aws-sdk-core 2.0.0.rc1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (417) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +7 -0
  3. data/.simplecov +6 -0
  4. data/.travis.yml +12 -0
  5. data/.yardopts +11 -0
  6. data/Gemfile +26 -0
  7. data/LICENSE.txt +12 -0
  8. data/README.md +169 -0
  9. data/Rakefile +15 -0
  10. data/apis/AutoScaling-2011-01-01.json +1852 -0
  11. data/apis/CloudFormation-2010-05-15.json +981 -0
  12. data/apis/CloudFront-2012-05-05.json +3861 -0
  13. data/apis/CloudFront-2013-05-12.json +4593 -0
  14. data/apis/CloudFront-2013-08-26.json +4849 -0
  15. data/apis/CloudSearch-2011-02-01.json +2080 -0
  16. data/apis/CloudWatch-2010-08-01.json +1206 -0
  17. data/apis/DataPipeline-2012-10-29.json +901 -0
  18. data/apis/DirectConnect-2012-10-25.json +825 -0
  19. data/apis/DynamoDB-2011-12-05.json +2857 -0
  20. data/apis/DynamoDB-2012-08-10.json +3127 -0
  21. data/apis/EC2-2013-06-15.json +13600 -0
  22. data/apis/EC2-2013-10-01.json +14574 -0
  23. data/apis/EMR-2009-03-31.json +957 -0
  24. data/apis/ElastiCache-2012-11-15.json +2921 -0
  25. data/apis/ElastiCache-2013-06-15.json +3586 -0
  26. data/apis/ElasticBeanstalk-2010-12-01.json +2225 -0
  27. data/apis/ElasticLoadBalancing-2012-06-01.json +1215 -0
  28. data/apis/ElasticTranscoder-2012-09-25.json +3692 -0
  29. data/apis/Glacier-2012-06-01.json +1058 -0
  30. data/apis/IAM-2010-05-08.json +2863 -0
  31. data/apis/ImportExport-2010-06-01.json +328 -0
  32. data/apis/OpsWorks-2013-02-18.json +3546 -0
  33. data/apis/RDS-2013-01-10.json +6772 -0
  34. data/apis/RDS-2013-02-12.json +7151 -0
  35. data/apis/RDS-2013-05-15.json +7809 -0
  36. data/apis/Redshift-2012-12-01.json +4180 -0
  37. data/apis/Route53-2012-12-12.json +1018 -0
  38. data/apis/S3-2006-03-01.json +3787 -0
  39. data/apis/SDB-2009-04-15.json +539 -0
  40. data/apis/SES-2010-12-01.json +678 -0
  41. data/apis/SNS-2010-03-31.json +870 -0
  42. data/apis/SQS-2012-11-05.json +798 -0
  43. data/apis/STS-2011-06-15.json +352 -0
  44. data/apis/SWF-2012-01-25.json +5451 -0
  45. data/apis/StorageGateway-2012-06-30.json +1696 -0
  46. data/apis/Support-2013-04-15.json +794 -0
  47. data/apis/configuration/endpoints.json +1337 -0
  48. data/apis/source/autoscaling-2011-01-01.json +3215 -0
  49. data/apis/source/autoscaling-2011-01-01.paginators.json +52 -0
  50. data/apis/source/cloudformation-2010-05-15.json +1260 -0
  51. data/apis/source/cloudformation-2010-05-15.paginators.json +24 -0
  52. data/apis/source/cloudfront-2012-05-05.json +6588 -0
  53. data/apis/source/cloudfront-2012-05-05.paginators.json +28 -0
  54. data/apis/source/cloudfront-2013-05-12.json +7614 -0
  55. data/apis/source/cloudfront-2013-05-12.paginators.json +28 -0
  56. data/apis/source/cloudfront-2013-08-26.json +8016 -0
  57. data/apis/source/cloudfront-2013-08-26.paginators.json +28 -0
  58. data/apis/source/cloudsearch-2011-02-01.json +3585 -0
  59. data/apis/source/cloudsearch-2011-02-01.paginators.json +13 -0
  60. data/apis/source/datapipeline-2012-10-29.json +2144 -0
  61. data/apis/source/datapipeline-2012-10-29.paginators.json +25 -0
  62. data/apis/source/directconnect-2012-10-25.json +1271 -0
  63. data/apis/source/directconnect-2012-10-25.paginators.json +16 -0
  64. data/apis/source/dynamodb-2011-12-05.json +4380 -0
  65. data/apis/source/dynamodb-2011-12-05.paginators.json +24 -0
  66. data/apis/source/dynamodb-2012-08-10.json +4839 -0
  67. data/apis/source/dynamodb-2012-08-10.paginators.json +24 -0
  68. data/apis/source/ec2-2013-02-01.json +18820 -0
  69. data/apis/source/ec2-2013-02-01.paginators.json +115 -0
  70. data/apis/source/ec2-2013-06-15.json +18820 -0
  71. data/apis/source/ec2-2013-06-15.paginators.json +115 -0
  72. data/apis/source/ec2-2013-10-01.json +19885 -0
  73. data/apis/source/ec2-2013-10-01.paginators.json +115 -0
  74. data/apis/source/elasticache-2012-11-15.json +4403 -0
  75. data/apis/source/elasticache-2012-11-15.paginators.json +64 -0
  76. data/apis/source/elasticache-2013-06-15.json +5421 -0
  77. data/apis/source/elasticache-2013-06-15.paginators.json +64 -0
  78. data/apis/source/elasticbeanstalk-2010-12-01.json +3151 -0
  79. data/apis/source/elasticbeanstalk-2010-12-01.paginators.json +25 -0
  80. data/apis/source/elasticloadbalancing-2012-06-01.json +2041 -0
  81. data/apis/source/elasticloadbalancing-2012-06-01.paginators.json +18 -0
  82. data/apis/source/elasticmapreduce-2009-03-31.json +1478 -0
  83. data/apis/source/elasticmapreduce-2009-03-31.paginators.json +7 -0
  84. data/apis/source/elastictranscoder-2012-09-25.json +6148 -0
  85. data/apis/source/elastictranscoder-2012-09-25.paginators.json +20 -0
  86. data/apis/source/email-2010-12-01.json +892 -0
  87. data/apis/source/email-2010-12-01.paginators.json +13 -0
  88. data/apis/source/glacier-2012-06-01.json +3147 -0
  89. data/apis/source/glacier-2012-06-01.paginators.json +28 -0
  90. data/apis/source/iam-2010-05-08.json +5857 -0
  91. data/apis/source/iam-2010-05-08.paginators.json +116 -0
  92. data/apis/source/importexport-2010-06-01.json +876 -0
  93. data/apis/source/importexport-2010-06-01.paginators.json +10 -0
  94. data/apis/source/monitoring-2010-08-01.json +1910 -0
  95. data/apis/source/monitoring-2010-08-01.paginators.json +24 -0
  96. data/apis/source/opsworks-2013-02-18.json +5848 -0
  97. data/apis/source/opsworks-2013-02-18.paginators.json +46 -0
  98. data/apis/source/rds-2013-01-10.json +9283 -0
  99. data/apis/source/rds-2013-01-10.paginators.json +105 -0
  100. data/apis/source/rds-2013-02-12.json +9777 -0
  101. data/apis/source/rds-2013-02-12.paginators.json +105 -0
  102. data/apis/source/rds-2013-05-15.json +10618 -0
  103. data/apis/source/rds-2013-05-15.paginators.json +105 -0
  104. data/apis/source/redshift-2012-12-01.json +5742 -0
  105. data/apis/source/redshift-2012-12-01.paginators.json +74 -0
  106. data/apis/source/route53-2012-12-12.json +2067 -0
  107. data/apis/source/route53-2012-12-12.paginators.json +33 -0
  108. data/apis/source/s3-2006-03-01.json +4261 -0
  109. data/apis/source/s3-2006-03-01.paginators.json +46 -0
  110. data/apis/source/sdb-2009-04-15.json +1145 -0
  111. data/apis/source/sdb-2009-04-15.paginators.json +15 -0
  112. data/apis/source/sns-2010-03-31.json +2234 -0
  113. data/apis/source/sns-2010-03-31.paginators.json +19 -0
  114. data/apis/source/sqs-2012-11-05.json +1162 -0
  115. data/apis/source/sqs-2012-11-05.paginators.json +7 -0
  116. data/apis/source/storagegateway-2012-06-30.json +9487 -0
  117. data/apis/source/storagegateway-2012-06-30.paginators.json +28 -0
  118. data/apis/source/sts-2011-06-15.json +627 -0
  119. data/apis/source/support-2013-04-15.json +1261 -0
  120. data/apis/source/support-2013-04-15.paginators.json +31 -0
  121. data/apis/source/swf-2012-01-25.json +8744 -0
  122. data/apis/source/swf-2012-01-25.paginators.json +46 -0
  123. data/aws-sdk-core.gemspec +21 -0
  124. data/bin/aws.rb +156 -0
  125. data/doc-src/images/lastnode.png +0 -0
  126. data/doc-src/images/node.png +0 -0
  127. data/doc-src/images/vline.png +0 -0
  128. data/doc-src/plugins/apis.rb +205 -0
  129. data/doc-src/templates/default/fulldoc/html/css/common.css +90 -0
  130. data/doc-src/templates/default/fulldoc/html/js/tabs.js +21 -0
  131. data/doc-src/templates/default/fulldoc/html/setup.rb +61 -0
  132. data/doc-src/templates/default/layout/html/footer.erb +29 -0
  133. data/doc-src/templates/default/layout/html/setup.rb +3 -0
  134. data/features/autoscaling/client.feature +22 -0
  135. data/features/autoscaling/setup.rb +6 -0
  136. data/features/cloudformation/client.feature +18 -0
  137. data/features/cloudformation/setup.rb +6 -0
  138. data/features/cloudfront/client.feature +21 -0
  139. data/features/cloudfront/setup.rb +6 -0
  140. data/features/cloudsearch/client.feature +18 -0
  141. data/features/cloudsearch/setup.rb +6 -0
  142. data/features/cloudwatch/client.feature +21 -0
  143. data/features/cloudwatch/setup.rb +6 -0
  144. data/features/common/step_definitions.rb +65 -0
  145. data/features/datapipeline/client.feature +18 -0
  146. data/features/datapipeline/setup.rb +6 -0
  147. data/features/directconnect/client.feature +18 -0
  148. data/features/directconnect/setup.rb +6 -0
  149. data/features/dynamodb/client.feature +21 -0
  150. data/features/dynamodb/setup.rb +8 -0
  151. data/features/dynamodb/simplified.feature +32 -0
  152. data/features/dynamodb/step_definitions.rb +3 -0
  153. data/features/ec2/client.feature +21 -0
  154. data/features/ec2/setup.rb +6 -0
