Skip to content

Commit

Permalink
Added links to my own blog posts for workload identity federation (#82)
Browse files Browse the repository at this point in the history
* added links to my own blog posts for workload identity federation auth #27

* changelog
  • Loading branch information
PalmEmanuel committed Aug 1, 2024
1 parent b015678 commit aa11113
Show file tree
Hide file tree
Showing 2 changed files with 18 additions and 2 deletions.
4 changes: 4 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,10 @@ The format is based on and uses the types of changes according to [Keep a Change

## [Unreleased]

### Added

- Adds related links links to blog posts for Get-AzToken and the parameters -WorkloadIdentity & -ExternalToken

## [2.2.10] - 2024-05-22

### Changed
Expand Down
16 changes: 14 additions & 2 deletions docs/help/Get-AzToken.md
Original file line number Diff line number Diff line change
Expand Up @@ -153,6 +153,14 @@ PS C:\> Get-AzToken -ClientCertificatePath ".\certAndPrivateKey.pem" -ClientId $

Gets a new Azure access token for a client using the client certificate flow by specifying a path to a file containing both the certificate and the private key.

### Example 9

```powershell
PS C:\> Get-AzToken -WorkloadIdentity -ExternalToken $OidcToken -ClientId $ClientId -TenantId $TenantId
```

Gets a new Azure access token for a client using the workload identity federation pattern by specifying a valid id token. For more details, see blog post in related links of this command.

## PARAMETERS

### -Claim
Expand Down Expand Up @@ -265,7 +273,7 @@ Accept wildcard characters: False
### -ExternalToken
The external token used for the federated credential of the workload identity. Used for the client assertion flow.
The external token used for the federated credential of the workload identity, used together with parameter -WorkloadIdentity for the client assertion flow. For more details, see blog post in related links of this command.
```yaml
Type: String
Expand Down Expand Up @@ -457,7 +465,7 @@ Accept wildcard characters: False

### -WorkloadIdentity

Get a token using a federated credential, or "workload identity federation".
Get a token using a federated credential, or "workload identity federation". For an example of how to use this in a pipeline, see related links of this command.

```yaml
Type: SwitchParameter
Expand Down Expand Up @@ -485,3 +493,7 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
## NOTES

## RELATED LINKS

[Blog Post "OAuth 2.0 Fundamentals for Azure APIs"](https://pipe.how/connect-azure/)

[Blog Post "Azure Workload Identity Federation"](https://pipe.how/get-oidctoken/)

0 comments on commit aa11113

Please sign in to comment.