <para>
            The duration, in seconds, that the credentials should remain valid. Acceptable durations
            for IAM user sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours),
            with 43200 seconds (12 hours) as the default. Sessions for AWS account owners are
            restricted to a maximum of 3600 seconds (one hour). If the duration is longer than
            one hour, the session for AWS account owners defaults to one hour.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetSessionTokenRequest.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The identification number of the MFA device that is associated with the IAM user who
            is making the <code>GetSessionToken</code> call. Specify this value if the IAM user
            has a policy that requires MFA authentication. The value is either the serial number
            for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name
            (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>).
            You can find the device for an IAM user by going to the AWS Management Console and
            viewing the user's security credentials.
            </para>
             
            <para>
            The regex used to validated this parameter is a string of characters consisting of
            upper- and lower-case alphanumeric characters with no spaces. You can also include
            underscores or any of the following characters: =,.@:/-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetSessionTokenRequest.TokenCode">
            <summary>
            Gets and sets the property TokenCode.
            <para>
            The value provided by the MFA device, if MFA is required. If any policy requires the
            IAM user to submit an MFA code, specify this value. If MFA authentication is required,
            and the user does not provide a code when requesting a set of temporary security credentials,
            the user will receive an "access denied" response when requesting resources that require
            MFA authentication.
            </para>
             
            <para>
            The format for this parameter, as described by its regex pattern, is a sequence of
            six numeric digits.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.GetSessionTokenResponse">
            <summary>
            Contains the response to a successful <a>GetSessionToken</a> request, including temporary
            AWS credentials that can be used to make AWS requests.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.Model.GetSessionTokenResponse.Credentials">
            <summary>
            Gets and sets the property Credentials.
            <para>
            The temporary security credentials, which include an access key ID, a secret access
            key, and a security (or session) token.
            </para>
             
            <para>
             <b>Note:</b> The size of the security token that STS APIs return is not fixed. We
            strongly recommend that you make no assumptions about the maximum size. As of this
            writing, the typical size is less than 4096 bytes, but that can vary. Also, future
            updates to AWS might require larger sizes.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.IDPCommunicationErrorException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPCommunicationErrorException.#ctor(System.String)">
            <summary>
            Constructs a new IDPCommunicationErrorException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPCommunicationErrorException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of IDPCommunicationErrorException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPCommunicationErrorException.#ctor(System.Exception)">
            <summary>
            Construct instance of IDPCommunicationErrorException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPCommunicationErrorException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of IDPCommunicationErrorException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPCommunicationErrorException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of IDPCommunicationErrorException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPCommunicationErrorException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the IDPCommunicationErrorException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.IDPRejectedClaimException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPRejectedClaimException.#ctor(System.String)">
            <summary>
            Constructs a new IDPRejectedClaimException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPRejectedClaimException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of IDPRejectedClaimException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPRejectedClaimException.#ctor(System.Exception)">
            <summary>
            Construct instance of IDPRejectedClaimException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPRejectedClaimException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of IDPRejectedClaimException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPRejectedClaimException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of IDPRejectedClaimException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.IDPRejectedClaimException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the IDPRejectedClaimException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumedRoleUserUnmarshaller">
            <summary>
            Response Unmarshaller for AssumedRoleUser Object
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumedRoleUserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumedRoleUserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumedRoleUserUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleRequestMarshaller">
            <summary>
            AssumeRole Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleRequestMarshaller.Marshall(Amazon.SecurityToken.Model.AssumeRoleRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AssumeRole operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLRequestMarshaller">
            <summary>
            AssumeRoleWithSAML Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLRequestMarshaller.Marshall(Amazon.SecurityToken.Model.AssumeRoleWithSAMLRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AssumeRoleWithSAML operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithSAMLResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityRequestMarshaller">
            <summary>
            AssumeRoleWithWebIdentity Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityRequestMarshaller.Marshall(Amazon.SecurityToken.Model.AssumeRoleWithWebIdentityRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AssumeRoleWithWebIdentity operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.AssumeRoleWithWebIdentityResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.CredentialsUnmarshaller">
            <summary>
            Response Unmarshaller for Credentials Object
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.CredentialsUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.CredentialsUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.CredentialsUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageRequestMarshaller">
            <summary>
            DecodeAuthorizationMessage Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageRequestMarshaller.Marshall(Amazon.SecurityToken.Model.DecodeAuthorizationMessageRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DecodeAuthorizationMessage operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.DecodeAuthorizationMessageResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.FederatedUserUnmarshaller">
            <summary>
            Response Unmarshaller for FederatedUser Object
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.FederatedUserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.FederatedUserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.FederatedUserUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityRequestMarshaller">
            <summary>