  155. data/features/ec2/step_definitions.rb +19 -0
  156. data/features/elasticache/client.feature +18 -0
  157. data/features/elasticache/setup.rb +6 -0
  158. data/features/elasticbeanstalk/client.feature +18 -0
  159. data/features/elasticbeanstalk/setup.rb +6 -0
  160. data/features/elasticloadbalancing/client.feature +18 -0
  161. data/features/elasticloadbalancing/setup.rb +6 -0
  162. data/features/elastictranscoder/client.feature +18 -0
  163. data/features/elastictranscoder/setup.rb +6 -0
  164. data/features/emr/client.feature +18 -0
  165. data/features/emr/setup.rb +6 -0
  166. data/features/env.rb +23 -0
  167. data/features/glacier/client.feature +28 -0
  168. data/features/glacier/setup.rb +16 -0
  169. data/features/glacier/step_definitions.rb +25 -0
  170. data/features/iam/client.feature +18 -0
  171. data/features/iam/setup.rb +6 -0
  172. data/features/importexport/client.feature +18 -0
  173. data/features/importexport/setup.rb +6 -0
  174. data/features/opsworks/client.feature +18 -0
  175. data/features/opsworks/setup.rb +6 -0
  176. data/features/rds/client.feature +18 -0
  177. data/features/rds/setup.rb +6 -0
  178. data/features/redshift/client.feature +18 -0
  179. data/features/redshift/setup.rb +6 -0
  180. data/features/route53/client.feature +18 -0
  181. data/features/route53/setup.rb +6 -0
  182. data/features/s3/buckets.feature +22 -0
  183. data/features/s3/objects.feature +18 -0
  184. data/features/s3/setup.rb +17 -0
  185. data/features/s3/step_definitions.rb +66 -0
  186. data/features/s3/test.png +0 -0
  187. data/features/sdb/client.feature +18 -0
  188. data/features/sdb/setup.rb +6 -0
  189. data/features/ses/client.feature +18 -0
  190. data/features/ses/setup.rb +6 -0
  191. data/features/sns/client.feature +18 -0
  192. data/features/sns/setup.rb +6 -0
  193. data/features/sqs/client.feature +23 -0
  194. data/features/sqs/setup.rb +10 -0
  195. data/features/sqs/step_definitions.rb +18 -0
  196. data/features/storagegateway/client.feature +18 -0
  197. data/features/storagegateway/setup.rb +6 -0
  198. data/features/sts/client.feature +18 -0
  199. data/features/sts/setup.rb +6 -0
  200. data/features/swf/client.feature +21 -0
  201. data/features/swf/setup.rb +6 -0
  202. data/integration-test-config.json.sample +3 -0
  203. data/lib/aws-sdk-core.rb +11 -0
  204. data/lib/aws.rb +175 -0
  205. data/lib/aws/api/base_translator.rb +72 -0
  206. data/lib/aws/api/doc_example.rb +116 -0
  207. data/lib/aws/api/documentor.rb +140 -0
  208. data/lib/aws/api/operation_translator.rb +77 -0
  209. data/lib/aws/api/service_namer.rb +40 -0
  210. data/lib/aws/api/service_translators/cloud_front.rb +19 -0
  211. data/lib/aws/api/service_translators/dynamo_db.rb +7 -0
  212. data/lib/aws/api/service_translators/glacier.rb +37 -0
  213. data/lib/aws/api/service_translators/import_export.rb +15 -0
  214. data/lib/aws/api/service_translators/route53.rb +23 -0
  215. data/lib/aws/api/service_translators/s3.rb +11 -0
  216. data/lib/aws/api/service_translators/sqs.rb +10 -0
  217. data/lib/aws/api/service_translators/swf.rb +7 -0
  218. data/lib/aws/api/shape_translator.rb +96 -0
  219. data/lib/aws/api/translator.rb +150 -0
  220. data/lib/aws/api/visitor.rb +32 -0
  221. data/lib/aws/credentials.rb +35 -0
  222. data/lib/aws/error_handler.rb +48 -0
  223. data/lib/aws/errors.rb +83 -0
  224. data/lib/aws/json/builder.rb +77 -0
  225. data/lib/aws/json/error_parser.rb +20 -0
  226. data/lib/aws/json/parser.rb +67 -0
  227. data/lib/aws/json/serializer.rb +15 -0
  228. data/lib/aws/plugins/credentials.rb +48 -0
  229. data/lib/aws/plugins/dynamodb_extended_retries.rb +22 -0
  230. data/lib/aws/plugins/glacier_api_version.rb +19 -0
  231. data/lib/aws/plugins/glacier_checksums.rb +100 -0
  232. data/lib/aws/plugins/global_configuration.rb +79 -0
  233. data/lib/aws/plugins/json_protocol.rb +30 -0
  234. data/lib/aws/plugins/json_rpc_headers.rb +34 -0
  235. data/lib/aws/plugins/query_protocol.rb +11 -0
  236. data/lib/aws/plugins/regional_endpoint.rb +37 -0
  237. data/lib/aws/plugins/retry_errors.rb +149 -0
  238. data/lib/aws/plugins/s3_bucket_dns.rb +78 -0
  239. data/lib/aws/plugins/s3_complete_multipart_upload_fix.rb +38 -0
  240. data/lib/aws/plugins/s3_get_bucket_location_fix.rb +21 -0
  241. data/lib/aws/plugins/s3_md5s.rb +61 -0
  242. data/lib/aws/plugins/s3_redirects.rb +38 -0
  243. data/lib/aws/plugins/s3_regional_endpoint.rb +19 -0
  244. data/lib/aws/plugins/s3_signer.rb +9 -0
  245. data/lib/aws/plugins/signature_v2.rb +9 -0
  246. data/lib/aws/plugins/signature_v3.rb +9 -0
  247. data/lib/aws/plugins/signature_v4.rb +29 -0
  248. data/lib/aws/plugins/sqs_queue_urls.rb +33 -0
  249. data/lib/aws/plugins/swf_read_timeouts.rb +23 -0
  250. data/lib/aws/plugins/user_agent.rb +32 -0
  251. data/lib/aws/plugins/xml_protocol.rb +11 -0
  252. data/lib/aws/query/builder.rb +102 -0
  253. data/lib/aws/query/param.rb +43 -0
  254. data/lib/aws/query/param_list.rb +91 -0
  255. data/lib/aws/query/serializer.rb +24 -0
  256. data/lib/aws/request_handler.rb +39 -0
  257. data/lib/aws/response_handler.rb +38 -0
  258. data/lib/aws/service.rb +237 -0
  259. data/lib/aws/signers/base.rb +29 -0
  260. data/lib/aws/signers/handler.rb +18 -0
  261. data/lib/aws/signers/s3.rb +162 -0
  262. data/lib/aws/signers/v2.rb +48 -0
  263. data/lib/aws/signers/v3.rb +34 -0
  264. data/lib/aws/signers/v4.rb +142 -0
  265. data/lib/aws/structure.rb +38 -0
  266. data/lib/aws/timestamp_formatter.rb +16 -0
  267. data/lib/aws/util.rb +38 -0
  268. data/lib/aws/version.rb +3 -0
  269. data/lib/aws/xml/builder.rb +134 -0
  270. data/lib/aws/xml/error_parser.rb +24 -0
  271. data/lib/aws/xml/parser.rb +147 -0
  272. data/lib/aws/xml/serializer.rb +16 -0
  273. data/spec/aws/credentials_spec.rb +39 -0
  274. data/spec/aws/iam_spec.rb +17 -0
  275. data/spec/aws/json/builder_spec.rb +183 -0
  276. data/spec/aws/json/parser_spec.rb +238 -0
  277. data/spec/aws/operations_spec.rb +145 -0
  278. data/spec/aws/plugins/credentials_spec.rb +76 -0
  279. data/spec/aws/plugins/global_configuration_spec.rb +56 -0
  280. data/spec/aws/plugins/region_endpoint_spec.rb +77 -0
  281. data/spec/aws/plugins/retry_errors_spec.rb +253 -0
  282. data/spec/aws/query/builder_spec.rb +361 -0
  283. data/spec/aws/query/param_list_spec.rb +80 -0
  284. data/spec/aws/query/param_spec.rb +59 -0
  285. data/spec/aws/service_spec.rb +247 -0
  286. data/spec/aws/signers/v4_spec.rb +141 -0
  287. data/spec/aws/structure_spec.rb +103 -0
  288. data/spec/aws/xml/builder_spec.rb +404 -0
  289. data/spec/aws/xml/parser_spec.rb +716 -0
  290. data/spec/aws_spec.rb +89 -0
  291. data/spec/fixtures/api/swf.json +100 -0
  292. data/spec/fixtures/operations/cloudfront/list_distributions.yml +195 -0
  293. data/spec/fixtures/operations/cloudfront/max_items.yml +12 -0
  294. data/spec/fixtures/operations/dynamodb/error_parsing.yml +13 -0
  295. data/spec/fixtures/operations/glacier/error_parsing.yml +10 -0
  296. data/spec/fixtures/operations/glacier/list_vaults.yml +24 -0
  297. data/spec/fixtures/operations/iam/result_wrapped_elements.yml +31 -0
  298. data/spec/fixtures/operations/s3/304_response.yml +12 -0
  299. data/spec/fixtures/operations/s3/400_response.yml +12 -0
  300. data/spec/fixtures/operations/s3/403_response.yml +12 -0
  301. data/spec/fixtures/operations/s3/404_response.yml +12 -0
  302. data/spec/fixtures/operations/s3/comlete_multipart_upload_error.yml +18 -0
  303. data/spec/fixtures/operations/s3/create_bucket_with_location_constraint.yml +25 -0
  304. data/spec/fixtures/operations/s3/create_bucket_without_location_constraint.yml +9 -0
  305. data/spec/fixtures/operations/s3/delete_objects.yml +54 -0
  306. data/spec/fixtures/operations/s3/error_parsing.yml +17 -0
  307. data/spec/fixtures/operations/s3/get_bucket_location.yml +17 -0
  308. data/spec/fixtures/operations/s3/get_bucket_location_classic.yml +17 -0
  309. data/spec/fixtures/operations/s3/head_bucket_with_dns_incompatible_name.yml +12 -0
  310. data/spec/fixtures/operations/s3/head_object.yml +50 -0
  311. data/spec/fixtures/operations/s3/list_buckets.yml +41 -0
  312. data/spec/fixtures/operations/s3/md5_checksum_disabled.yml +10 -0
  313. data/spec/fixtures/operations/s3/md5_checksum_enabled.yml +8 -0
  314. data/spec/fixtures/operations/swf/list_domains.yml +20 -0
  315. data/spec/spec_helper.rb +55 -0
  316. data/tasks/apis.rake +51 -0
  317. data/tasks/docs.rake +59 -0
  318. data/tasks/test.rake +39 -0
  319. data/vendor/seahorse/.gitignore +5 -0
  320. data/vendor/seahorse/.simplecov +4 -0
  321. data/vendor/seahorse/.yardopts +10 -0
  322. data/vendor/seahorse/Gemfile +20 -0
  323. data/vendor/seahorse/LICENSE.txt +12 -0
  324. data/vendor/seahorse/README.md +129 -0
  325. data/vendor/seahorse/Rakefile +7 -0
  326. data/vendor/seahorse/ca-bundle.crt +3554 -0
  327. data/vendor/seahorse/lib/seahorse.rb +6 -0
  328. data/vendor/seahorse/lib/seahorse/client.rb +61 -0
  329. data/vendor/seahorse/lib/seahorse/client/base.rb +239 -0
  330. data/vendor/seahorse/lib/seahorse/client/block_io.rb +39 -0
  331. data/vendor/seahorse/lib/seahorse/client/configuration.rb +197 -0
  332. data/vendor/seahorse/lib/seahorse/client/handler.rb +26 -0
  333. data/vendor/seahorse/lib/seahorse/client/handler_builder.rb +49 -0
  334. data/vendor/seahorse/lib/seahorse/client/handler_list.rb +250 -0
  335. data/vendor/seahorse/lib/seahorse/client/http/endpoint.rb +95 -0
  336. data/vendor/seahorse/lib/seahorse/client/http/headers.rb +94 -0
  337. data/vendor/seahorse/lib/seahorse/client/http/plain_string_io.rb +11 -0
  338. data/vendor/seahorse/lib/seahorse/client/http/request.rb +78 -0
  339. data/vendor/seahorse/lib/seahorse/client/http/response.rb +45 -0
  340. data/vendor/seahorse/lib/seahorse/client/logging/formatter.rb +319 -0
  341. data/vendor/seahorse/lib/seahorse/client/logging/handler.rb +35 -0
  342. data/vendor/seahorse/lib/seahorse/client/net_http/connection_pool.rb +339 -0
  343. data/vendor/seahorse/lib/seahorse/client/net_http/handler.rb +109 -0
  344. data/vendor/seahorse/lib/seahorse/client/param_converter.rb +202 -0
  345. data/vendor/seahorse/lib/seahorse/client/param_validator.rb +139 -0
  346. data/vendor/seahorse/lib/seahorse/client/plugin.rb +80 -0
  347. data/vendor/seahorse/lib/seahorse/client/plugin_list.rb +142 -0
  348. data/vendor/seahorse/lib/seahorse/client/plugins/api.rb +11 -0
  349. data/vendor/seahorse/lib/seahorse/client/plugins/content_length.rb +22 -0
  350. data/vendor/seahorse/lib/seahorse/client/plugins/endpoint.rb +36 -0
  351. data/vendor/seahorse/lib/seahorse/client/plugins/json_simple.rb +34 -0
  352. data/vendor/seahorse/lib/seahorse/client/plugins/logging.rb +37 -0
  353. data/vendor/seahorse/lib/seahorse/client/plugins/net_http.rb +26 -0
  354. data/vendor/seahorse/lib/seahorse/client/plugins/operation_methods.rb +48 -0
  355. data/vendor/seahorse/lib/seahorse/client/plugins/param_conversion.rb +29 -0
  356. data/vendor/seahorse/lib/seahorse/client/plugins/param_validation.rb +30 -0
  357. data/vendor/seahorse/lib/seahorse/client/plugins/raise_response_errors.rb +29 -0
  358. data/vendor/seahorse/lib/seahorse/client/plugins/restful_bindings.rb +205 -0
  359. data/vendor/seahorse/lib/seahorse/client/request.rb +62 -0
  360. data/vendor/seahorse/lib/seahorse/client/request_context.rb +68 -0
  361. data/vendor/seahorse/lib/seahorse/client/response.rb +106 -0
  362. data/vendor/seahorse/lib/seahorse/client/xml/builder.rb +92 -0
  363. data/vendor/seahorse/lib/seahorse/model.rb +38 -0
  364. data/vendor/seahorse/lib/seahorse/model/api.rb +39 -0
  365. data/vendor/seahorse/lib/seahorse/model/node.rb +102 -0
  366. data/vendor/seahorse/lib/seahorse/model/operation.rb +32 -0
  367. data/vendor/seahorse/lib/seahorse/model/operation_input.rb +30 -0
  368. data/vendor/seahorse/lib/seahorse/model/operations.rb +59 -0
  369. data/vendor/seahorse/lib/seahorse/model/property.rb +141 -0
  370. data/vendor/seahorse/lib/seahorse/model/shapes/shape.rb +229 -0
  371. data/vendor/seahorse/lib/seahorse/model/types.rb +8 -0
  372. data/vendor/seahorse/lib/seahorse/version.rb +3 -0
  373. data/vendor/seahorse/seahorse.gemspec +20 -0
  374. data/vendor/seahorse/spec/fixtures/plugin.rb +4 -0
  375. data/vendor/seahorse/spec/seahorse/client/base_spec.rb +308 -0
  376. data/vendor/seahorse/spec/seahorse/client/configuration_spec.rb +118 -0
  377. data/vendor/seahorse/spec/seahorse/client/handler_builder_spec.rb +159 -0
  378. data/vendor/seahorse/spec/seahorse/client/handler_list_spec.rb +243 -0
  379. data/vendor/seahorse/spec/seahorse/client/handler_spec.rb +40 -0
  380. data/vendor/seahorse/spec/seahorse/client/http/endpoint_spec.rb +168 -0
  381. data/vendor/seahorse/spec/seahorse/client/http/headers_spec.rb +213 -0
  382. data/vendor/seahorse/spec/seahorse/client/http/plain_string_io_spec.rb +23 -0
  383. data/vendor/seahorse/spec/seahorse/client/http/request_spec.rb +142 -0
  384. data/vendor/seahorse/spec/seahorse/client/http/response_spec.rb +77 -0
  385. data/vendor/seahorse/spec/seahorse/client/logging/formatter_spec.rb +197 -0
  386. data/vendor/seahorse/spec/seahorse/client/logging/handler_spec.rb +63 -0
  387. data/vendor/seahorse/spec/seahorse/client/net_http/connection_pool_spec.rb +10 -0
  388. data/vendor/seahorse/spec/seahorse/client/net_http/handler_spec.rb +232 -0
  389. data/vendor/seahorse/spec/seahorse/client/param_converter_spec.rb +318 -0
  390. data/vendor/seahorse/spec/seahorse/client/param_validator_spec.rb +271 -0
  391. data/vendor/seahorse/spec/seahorse/client/plugin_list_spec.rb +166 -0
  392. data/vendor/seahorse/spec/seahorse/client/plugin_spec.rb +118 -0
  393. data/vendor/seahorse/spec/seahorse/client/plugins/content_length_spec.rb +19 -0
  394. data/vendor/seahorse/spec/seahorse/client/plugins/endpoint_spec.rb +43 -0
  395. data/vendor/seahorse/spec/seahorse/client/plugins/logging_spec.rb +46 -0
  396. data/vendor/seahorse/spec/seahorse/client/plugins/net_http_spec.rb +71 -0
  397. data/vendor/seahorse/spec/seahorse/client/plugins/operation_methods_spec.rb +74 -0
  398. data/vendor/seahorse/spec/seahorse/client/plugins/restful_bindings/uri_path_builder_spec.rb +91 -0
  399. data/vendor/seahorse/spec/seahorse/client/request_context_spec.rb +105 -0
  400. data/vendor/seahorse/spec/seahorse/client/request_spec.rb +102 -0
  401. data/vendor/seahorse/spec/seahorse/client/response_spec.rb +171 -0
  402. data/vendor/seahorse/spec/seahorse/client/xml/builder/xml_doc_spec.rb +142 -0
  403. data/vendor/seahorse/spec/seahorse/client/xml/builder_spec.rb +10 -0
  404. data/vendor/seahorse/spec/seahorse/client_spec.rb +13 -0
  405. data/vendor/seahorse/spec/seahorse/model/api_spec.rb +72 -0
  406. data/vendor/seahorse/spec/seahorse/model/node_spec.rb +114 -0
  407. data/vendor/seahorse/spec/seahorse/model/operation_input_spec.rb +53 -0
  408. data/vendor/seahorse/spec/seahorse/model/operation_spec.rb +48 -0
  409. data/vendor/seahorse/spec/seahorse/model/operations_spec.rb +64 -0
  410. data/vendor/seahorse/spec/seahorse/model/property_spec.rb +136 -0
  411. data/vendor/seahorse/spec/seahorse/model/shapes/shape_spec.rb +105 -0
  412. data/vendor/seahorse/spec/seahorse/version_spec.rb +11 -0
  413. data/vendor/seahorse/spec/spec_helper.rb +34 -0
  414. data/vendor/seahorse/tasks/ca_bundle.rake +23 -0
  415. data/vendor/seahorse/tasks/docs.rake +11 -0
  416. data/vendor/seahorse/tasks/test.rake +26 -0
  417. metadata +614 -0
@@ -0,0 +1,28 @@
1
+ {
2
+ "pagination": {
3
+ "DescribeCachediSCSIVolumes": {
4
+ "result_key": "CachediSCSIVolumes"
5
+ },
6
+ "DescribeStorediSCSIVolumes": {
7
+ "result_key": "StorediSCSIVolumes"
8
+ },
9
+ "ListGateways": {
10
+ "input_token": "Marker",
11
+ "output_token": "Marker",
12
+ "limit_key": "Limit",
13
+ "result_key": "Gateways"
14
+ },
15
+ "ListLocalDisks": {
16
+ "result_key": "Disks"
17
+ },
18
+ "ListVolumeRecoveryPoints": {
19
+ "result_key": "VolumeRecoveryPointInfos"
20
+ },
21
+ "ListVolumes": {
22
+ "input_token": "Marker",
23
+ "output_token": "Marker",
24
+ "limit_key": "Limit",
25
+ "result_key": "VolumeInfos"
26
+ }
27
+ }
28
+ }
@@ -0,0 +1,627 @@
1
+ {
2
+ "api_version": "2011-06-15",
3
+ "type": "query",
4
+ "result_wrapped": true,
5
+ "signature_version": "v4",
6
+ "service_full_name": "AWS Security Token Service",
7
+ "service_abbreviation": "AWS STS",
8
+ "global_endpoint": "sts.amazonaws.com",
9
+ "endpoint_prefix": "sts",
10
+ "xmlnamespace": "https://sts.amazonaws.com/doc/2011-06-15/",
11