            GetCallerIdentity Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityRequestMarshaller.Marshall(Amazon.SecurityToken.Model.GetCallerIdentityRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetCallerIdentity operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetCallerIdentityResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenRequestMarshaller">
            <summary>
            GetFederationToken Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenRequestMarshaller.Marshall(Amazon.SecurityToken.Model.GetFederationTokenRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetFederationToken operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetFederationTokenResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenRequestMarshaller">
            <summary>
            GetSessionToken Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenRequestMarshaller.Marshall(Amazon.SecurityToken.Model.GetSessionTokenRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetSessionToken operation
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.SecurityToken.Model.Internal.MarshallTransformations.GetSessionTokenResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidAuthorizationMessageException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidAuthorizationMessageException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidAuthorizationMessageException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidAuthorizationMessageException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidAuthorizationMessageException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidAuthorizationMessageException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidAuthorizationMessageException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.InvalidIdentityTokenException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidIdentityTokenException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidIdentityTokenException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidIdentityTokenException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidIdentityTokenException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidIdentityTokenException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidIdentityTokenException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidIdentityTokenException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidIdentityTokenException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidIdentityTokenException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidIdentityTokenException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.InvalidIdentityTokenException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidIdentityTokenException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.MalformedPolicyDocumentException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.MalformedPolicyDocumentException.#ctor(System.String)">
            <summary>
            Constructs a new MalformedPolicyDocumentException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.MalformedPolicyDocumentException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.MalformedPolicyDocumentException.#ctor(System.Exception)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.MalformedPolicyDocumentException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.MalformedPolicyDocumentException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.MalformedPolicyDocumentException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the MalformedPolicyDocumentException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.PackedPolicyTooLargeException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.PackedPolicyTooLargeException.#ctor(System.String)">
            <summary>
            Constructs a new PackedPolicyTooLargeException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.PackedPolicyTooLargeException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of PackedPolicyTooLargeException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.PackedPolicyTooLargeException.#ctor(System.Exception)">
            <summary>
            Construct instance of PackedPolicyTooLargeException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.PackedPolicyTooLargeException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of PackedPolicyTooLargeException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.PackedPolicyTooLargeException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of PackedPolicyTooLargeException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.PackedPolicyTooLargeException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the PackedPolicyTooLargeException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.Model.RegionDisabledException">
            <summary>
             SecurityTokenService exception
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.Model.RegionDisabledException.#ctor(System.String)">
            <summary>
            Constructs a new RegionDisabledException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.RegionDisabledException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of RegionDisabledException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.RegionDisabledException.#ctor(System.Exception)">
            <summary>
            Construct instance of RegionDisabledException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.RegionDisabledException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of RegionDisabledException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.RegionDisabledException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of RegionDisabledException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.Model.RegionDisabledException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the RegionDisabledException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.AdfsAuthenticationController">
            <summary>
            Implementation of IAuthenticationController, allowing authentication calls against
            an AD FS endpoint.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AdfsAuthenticationController.Authenticate(System.Uri,System.Net.ICredentials,System.String,System.Net.WebProxy)">
            <summary>
            Authenticates the user with the specified AD FS endpoint and
            yields the SAML response data for subsequent parsing.
            </summary>
            <param name="identityProvider">
            The https endpoint of the federated identity provider.
            </param>
            <param name="credentials">
            Credentials for the call. If null, the user's default network credentials
            will be used in a temporary impersonation context.
            </param>
            <param name="authenticationType">
            The authentication type to be used with the endpoint. Valid values are 'NTLM',
            'Digest', 'Kerberos' and 'Negotiate'.
            </param>
            <param name="proxySettings">Null or configured proxy settings for the HTTPS call.</param>
            <returns>The response data from a successful authentication request.</returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.AdfsAuthenticationControllerException">
            <summary>
            Custom exception thrown when authentication failure is detected against
            a configured AD FS endpoint.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AdfsAuthenticationControllerException.#ctor(System.String)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="message"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AdfsAuthenticationControllerException.#ctor(System.String,System.Exception)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AdfsAuthenticationControllerException.#ctor(System.Exception)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AdfsAuthenticationControllerException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the AdfsAuthenticationControllerException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.AdfsAuthenticationResponseParser">
            <summary>
            Implementation of IAuthenticationResponseParser, allowing parsing of the responses for
            successful authentication calls against AD FS endpoints.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AdfsAuthenticationResponseParser.Parse(System.String)">
            <summary>
            Parses the authentication response (html) and extracts the SAML response (xml)
            for further parsing.