+ "documentation": "\n <fullname>AWS Security Token Service</fullname>\n\n <p>\n The AWS Security Token Service is a web service that enables you to request temporary, limited-privilege\n credentials for AWS Identity and Access Management (IAM) users or for users that you authenticate (federated users).\n This guide provides descriptions of the AWS Security Token Service API.\n </p>\n\n <p>\n For more detailed information about using this service, go to\n <a href=\"http://docs.aws.amazon.com/IAM/latest/UsingSTS/Welcome.html\" target=\"_blank\">Using Temporary Security Credentials</a>.\n </p>\n <p>\n For information about setting up signatures and authorization through the API, go to\n <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\" target=\"_blank\">Signing AWS API Requests</a>\n in the <i>AWS General Reference</i>. For general information about the Query API, go to\n <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\" target=\"_blank\">Making Query Requests</a>\n in <i>Using IAM</i>. For information about using security tokens with other AWS products, go to\n <a href=\"http://docs.aws.amazon.com/IAM/latest/UsingSTS/UsingTokens.html\">Using Temporary Security Credentials to Access AWS</a>\n in <i>Using Temporary Security Credentials</i>.\n </p>\n <p>\n If you're new to AWS and need additional technical information about a specific AWS product, you can find the product's\n technical documentation at <a href=\"http://aws.amazon.com/documentation/\" target=\"_blank\">http://aws.amazon.com/documentation/</a>.\n </p>\n\n <p>\n We will refer to Amazon Identity and Access Management using the abbreviated form IAM.\n All copyrights and legal protections still apply.\n </p>\n\n ",
12
+ "operations": {
13
+ "AssumeRole": {
14
+ "name": "AssumeRole",
15
+ "input": {
16
+ "shape_name": "AssumeRoleRequest",
17
+ "type": "structure",
18
+ "members": {
19
+ "RoleArn": {
20
+ "shape_name": "arnType",
21
+ "type": "string",
22
+ "min_length": 20,
23
+ "max_length": 2048,
24
+ "documentation": "\n <p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>\n ",
25
+ "required": true
26
+ },
27
+ "RoleSessionName": {
28
+ "shape_name": "userNameType",
29
+ "type": "string",
30
+ "min_length": 2,
31
+ "max_length": 32,
32
+ "pattern": "[\\w+=,.@-]*",
33
+ "documentation": "\n <p>\n An identifier for the assumed role session. The session name is included as part of the \n <code>AssumedRoleUser</code>.\n </p>\n ",
34
+ "required": true
35
+ },
36
+ "Policy": {
37
+ "shape_name": "sessionPolicyDocumentType",
38
+ "type": "string",
39
+ "pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
40
+ "min_length": 1,
41
+ "max_length": 2048,
42
+ "documentation": "\n <p>\n A supplemental policy that is associated with the temporary security credentials from\n the <code>AssumeRole</code> call. The resulting permissions of the\n temporary security credentials are an intersection of this policy and the access policy that\n is associated with the role. Use this policy to further restrict the permissions of\n the temporary security credentials.\n </p>\n "
43
+ },
44
+ "DurationSeconds": {
45
+ "shape_name": "roleDurationSecondsType",
46
+ "type": "integer",
47
+ "min_length": 900,
48
+ "max_length": 3600,
49
+ "documentation": "\n <p>\n The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour).\n By default, the value is set to 3600 seconds.\n </p>\n "
50
+ },
51
+ "ExternalId": {
52
+ "shape_name": "externalIdType",
53
+ "type": "string",
54
+ "min_length": 2,
55
+ "max_length": 96,
56
+ "pattern": "[\\w+=,.@:-]*",
57
+ "documentation": "\n <p>\n A unique identifier that is used by third parties to assume a role in their customers' accounts. For each role that the third party can assume,\n they should instruct their customers to create a role with the external ID that the third party generated.\n Each time the third party assumes the role, they must pass the customer's external ID.\n The external ID is useful in order to help third parties bind a role to the customer who created it.\n For more information about the external ID, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/sts-delegating-externalid.html\" target=\"_blank\">About the External ID</a>\n in <i>Using Temporary Security Credentials</i>.\n </p>\n "
58
+ }
59
+ },
60
+ "documentation": null
61
+ },
62
+ "output": {
63
+ "shape_name": "AssumeRoleResponse",
64
+ "type": "structure",
65
+ "members": {
66
+ "Credentials": {
67
+ "shape_name": "Credentials",
68
+ "type": "structure",
69
+ "members": {
70
+ "AccessKeyId": {
71
+ "shape_name": "accessKeyIdType",
72
+ "type": "string",
73
+ "min_length": 16,
74
+ "max_length": 32,
75
+ "pattern": "[\\w]*",
76
+ "documentation": "\n <p>The access key ID that identifies the temporary security credentials.</p>\n ",
77
+ "required": true
78
+ },
79
+ "SecretAccessKey": {
80
+ "shape_name": "accessKeySecretType",
81
+ "type": "string",
82
+ "documentation": "\n <p>The secret access key that can be used to sign requests.</p>\n ",
83
+ "required": true
84
+ },
85
+ "SessionToken": {
86
+ "shape_name": "tokenType",
87
+ "type": "string",
88
+ "documentation": "\n <p>The token that users must pass to the service API to use the temporary credentials.</p>\n ",
89
+ "required": true
90
+ },
91
+ "Expiration": {
92
+ "shape_name": "dateType",
93
+ "type": "timestamp",
94
+ "documentation": "\n <p>The date on which the current credentials expire.</p>\n ",
95
+ "required": true
96
+ }
97
+ },
98
+ "documentation": "\n <p>The temporary security credentials, which include an access key ID, a secret access key, and a security token.</p>\n "
99
+ },
100
+ "AssumedRoleUser": {
101
+ "shape_name": "AssumedRoleUser",
102
+ "type": "structure",
103
+ "members": {
104
+ "AssumedRoleId": {
105
+ "shape_name": "assumedRoleIdType",
106
+ "type": "string",
107
+ "min_length": 2,
108
+ "max_length": 96,
109
+ "pattern": "[\\w+=,.@:-]*",
110
+ "documentation": "\n <p>A unique identifier that contains the role ID and the role session name of the role that is being assumed. The \n role ID is generated by AWS when the role is created.</p>\n ",
111
+ "required": true
112
+ },
113
+ "Arn": {
114
+ "shape_name": "arnType",
115
+ "type": "string",
116
+ "min_length": 20,
117
+ "max_length": 2048,
118
+ "documentation": "\n <p>\n The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a> action.\n For more information about ARNs and how to use them in policies,\n see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\" target=\"_blank\">\n Identifiers for IAM Entities\n </a> in <i>Using IAM</i>.\n </p>\n ",
119
+ "required": true
120
+ }
121
+ },
122
+ "documentation": "\n <p>\n The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified when you called <code>AssumeRole</code>.\n </p>\n "
123
+ },
124
+ "PackedPolicySize": {
125
+ "shape_name": "nonNegativeIntegerType",
126
+ "type": "integer",
127
+ "min_length": 0,
128
+ "documentation": "\n <p>\n A percentage value that indicates the size of the policy in packed form. The service rejects\n any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.\n </p>\n "
129
+ }
130
+ },
131
+ "documentation": "\n <p>\n Contains the result of a successful invocation of the <a>AssumeRole</a> action.\n </p>\n "
132
+ },
133
+ "errors": [
134
+ {
135
+ "shape_name": "MalformedPolicyDocumentException",
136
+ "type": "structure",
137
+ "members": {
138
+ "message": {
139
+ "shape_name": "malformedPolicyDocumentMessage",
140
+ "type": "string",
141
+ "documentation": null
142
+ }
143
+ },
144
+ "documentation": "\n <p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>\n"
145
+ },
146
+ {
147
+ "shape_name": "PackedPolicyTooLargeException",
148
+ "type": "structure",
149
+ "members": {
150
+ "message": {
151
+ "shape_name": "packedPolicyTooLargeMessage",
152
+ "type": "string",
153
+ "documentation": null
154
+ }
155
+ },
156
+ "documentation": "\n <p>The request was rejected because the policy document was too large. The error message describes how big the policy document\n is, in packed form, as a percentage of what the API allows.</p>\n"
157
+ }
158
+ ],
159
+ "documentation": "\n <p>\n Returns a set of temporary security credentials\n (consisting of an access key ID, a secret access key, and a security token)\n that you can use to access AWS resources that you might not normally have access to. Typically, you use <code>AssumeRole</code> for cross-account access or federation.\n </p>\n <p>\n For cross-account access, imagine that you own multiple accounts and need to access resources in each account. You could create long-term credentials in each account to access those resources. However, managing all those credentials and remembering which one can access which account can be time consuming. Instead, you can create one set of long-term credentials in one account and then use temporary security credentials to access all the other accounts by assuming roles in those accounts. For more information about roles, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Roles</a> in <i>Using IAM</i>.\n </p>\n <p>\n For federation, you can, for example, grant single sign-on access to the AWS Management Console. If you already have an identity and authentication system in your corporate network, you don't have to recreate user identities in AWS in order to grant those user identities access to AWS. Instead, after a user has been authenticated, you call <code>AssumeRole</code> (and specify the role with the appropriate permissions) to get temporary security credentials for that user. With those temporary security credentials, you construct a sign-in URL that users can use to access the console. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/STSUseCases.html\">Scenarios for Granting Temporary Access</a> in\n <i>AWS Security Token Service</i>.\n </p>\n <p>\n The temporary security credentials are valid for the duration that you specified when calling <code>AssumeRole</code>, which can be from 900 seconds (15 minutes) to 3600 seconds (1 hour). The default is 1 hour.\n </p>\n <p>\n The temporary security credentials that are returned from the\n <code>AssumeRoleWithWebIdentity</code> response have the permissions that are\n associated with the access policy of the role being assumed and any policies that are associated with the AWS resource being accessed. You can further\n restrict the permissions of the temporary security credentials by passing a policy\n in the request. The resulting permissions are an intersection of the role's access\n policy and the policy that you passed. These policies and any applicable\n resource-based policies are evaluated when calls to AWS service APIs are made\n using the temporary security credentials.\n </p>\n <p>\n To assume a role, your AWS account must be trusted by the role. The trust relationship is defined in the role's trust policy when the IAM role is created. You must also have a policy that allows you to call <code>sts:AssumeRole</code>.\n </p>\n <p>\n <b>Important:</b> You cannot call <code>Assumerole</code> by using AWS account credentials; access will be denied. You must use IAM user credentials or temporary security credentials to call <code>AssumeRole</code>.\n </p>\n\n <member name=\"RoleArn\" target=\"arnType\"></member>\n <member name=\"RoleSessionName\" target=\"userNameType\"></member>\n <member name=\"Policy\" target=\"sessionPolicyDocumentType\"></member>\n <member name=\"DurationSeconds\" target=\"roleDurationSecondsType\"></member>\n <member name=\"ExternalId\" target=\"externalIdType\"></member>\n <examples>\n <queryrequest>\n https://sts.amazonaws.com/\n?Version=2011-06-15\n&Action=AssumeRole\n&RoleSessionName=Bob\n&RoleArn=arn:aws:iam::123456789012:role/demo\n&Policy=%7B%22Version%22%3A%222012-10-17%22%2C%22Statement%22%3A%5B%7B%22Sid%22%3A%22Stmt1%22%2C%22Effect%22%\n 3A%22Allow%22%2C%22Action%22%3A%22s3%3A*%22%2C%22Resource%22%3A%22*%22%7D\n %5D%7D\n&DurationSeconds=3600\n&ExternalId=123ABC\n&AUTHPARAMS\n </queryrequest>\n\n <queryresponse>\n <AssumeRoleResponse xmlns=\"https://sts.amazonaws.com/doc/\n2011-06-15/\">\n <AssumeRoleResult>\n <Credentials>\n <SessionToken>\n AQoDYXdzEPT//////////wEXAMPLEtc764bNrC9SAPBSM22wDOk4x4HIZ8j4FZTwdQW\n LWsKWHGBuFqwAeMicRXmxfpSPfIeoIYRqTflfKD8YUuwthAx7mSEI/qkPpKPi/kMcGd\n QrmGdeehM4IC1NtBmUpp2wUE8phUZampKsburEDy0KPkyQDYwT7WZ0wq5VSXDvp75YU\n 9HFvlRd8Tx6q6fE8YQcHNVXAkiY9q6d+xo0rKwT38xVqr7ZD0u0iPPkUL64lIZbqBAz\n +scqKmlzm8FDrypNC9Yjc8fPOLn9FX9KSYvKTr4rvx3iSIlTJabIQwj2ICCR/oLxBA==\n </SessionToken>\n <SecretAccessKey>\n wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY\n </SecretAccessKey>\n <Expiration>2011-07-15T23:28:33.359Z</Expiration>\n <AccessKeyId>AKIAIOSFODNN7EXAMPLE</AccessKeyId>\n </Credentials>\n <AssumedRoleUser>\n <Arn>arn:aws:sts::123456789012:assumed-role/demo/Bob</Arn>\n <AssumedRoleId>ARO123EXAMPLE123:Bob</AssumedRoleId>\n </AssumedRoleUser>\n <PackedPolicySize>6</PackedPolicySize>\n </AssumeRoleResult>\n <ResponseMetadata>\n <RequestId>c6104cbe-af31-11e0-8154-cbc7ccf896c7</RequestId>\n </ResponseMetadata>\n</AssumeRoleResponse>\n </queryresponse>\n\n </examples>\n "
160
+ },
161
+ "AssumeRoleWithWebIdentity": {
162
+ "name": "AssumeRoleWithWebIdentity",
163
+ "input": {
164
+ "shape_name": "AssumeRoleWithWebIdentityRequest",
165
+ "type": "structure",
166
+ "members": {
167
+ "RoleArn": {
168
+ "shape_name": "arnType",
169
+ "type": "string",
170
+ "min_length": 20,
171
+ "max_length": 2048,
172
+ "documentation": "\n <p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>\n ",
173
+ "required": true
174
+ },
175
+ "RoleSessionName": {
176
+ "shape_name": "userNameType",
177
+ "type": "string",
178
+ "min_length": 2,
179
+ "max_length": 32,
180
+ "pattern": "[\\w+=,.@-]*",
181
+ "documentation": "\n <p>\n An identifier for the assumed role session. Typically, you pass the name or\n identifier that is associated with the user who is using your application. That way,\n the temporary security credentials that your application will use are associated with\n that user. This session name is included as part of the ARN and assumed role ID in the\n <code>AssumedRoleUser</code> response element.\n </p>\n ",
182
+ "required": true
183
+ },
184
+ "WebIdentityToken": {
185
+ "shape_name": "clientTokenType",
186
+ "type": "string",
187
+ "min_length": 4,
188
+ "max_length": 2048,
189
+ "documentation": "\n <p>\n The OAuth 2.0 access token or OpenID Connect ID token that is provided by the\n identity provider. Your application must get this token by authenticating the user who\n is using your application with a web identity provider before the application makes an\n <code>AssumeRoleWithWebIdentity</code> call.\n </p>\n ",
190
+ "required": true
191
+ },
192
+ "ProviderId": {
193
+ "shape_name": "urlType",
194
+ "type": "string",
195
+ "min_length": 4,
196
+ "max_length": 2048,
197
+ "documentation": "\n <p>\n The fully-qualified host component of the domain name of the identity provider. Specify this value only for \n OAuth access tokens. Do not specify this value for OpenID Connect ID tokens, such as \n <code>accounts.google.com</code>. Do not include URL schemes and port numbers. \n Currently, <code>www.amazon.com</code> and <code>graph.facebook.com</code> are supported.\n </p>\n "
198
+ },
199
+ "Policy": {
200
+ "shape_name": "sessionPolicyDocumentType",
201
+ "type": "string",
202
+ "pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
203
+ "min_length": 1,
204
+ "max_length": 2048,
205
+ "documentation": "\n <p>\n A supplemental policy that is associated with the temporary security credentials from\n the <code>AssumeRoleWithWebIdentity</code> call. The resulting permissions of the\n temporary security credentials are an intersection of this policy and the access\n policy that\tis associated with the role. Use this policy to further restrict the\n permissions of the temporary security credentials.\n </p>\n "
206
+ },
207
+ "DurationSeconds": {
208
+ "shape_name": "durationSecondsType",
209
+ "type": "integer",
210
+ "min_length": 900,
211
+ "max_length": 129600,
212
+ "documentation": "\n <p>\n The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour).\n By default, the value is set to 3600 seconds.\n </p>\n "
213
+ }
214
+ },
215
+ "documentation": null
216
+ },
217
+ "output": {
218
+ "shape_name": "AssumeRoleWithWebIdentityResponse",
219
+ "type": "structure",
220
+ "members": {
221
+ "Credentials": {
222
+ "shape_name": "Credentials",
223
+ "type": "structure",
224
+ "members": {
225
+ "AccessKeyId": {
226
+ "shape_name": "accessKeyIdType",
227
+ "type": "string",
228
+ "min_length": 16,
229
+ "max_length": 32,
230
+ "pattern": "[\\w]*",
231
+ "documentation": "\n <p>The access key ID that identifies the temporary security credentials.</p>\n ",
232
+ "required": true
233
+ },
234
+ "SecretAccessKey": {
235
+ "shape_name": "accessKeySecretType",
236
+ "type": "string",
237
+ "documentation": "\n <p>The secret access key that can be used to sign requests.</p>\n ",
238
+ "required": true
239
+ },
240
+ "SessionToken": {
241
+ "shape_name": "tokenType",
242
+ "type": "string",
243
+ "documentation": "\n <p>The token that users must pass to the service API to use the temporary credentials.</p>\n ",
244
+ "required": true
245
+ },
246
+ "Expiration": {
247
+ "shape_name": "dateType",
248
+ "type": "timestamp",
249
+ "documentation": "\n <p>The date on which the current credentials expire.</p>\n ",
250
+ "required": true
251
+ }
252
+ },
253
+ "documentation": "\n <p>The temporary security credentials, which include an access key ID, a secret access key, and a security token.</p>\n "