            </summary>
            <param name="authenticationResponse">
            The HTML response data from the successful authentication call.
            </param>
            <returns>
            Assertion instance containing the data needed to support credential generation.
            </returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.ImpersonationState">
            <summary>
            Holds the temporary user impersonation state data, if needed across
            the SAML negotiation calls.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.SAMLAssertion">
            <summary>
            Contains the parsed SAML response data following successful user
            authentication against a federated endpoint. We only parse out the
            data we need to support generation of temporary AWS credentials.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.SAMLAssertion.AssertionDocument">
            <summary>
            The full SAML assertion parsed from the identity provider's
            response.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.SAMLAssertion.RoleSet">
            <summary>
            The collection of roles available to the authenticated user.
            he parsed friendly role name is used to key the entries.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAssertion.GetRoleCredentials(Amazon.SecurityToken.IAmazonSecurityTokenService,System.String,System.TimeSpan)">
            <summary>
            Retrieves a set of temporary credentials for the specified role, valid for the specified timespan.
            If the SAML authentication data yield more than one role, a valid role name must be specified.
            </summary>
            <param name="stsClient">The STS client to use when making the AssumeRoleWithSAML request.</param>
            <param name="principalAndRoleArns">
            The arns of the principal and role as returned in the SAML assertion.
            </param>
            <param name="duration">The valid timespan for the credentials.</param>
            <returns>Temporary session credentials for the specified or default role for the user.</returns>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAssertion.#ctor(System.String)">
            <summary>
            Constructs a new SAML assertion wrapper based on a successful authentication
            response and extracts the role data contained in the assertion.
            </summary>
            <param name="assertion"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAssertion.ExtractRoleData">
            <summary>
            Parses the role data out of the assertion using xpath queries. We additionally
            parse the role ARNs to extract friendly role names that can be used in UI
            prompts in tooling.
            </summary>
            <returns>Dictionary of friendly role names to role arn mappings.</returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.IAuthenticationController">
            <summary>
            Interface implemented by plugins supplied to the SAMLAuthenticationController
            to perform the call to the authentication endpoint. The implementor returns the
            final response from the authentication process for subsequent parsing.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.IAuthenticationController.Authenticate(System.Uri,System.Net.ICredentials,System.String,System.Net.WebProxy)">
            <summary>
            Calls the specified endpoint, optionally providing custom credentials.
            </summary>
            <param name="identityProvider">The endpoint providing </param>
            <param name="credentials">
            Optional, if not supplied the token for the currently logged-in user is supplied to the authentication endpoint.
            </param>
            <param name="authenticationType">
            The authentication type expected by the endpoint. Valid values are 'NTLM',
            'Digest', 'Kerberos' and 'Negotiate'.
            </param>
            <param name="proxySettings">Null or configured proxy settings for the HTTPS call.</param>
            <returns>The raw response data from the authentication request.</returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.IAuthenticationResponseParser">
            <summary>
            Interface implemented by plugins supplied to the SAMLAuthenticationController
            to parse an authentication response returned by an IAuthenticator instance and
            yield a SAMLAssertion instance.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.IAuthenticationResponseParser.Parse(System.String)">
            <summary>
            Parses the supplied reponse data to instantiate a SAMLAssertion instance
            containing IAM role and token data that can be used to generate temporary
            AWS credentials.
            </summary>
            <param name="authenticationResponse">
            The response that was returned from user authentication.