254
+ },
255
+ "SubjectFromWebIdentityToken": {
256
+ "shape_name": "webIdentitySubjectType",
257
+ "type": "string",
258
+ "min_length": 6,
259
+ "max_length": 255,
260
+ "documentation": "\n <p>\n The unique user identifier that is returned by the identity provider. This\n identifier is associated with the <code>WebIdentityToken</code> that was submitted with the <code>AssumeRoleWithWebIdentity</code> call.\n The identifier is typically unique to the user and the\n application that acquired the <code>WebIdentityToken</code> (pairwise identifier). If\n an OpenID Connect ID token was submitted in the <code>WebIdentityToken</code>, this\n value is returned by the identity provider as the token's <code>sub</code> (Subject) claim.\n </p>\n "
261
+ },
262
+ "AssumedRoleUser": {
263
+ "shape_name": "AssumedRoleUser",
264
+ "type": "structure",
265
+ "members": {
266
+ "AssumedRoleId": {
267
+ "shape_name": "assumedRoleIdType",
268
+ "type": "string",
269
+ "min_length": 2,
270
+ "max_length": 96,
271
+ "pattern": "[\\w+=,.@:-]*",
272
+ "documentation": "\n <p>A unique identifier that contains the role ID and the role session name of the role that is being assumed. The \n role ID is generated by AWS when the role is created.</p>\n ",
273
+ "required": true
274
+ },
275
+ "Arn": {
276
+ "shape_name": "arnType",
277
+ "type": "string",
278
+ "min_length": 20,
279
+ "max_length": 2048,
280
+ "documentation": "\n <p>\n The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a> action.\n For more information about ARNs and how to use them in policies,\n see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\" target=\"_blank\">\n Identifiers for IAM Entities\n </a> in <i>Using IAM</i>.\n </p>\n ",
281
+ "required": true
282
+ }
283
+ },
284
+ "documentation": "\n <p>\n The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use \n to refer to the resulting temporary security credentials. For example, you can reference these \n credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN \n and ID include the <code>RoleSessionName</code> that you specified when you called <code>AssumeRole</code>.\n </p>\n "
285
+ },
286
+ "PackedPolicySize": {
287
+ "shape_name": "nonNegativeIntegerType",
288
+ "type": "integer",
289
+ "min_length": 0,
290
+ "documentation": "\n <p>\n A percentage value that indicates the size of the policy in packed form. The service rejects\n any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.\n </p>\n "
291
+ }
292
+ },
293
+ "documentation": "\n <p>\n Contains the result of a successful invocation of the <a>AssumeRoleWithWebIdentity</a> action, including temporary\n AWS credentials that can be used to make AWS requests.\n </p>\n "
294
+ },
295
+ "errors": [
296
+ {
297
+ "shape_name": "MalformedPolicyDocumentException",
298
+ "type": "structure",
299
+ "members": {
300
+ "message": {
301
+ "shape_name": "malformedPolicyDocumentMessage",
302
+ "type": "string",
303
+ "documentation": null
304
+ }
305
+ },
306
+ "documentation": "\n <p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>\n"
307
+ },
308
+ {
309
+ "shape_name": "PackedPolicyTooLargeException",
310
+ "type": "structure",
311
+ "members": {
312
+ "message": {
313
+ "shape_name": "packedPolicyTooLargeMessage",
314
+ "type": "string",
315
+ "documentation": null
316
+ }
317
+ },
318
+ "documentation": "\n <p>The request was rejected because the policy document was too large. The error message describes how big the policy document\n is, in packed form, as a percentage of what the API allows.</p>\n"
319
+ },
320
+ {
321
+ "shape_name": "IDPRejectedClaimException",
322
+ "type": "structure",
323
+ "members": {
324
+ "message": {
325
+ "shape_name": "idpRejectedClaimMessage",
326
+ "type": "string",
327
+ "documentation": null
328
+ }
329
+ },
330
+ "documentation": "\n\t<p>The non-AWS identity provider (IDP) that was asked to verify the incoming identity token\n\trejected the identity claim. This might be because the claim is invalid, has expired, or has\n\tbeen explicitly revoked by the user. The error message contains\n\tdetails about the response from the non-AWS identity provider.</p>\n"
331
+ },
332
+ {
333
+ "shape_name": "IDPCommunicationErrorException",
334
+ "type": "structure",
335
+ "members": {
336
+ "message": {
337
+ "shape_name": "idpCommunicationErrorMessage",
338
+ "type": "string",
339
+ "documentation": null
340
+ }
341
+ },
342
+ "documentation": "\n\t<p>The request could not be fulfilled because the non-AWS identity provider (IDP) that was\n\tasked to verify the incoming identity token could not be reached. This is often a transient\n\terror caused by network conditions. Retry the request a limited number of times so that you don't exceed the request rate. If the error persists, the\n\tnon-AWS identity provider might be down or not responding.\n\t</p>\n"
343
+ },
344
+ {
345
+ "shape_name": "InvalidIdentityTokenException",
346
+ "type": "structure",
347
+ "members": {
348
+ "message": {
349
+ "shape_name": "invalidIdentityTokenMessage",
350
+ "type": "string",
351
+ "documentation": null
352
+ }
353
+ },
354
+ "documentation": "\n\t<p>The web identity token that was passed could not be validated by AWS. Get a new identity token from the identity provider and then retry the request.\n\t</p>\n"
355
+ },
356
+ {
357
+ "shape_name": "ExpiredTokenException",
358
+ "type": "structure",
359
+ "members": {
360
+ "message": {
361
+ "shape_name": "expiredIdentityTokenMessage",
362
+ "type": "string",
363
+ "documentation": null
364
+ }
365
+ },
366
+ "documentation": "\n\t<p>The web identity token that was passed is expired. Get a new identity token from the identity provider and then retry the request.\n\t</p>\n"
367
+ }
368
+ ],
369
+ "documentation": "\n <p>\n Returns a set of temporary security\n credentials\tfor users who have been authenticated in a mobile or web application\n with a web identity provider, such as Login with Amazon, Facebook, or Google.\n <code>AssumeRoleWithWebIdentity</code> is an API call that does\n not require the use of AWS security credentials. Therefore, you can distribute an\n application\t(for example, on mobile devices) that requests temporary security\n credentials without including long-term AWS credentials in the application or by\n deploying server-based proxy services that use long-term AWS credentials. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/STSUseCases.html#MobileApplication-KnownProvider\">Creating a Mobile Application with Third-Party Sign-In</a> in <i>AWS Security Token Service</i>.\n </p>\n\n <p>\n The temporary security credentials\n consist of an access key ID, a secret access key, and a security token.\n Applications can use these temporary security credentials to sign calls to\n AWS service APIs. The credentials are valid for the duration that you specified\n when calling <code>AssumeRoleWithWebIdentity</code>, which can be from 900 seconds (15 minutes)\n to 3600 seconds (1 hour). By default, the temporary security credentials are valid for 1 hour.\n </p>\n\n <p>\n The temporary security credentials that are returned from the\n <code>AssumeRoleWithWebIdentity</code> response have the permissions that are\n associated with the access policy of the role being assumed. You can further\n restrict the permissions of the temporary security credentials by passing a policy\n in the request. The resulting permissions are an intersection of the role's access\n policy and the policy that you passed. These policies and any applicable\n resource-based policies are evaluated when calls to AWS service APIs are made\n using the temporary security credentials.\n </p>\n\n <p>\n Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must\n have an identity token from a supported identity provider and create a role that the\n application can assume. The role that your application assumes must trust the\n identity provider that is associated with the identity token. In other words, the\n identity provider must be specified in the role's trust policy.\n For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingWIF.html\" target=\"_blank\">\n Creating Temporary Security Credentials for Mobile Apps Using Third-Party Identity\n Providers\n </a>.\n </p>\n\n <member name=\"RoleArn\" target=\"arnType\"></member>\n <member name=\"RoleSessionName\" target=\"userNameType\"></member>\n <member name=\"WebIdentityToken\" target=\"clientTokenType\"></member>\n <member name=\"ProviderId\" target=\"urlType\"></member>\n <member name=\"Policy\" target=\"sessionPolicyDocumentType\"></member>\n <member name=\"DurationSeconds\" target=\"roleDurationSecondsType\"></member>\n\n <examples>\n\n <queryrequest>\n https://sts.amazonaws.com/\n?Action=AssumeRoleWithWebIdentity\n&DurationSeconds=3600\n&ProviderId=www.amazon.com\n&RoleSessionName=app1\n&Version=2011-06-15\n&RoleArn=arn%3Aaws%3Aiam%3A%3A000240903217%3Arole%2FFederatedWebIdentityRole\n&WebIdentityToken=Atza%7CIQEBLjAsAhRFiXuWpUXuRvQ9PZL3GMFcYevydwIUFAHZwXZXX\nXXXXXXJnrulxKDHwy87oGKPznh0D6bEQZTSCzyoCtL_8S07pLpr0zMbn6w1lfVZKNTBdDansFB\nmtGnIsIapjI6xKR02Yc_2bQ8LZbUXSGm6Ry6_BG7PrtLZtj_dfCTj92xNGed-CrKqjG7nPBjNI\nL016GGvuS5gSvPRUxWES3VYfm1wl7WTI7jn-Pcb6M-buCgHhFOzTQxod27L9CqnOLio7N3gZAG\npsp6n1-AJBOCJckcyXe2c6uD0srOJeZlKUm2eTDVMf8IehDVI0r1QOnTV6KzzAI3OY87Vd_cVMQ\n </queryrequest>\n\n <queryresponse>\n <AssumeRoleWithWebIdentityResponse xmlns=\"https://sts.amazonaws.com/doc/2011-06-15/\">\n <AssumeRoleWithWebIdentityResult>\n <SubjectFromWebIdentityToken>\n amzn1.account.AF6RHO7KZU5XRVQJGXK6HB56KR2A\n </SubjectFromWebIdentityToken>\n <AssumedRoleUser>\n <Arn>\n arn:aws:sts::000240903217:assumed-role/FederatedWebIdentityRole/app1\n </Arn>\n <AssumedRoleId>\n AROACLKWSDQRAOFQC3IDI:app1\n </AssumedRoleId>\n </AssumedRoleUser>\n <Credentials>\n <SessionToken>\n AQoDYXdzEE0a8ANXXXXXXXXNO1ewxE5TijQyp+IPfnyowF\n </SessionToken>\n <SecretAccessKey>\n wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY\n </SecretAccessKey>\n <Expiration>\n 2013-05-14T23:00:23Z\n </Expiration>\n <AccessKeyId>\n AKIAIOSFODNN7EXAMPLE\n </AccessKeyId>\n </Credentials>\n </AssumeRoleWithWebIdentityResult>\n <ResponseMetadata>\n <RequestId>ad4156e9-bce1-11e2-82e6-6b6ef249e618</RequestId>\n </ResponseMetadata>\n</AssumeRoleWithWebIdentityResponse>\n </queryresponse>\n </examples>\n "
370
+ },
371
+ "DecodeAuthorizationMessage": {
372
+ "name": "DecodeAuthorizationMessage",
373
+ "input": {
374
+ "shape_name": "DecodeAuthorizationMessageRequest",
375
+ "type": "structure",
376
+ "members": {
377
+ "EncodedMessage": {
378
+ "shape_name": "encodedMessageType",
379
+ "type": "string",
380
+ "min_length": 1,
381
+ "max_length": 10240,
382
+ "documentation": "\n <p>The encoded message that was returned with the response.</p>\n",
383
+ "required": true
384
+ }
385
+ },
386
+ "documentation": null
387
+ },
388
+ "output": {
389
+ "shape_name": "DecodeAuthorizationMessageResponse",
390
+ "type": "structure",
391
+ "members": {
392
+ "DecodedMessage": {
393
+ "shape_name": "decodedMessageType",
394
+ "type": "string",
395
+ "documentation": "\n <p>An XML document that contains the decoded message.</p>\n"
396
+ }
397
+ },
398
+ "documentation": null
399
+ },
400
+ "errors": [
401
+ {
402
+ "shape_name": "InvalidAuthorizationMessageException",
403
+ "type": "structure",
404
+ "members": {
405
+ "message": {
406
+ "shape_name": "invalidAuthorizationMessage",
407
+ "type": "string",
408
+ "documentation": "\n <p>The error message associated with the error.</p>\n"
409
+ }
410
+ },
411
+ "documentation": "\n\t<p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code> was invalid. This can happen if the token contains invalid characters, such as linebreaks.\n\t</p>\n"
412
+ }
413
+ ],
414
+ "documentation": "\n <p>\n Decodes additional information about the authorization status of a request from an encoded message returned in response to an AWS request.\n </p>\n \n <p>\n For example, if a user is not authorized to perform an action that he or she has requested, the request returns a \n <code>Client.UnauthorizedOperation</code> response (an HTTP 403 response). Some AWS actions additionally return an encoded \n message that can provide details about this authorization failure. \n </p>\n \n <note>\n Only certain AWS actions return an encoded authorization message. The documentation for an individual action indicates \n whether that action returns an encoded message in addition to returning an HTTP code.\n </note>\n\n <p>The message is encoded because the details of the authorization status can constitute privileged \n information that the user who requested the action should not see. To decode an authorization status message, \n a user must be granted permissions via an IAM policy to request the \n <code>DecodeAuthorizationMessage</code> (<code>sts:DecodeAuthorizationMessage</code>) action.\n </p>\n\t\n\t<p>\n\t\tThe decoded message includes the following type of information:\n\t</p>\n\t\n\t<ul>\n\t\t<li>Whether the request was denied due to an explicit deny or due to the absence of an explicit allow. For more information, see \n\t\t <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccessPolicyLanguage_EvaluationLogic.html#policy-eval-denyallow\">Determining Whether a \n\t\t Request is Allowed or Denied</a> in <i>Using IAM</i>. \n </li>\n\t\t<li>The principal who made the request.</li>\n\t\t<li>The requested action.</li>\n\t\t<li>The requested resource.</li>\n\t\t<li>The values of condition keys in the context of the user's request.</li>\n\t</ul>\n\t\n<examples>\n<queryrequest>\nPOST https://sts.amazonaws.com / HTTP/1.1\nContent-Type: application/x-www-form-urlencoded; charset=utf-8\nHost: sts.amazonaws.com\nContent-Length: 1148\nExpect: 100-continue\nConnection: Keep-Alive\nAction=DecodeAuthorizationMessage\n&EncodedMessage=<encoded-message>\n&Version=2011-06-15\n&AUTHPARAMS</queryrequest>\n \n<queryresponse><?xml version=\"1.0\" encoding=\"UTF-8\"?>\n<DecodeAuthorizationMessageResponse xmlns=\"http://sts.amazonaws.com/doc/2011-06-15/\"> \n <requestId>6624a9ca-cd25-4f50-b2a5-7ba65bf07453</requestId>\n <DecodedMessage>\n {\n \"allowed\": \"false\",\n \"explicitDeny\": \"false\",\n \"matchedStatements\": \"\",\n \"failures\": \"\",\n \"context\": {\n \"principal\": {\n \"id\": \"AIDACKCEVSQ6C2EXAMPLE\",\n \"name\": \"Bob\",\n \"arn\": \"arn:aws:iam::123456789012:user/Bob\"\n },\n \"action\": \"ec2:StopInstances\",\n \"resource\": \"arn:aws:ec2:us-east-1:123456789012:instance/i-dd01c9bd\",\n \"conditions\": [\n {\n \"item\": {\n \"key\": \"ec2:Tenancy\",\n \"values\": [\"default\"]\n },\n {\n \"item\": {\n \"key\": \"ec2:ResourceTag/elasticbeanstalk:environment-name\",\n \"values\": [\"Default-Environment\"]\n }\n },\n (Additional items ...)\n ]\n }\n }\n </DecodedMessage>\n</DecodeAuthorizationMessageResponse></queryresponse>\n</examples>\n"
415
+ },
416
+ "GetFederationToken": {
417
+ "name": "GetFederationToken",
418
+ "input": {
419
+ "shape_name": "GetFederationTokenRequest",
420
+ "type": "structure",
421
+ "members": {
422
+ "Name": {
423
+ "shape_name": "userNameType",
424
+ "type": "string",
425
+ "min_length": 2,
426
+ "max_length": 32,
427
+ "pattern": "[\\w+=,.@-]*",
428
+ "documentation": "\n <p>\n The name of the federated user. The name is used as an identifier for the temporary security credentials \n (such as <code>Bob</code>). For example, you can reference the federated user name in a resource-based policy, \n such as in an Amazon S3 bucket policy.\n </p>\n ",
429
+ "required": true
430
+ },
431
+ "Policy": {
432
+ "shape_name": "sessionPolicyDocumentType",
433
+ "type": "string",
434
+ "pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+",
435
+ "min_length": 1,
436
+ "max_length": 2048,
437
+ "documentation": "\n <p>A policy that specifies the permissions that are granted to the federated user. By default, federated users have no permissions; they do not inherit any from the IAM user. When you specify a policy, the federated user's permissions are intersection of the specified policy and the IAM user's policy. If you don't specify a policy, federated users can only access AWS resources that explicitly allow those federated users in a resource policy, such as in an Amazon S3 bucket policy.</p>\n "
438
+ },
439
+ "DurationSeconds": {
440
+ "shape_name": "durationSecondsType",
441
+ "type": "integer",
442
+ "min_length": 900,
443
+ "max_length": 129600,
444
+ "documentation": "\n <p>\n The duration, in seconds, that the session should last. Acceptable durations for federation sessions\n range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200 seconds (12 hours) as the default.\n Sessions for AWS account owners are restricted to a maximum of 3600 seconds (one hour). If the duration is longer than one hour, the session for AWS account owners defaults to one hour.\n </p>\n "
445
+ }
446
+ },
447
+ "documentation": null
448
+ },
449
+ "output": {
450
+ "shape_name": "GetFederationTokenResponse",
451
+ "type": "structure",
452
+ "members": {
453
+ "Credentials": {
454