            </param>
            <returns>SAMLAssertion instance corresponding to the response data.</returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.SAMLAuthenticationController">
            <summary>
            Helper class to perform SAML authentication negotiation for an identity
            provider and relying party combination. Yields a SAMLAssertion instance
            that can be used to retrieve temporary, auto-refreshing AWS credentials.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.SAMLAuthenticationController.AuthenticationController">
            <summary>
            Handler that will be called to perform the authentication process to a
            defined endpoint.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.SAMLAuthenticationController.ResponseParser">
            <summary>
            Handler that will be called to parse the response from a succesful
            authentication request.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.SAMLAuthenticationController.ProxySettings">
            <summary>
            Proxy details if required for communication with the authentication endpoint.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAuthenticationController.#ctor">
            <summary>
            Instantiates a controller instance configured to use the built-in AD FS
            classes to authenticate and parse the responses.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAuthenticationController.#ctor(System.Net.WebProxy)">
            <summary>
            Instantiates a controller instance configured to use the built-in AD FS
            classes to authenticate and parse the responses. The supplied proxy settings will
            be used in the HTTPS calls to the authentication endpoint.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAuthenticationController.#ctor(Amazon.SecurityToken.SAML.IAuthenticationController,Amazon.SecurityToken.SAML.IAuthenticationResponseParser,System.Net.WebProxy)">
            <summary>
            Instantiates the controller to use the specified instances to perform authentication
            and response parsing.
            </summary>
            <param name="authenticationController">
            Handler that will be called to perform authentication.
            </param>
            <param name="responseParser">
            Handler that will be called to parse successful authentication responses
            </param>
            <param name="proxySettings">
            Null or proxy settings that should be used when communicating with the authentication endpoint.
            </param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAuthenticationController.GetSAMLAssertion(System.String,System.Net.ICredentials,System.String)">
            <summary>
            Authenticates the specified network credentials with a provider endpoint and
            returns the SAML assertion data from which temporary AWS credentials can be obtained.
            </summary>
            <param name="identityProviderUrl">The authentication endpoint to be called.</param>
            <param name="credentials">
            Credentials for the call. If null, the users default network credentials will be used
            in a temporary impersonation context.
            </param>
            <param name="authenticationType">
            The authentication type expected by the endpoint. The default value if not specified
            is 'Kerberos'. Valid values are 'NTLM', 'Digest', 'Kerberos' and 'Negotiate'.
            </param>
            <returns>SAMLAssertion instance wrapping the returned document on successful authentication.</returns>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.SAMLAuthenticationController.GetSAMLAssertion(System.Uri,System.Net.ICredentials,System.String)">
            <summary>
            Authenticates the specified network credentials with a provider endpoint and
            returns the SAML assertion data from which temporary AWS credentials can be obtained.
            </summary>
            <param name="identityProviderUrl">The authentication endpoint to be called.</param>
            <param name="credentials">
            Credentials for the call. If null, the users default network credentials will be used
            in a temporary impersonation context.
            </param>
            <param name="authenticationType">
            The authentication type expected by the endpoint. The default value if not specified
            is 'Kerberos'. Valid values are 'NTLM', 'Digest', 'Kerberos' and 'Negotiate'.
            </param>
            <returns>SAMLAssertion instance wrapping the returned document on successful authentication.</returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials">
            <summary>
            Temporary credentials that are created following successful authentication with
            a federated endpoint supporting SAML.
            </summary>
            <remarks>
            Currently only the SDK store supports profiles that contain the necessary data to support
            authentication and role-based credential generation.
            </remarks>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.CustomCallbackState">
            <summary>
            Any custom state passed when a credential callback was registered.
            </summary>
        </member>
        <member name="F:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.MinimumCredentialTimespan">
            <summary>
            The minimum allowed timespan for generated credentials, per STS documentation.
            </summary>
        </member>
        <member name="F:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.MaximumCredentialTimespan">
            <summary>
            The maximum allowed timespan for generated credentials, per STS documentation.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.RequestUserCredential">
            <summary>
            Callback signature for obtaining user credentials for authentication demands when
            the role profile is configured to not use the default identity.
            </summary>
            <param name="args">
            Data about the credential demand including any custom state data that was supplied
            when the callback was registered.
            </param>
            <returns>
            The network credential to use in user authentication. Return null to signal the user
            declined to provide credentials and authentication should not proceed.
            </returns>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.RequestUserCredentialCallback">
            <summary>
            Registered callback for obtaining credentials to use in authentication.
            Required to be set if the role profile is not configured to use the default
            identity.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.#ctor">
            <summary>
            Constructs an instance of StoredProfileSAMLCredentials. This constructor searches for details
            of the role to assume, and optional credentials to use with the endpoint, using the
            profile name specified in the App.config.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.#ctor(System.String,System.String)">
            <summary>
            <para>
            Constructs an instance of StoredProfileSAMLCredentials. After construction call one of the Authenticate
            methods to authenticate the user/process and obtain temporary AWS credentials.
            </para>
            <para>
            For users who are domain joined (the role profile does not contain user identity information) the temporary
            credentials will be refreshed automatically as needed. Non domain-joined users (those with user identity
            data in the profile) are required to re-authenticate when credential refresh is required. An exception is
            thrown when attempt is made to refresh credentials in this scenario. The consuming code of this class
            should catch the exception and prompt the user for credentials, then call Authenticate to re-initialize
            with a new set of temporary AWS credentials.
            </para>
            </summary>
            <param name="profileName">
            The name of the profile holding the necessary role data to enable authentication and credential generation.
            </param>
            <param name="profilesLocation">Reserved for future use.</param>
            <remarks>The ini-format credentials file is not currently supported.</remarks>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.ProfileName">
            <summary>
            Name of the profile being used.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.ProfilesLocation">
            <summary>
            Location of the profiles, if used.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.ProfileData">
            <summary>
            The data about the SAML endpoint and any required user credentials parsed from the
            profile.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.Validate">
            <summary>
            If non-default credentials are to be used for authentication,
            validates that the authentication required callback has been
            populated.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.StoredProfileSAMLCredentials.GenerateNewCredentials">
            <summary>
            Refresh credentials after expiry. If the role profile is configured to not
            use the default user identity, an exception is thrown if the UserAuthenticationCallback
            property has not been set.
            </summary>
            <returns></returns>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.CredentialCallbackArgs">
            <summary>
            State class passed on callback to demand user credentials when authentication
            is performed using a non-default identity.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.CredentialCallbackArgs.UserIdentity">
            <summary>
            Contains the user identity that the user should supply a password
            for.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.CredentialCallbackArgs.CustomState">
            <summary>
            Any custom state that was registered with the callback.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.SAML.CredentialCallbackArgs.PreviousAuthenticationFailed">
            <summary>
            Set if the callback was due to a failed authentication attempt.
            If false we are beginning to obtain or refresh credentials.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.CredentialCallbackRequiredException">
            <summary>
            Exception thrown on validation of a StoredProfileSAMLCredentials instance if the role profile
            is configured to use a non-default user identity and the QueryUserCredentialCallback on the
            instance has not been set.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.CredentialCallbackRequiredException.#ctor(System.String)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="msg"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.CredentialCallbackRequiredException.#ctor(System.String,System.Exception)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="msg"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.CredentialCallbackRequiredException.#ctor(System.Exception)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.CredentialCallbackRequiredException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the AdfsAuthenticationControllerException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.SAML.AuthenticationFailedException">
            <summary>
            Custom exception type thrown when authentication for a user against the
            configured endpoint fails and a valid SAML assertion document could not be
            obtained.
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AuthenticationFailedException.#ctor(System.String)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="msg"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AuthenticationFailedException.#ctor(System.String,System.Exception)">
            <summary>
            Initializes a new exception instance.
            </summary>
            <param name="msg"></param>
            <param name="inner"></param>
        </member>
        <member name="M:Amazon.SecurityToken.SAML.AuthenticationFailedException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the AuthenticationFailedException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.AmazonSecurityTokenServiceConfig">
            <summary>
            Configuration for accessing Amazon SecurityTokenService service
            </summary>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceConfig.#ctor">
            <summary>
            Default constructor
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.AmazonSecurityTokenServiceConfig.RegionEndpointServiceName">
            <summary>
            The constant used to lookup in the region hash the endpoint.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.AmazonSecurityTokenServiceConfig.ServiceVersion">
            <summary>
            Gets the ServiceVersion property.
            </summary>
        </member>
        <member name="P:Amazon.SecurityToken.AmazonSecurityTokenServiceConfig.UserAgent">
            <summary>
            Gets the value of UserAgent property.
            </summary>
        </member>
        <member name="T:Amazon.SecurityToken.AmazonSecurityTokenServiceException">
            <summary>
             Common exception for the SecurityTokenService service.
             </summary>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceException.#ctor(System.String)">
            <summary>
            Construct instance of AmazonSecurityTokenServiceException
            </summary>
            <param name="message"></param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of AmazonSecurityTokenServiceException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceException.#ctor(System.Exception)">
            <summary>
            Construct instance of AmazonSecurityTokenServiceException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of AmazonSecurityTokenServiceException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of AmazonSecurityTokenServiceException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.SecurityToken.AmazonSecurityTokenServiceException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the AmazonSecurityTokenServiceException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.SecurityToken.AmazonSecurityTokenServiceRequest">
            <summary>
            Base class for SecurityTokenService operation requests.
            </summary>
        </member>
    </members>
</doc>