+ "shape_name": "Credentials",
455
+ "type": "structure",
456
+ "members": {
457
+ "AccessKeyId": {
458
+ "shape_name": "accessKeyIdType",
459
+ "type": "string",
460
+ "min_length": 16,
461
+ "max_length": 32,
462
+ "pattern": "[\\w]*",
463
+ "documentation": "\n <p>The access key ID that identifies the temporary security credentials.</p>\n ",
464
+ "required": true
465
+ },
466
+ "SecretAccessKey": {
467
+ "shape_name": "accessKeySecretType",
468
+ "type": "string",
469
+ "documentation": "\n <p>The secret access key that can be used to sign requests.</p>\n ",
470
+ "required": true
471
+ },
472
+ "SessionToken": {
473
+ "shape_name": "tokenType",
474
+ "type": "string",
475
+ "documentation": "\n <p>The token that users must pass to the service API to use the temporary credentials.</p>\n ",
476
+ "required": true
477
+ },
478
+ "Expiration": {
479
+ "shape_name": "dateType",
480
+ "type": "timestamp",
481
+ "documentation": "\n <p>The date on which the current credentials expire.</p>\n ",
482
+ "required": true
483
+ }
484
+ },
485
+ "documentation": "\n <p>Credentials for the service API authentication. </p>\n "
486
+ },
487
+ "FederatedUser": {
488
+ "shape_name": "FederatedUser",
489
+ "type": "structure",
490
+ "members": {
491
+ "FederatedUserId": {
492
+ "shape_name": "federatedIdType",
493
+ "type": "string",
494
+ "min_length": 2,
495
+ "max_length": 96,
496
+ "pattern": "[\\w+=,.@\\:-]*",
497
+ "documentation": "\n <p>The string that identifies the federated user associated with the credentials, similar to the \n unique ID of an IAM user.</p>\n ",
498
+ "required": true
499
+ },
500
+ "Arn": {
501
+ "shape_name": "arnType",
502
+ "type": "string",
503
+ "min_length": 20,
504
+ "max_length": 2048,
505
+ "documentation": "\n <p>\n The ARN that specifies the federated user that is associated with the credentials. For more information \n about ARNs and how to use them in policies, see \n <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\" target=\"_blank\">Identifiers for \n IAM Entities</a> in <i>Using IAM</i>.\n </p>\n ",
506
+ "required": true
507
+ }
508
+ },
509
+ "documentation": "\n <p>\n Identifiers for the federated user associated with the credentials (such as <code>arn:aws:sts::123456789012:federated-user/Bob</code> or <code>123456789012:Bob</code>). You can use the federated user's ARN in\n your resource policies like in an Amazon S3 bucket policy.\n </p>\n "
510
+ },
511
+ "PackedPolicySize": {
512
+ "shape_name": "nonNegativeIntegerType",
513
+ "type": "integer",
514
+ "min_length": 0,
515
+ "documentation": "\n <p>\n A percentage value indicating the size of the policy in packed form. The service rejects policies for which the packed size is greater than\n 100 percent of the allowed value.\n </p>\n "
516
+ }
517
+ },
518
+ "documentation": "\n <p>\n Contains the result of a successful invocation of the <a>GetFederationToken</a> action.\n </p>\n "
519
+ },
520
+ "errors": [
521
+ {
522
+ "shape_name": "MalformedPolicyDocumentException",
523
+ "type": "structure",
524
+ "members": {
525
+ "message": {
526
+ "shape_name": "malformedPolicyDocumentMessage",
527
+ "type": "string",
528
+ "documentation": null
529
+ }
530
+ },
531
+ "documentation": "\n <p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>\n"
532
+ },
533
+ {
534
+ "shape_name": "PackedPolicyTooLargeException",
535
+ "type": "structure",
536
+ "members": {
537
+ "message": {
538
+ "shape_name": "packedPolicyTooLargeMessage",
539
+ "type": "string",
540
+ "documentation": null
541
+ }
542
+ },
543
+ "documentation": "\n <p>The request was rejected because the policy document was too large. The error message describes how big the policy document\n is, in packed form, as a percentage of what the API allows.</p>\n"
544
+ }
545
+ ],
546
+ "documentation": "\n <p>\n Returns a set of temporary security credentials (consisting of an access key ID, a secret access key, and a security token) for a federated user. A typical use is in a proxy application that is getting temporary security credentials on behalf of distributed applications inside a corporate network. Because you must call the <code>GetFederationToken</code> action using the long-term security credentials of an IAM user, this call is appropriate in contexts where those credentials can be safely stored, usually in a server-based application.\n </p>\n\n <p>\n <b>Note:</b>\n Do not use this call in mobile applications or client-based web applications that directly get temporary security credentials. For those types of applications, use <code>AssumeRoleWithWebIdentity</code>.\n </p>\n\n <p>\n The <code>GetFederationToken</code> action must be called by using the long-term\n AWS security credentials of the AWS account or an IAM user. Credentials that are created by IAM users are valid for the specified duration, between 900 seconds (15 minutes) and 129600 seconds (36 hours); credentials that are created by using account credentials have a maximum duration of 3600 seconds (1 hour).\n </p>\n\n <p>\n The permissions that are granted to the federated user are the intersection of the policy that is passed with the <code>GetFederationToken</code> request and policies that are associated with of the entity making the <code>GetFederationToken</code> call.\n </p>\n <p>\n For more information about how permissions work, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/TokenPermissions.html\" target=\"_blank\">Controlling Permissions in Temporary Credentials</a>\n in <i>Using Temporary Security Credentials</i>. For information about using <code>GetFederationToken</code> to\n create temporary security credentials,\n see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/CreatingFedTokens.html\" target=\"_blank\">Creating Temporary Credentials to Enable Access for Federated Users</a>\n in <i>Using Temporary Security Credentials</i>.\n </p>\n\n <examples>\n <queryrequest>\n https://sts.amazonaws.com/\n?Version=2011-06-15\n&Action=GetFederationToken\n&Name=Bob\n&Policy=%7B%22Version%22%3A%222012-10-17%22%2C%22Statement%22%3A%5B%7B%22Sid%22%3A%22Stmt1%22%2C%22Effect%22%\n 3A%22Allow%22%2C%22Action%22%3A%22s3%3A*%22%2C%22Resource%22%3A%22*%22%7D\n %5D%7D\n&DurationSeconds=3600\n&AUTHPARAMS\n </queryrequest>\n\n <queryresponse>\n <GetFederationTokenResponse xmlns=\"https://sts.amazonaws.com/doc/\n2011-06-15/\">\n <GetFederationTokenResult>\n <Credentials>\n <SessionToken>\n AQoDYXdzEPT//////////wEXAMPLEtc764bNrC9SAPBSM22wDOk4x4HIZ8j4FZTwdQW\n LWsKWHGBuFqwAeMicRXmxfpSPfIeoIYRqTflfKD8YUuwthAx7mSEI/qkPpKPi/kMcGd\n QrmGdeehM4IC1NtBmUpp2wUE8phUZampKsburEDy0KPkyQDYwT7WZ0wq5VSXDvp75YU\n 9HFvlRd8Tx6q6fE8YQcHNVXAkiY9q6d+xo0rKwT38xVqr7ZD0u0iPPkUL64lIZbqBAz\n +scqKmlzm8FDrypNC9Yjc8fPOLn9FX9KSYvKTr4rvx3iSIlTJabIQwj2ICCR/oLxBA==\n </SessionToken>\n <SecretAccessKey>\n wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY\n </SecretAccessKey>\n <Expiration>2011-07-15T23:28:33.359Z</Expiration>\n <AccessKeyId>AKIAIOSFODNN7EXAMPLE</AccessKeyId>\n </Credentials>\n <FederatedUser>\n <Arn>arn:aws:sts::123456789012:federated-user/Bob</Arn>\n <FederatedUserId>123456789012:Bob</FederatedUserId>\n </FederatedUser>\n <PackedPolicySize>6</PackedPolicySize>\n </GetFederationTokenResult>\n <ResponseMetadata>\n <RequestId>c6104cbe-af31-11e0-8154-cbc7ccf896c7</RequestId>\n </ResponseMetadata>\n</GetFederationTokenResponse>\n </queryresponse>\n\n </examples>\n "
547
+ },
548
+ "GetSessionToken": {
549
+ "name": "GetSessionToken",
550
+ "input": {
551
+ "shape_name": "GetSessionTokenRequest",
552
+ "type": "structure",
553
+ "members": {
554
+ "DurationSeconds": {
555
+ "shape_name": "durationSecondsType",
556
+ "type": "integer",
557
+ "min_length": 900,
558
+ "max_length": 129600,
559
+ "documentation": "\n <p>\n The duration, in seconds, that the credentials should remain valid. Acceptable durations for\n IAM user sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200 seconds (12 hours) as the\n default. Sessions for AWS account owners are restricted to a maximum of 3600 seconds (one hour). If the duration is longer than one hour, the session for AWS account owners defaults to one hour.\n </p>\n "
560
+ },
561
+ "SerialNumber": {
562
+ "shape_name": "serialNumberType",
563
+ "type": "string",
564
+ "min_length": 9,
565
+ "max_length": 256,
566
+ "pattern": "[\\w+=/:,.@-]*",
567
+ "documentation": "\n <p>\n The identification number of the MFA device that is associated with the IAM user who is making the <code>GetSessionToken</code> call. Specify this value if the IAM user has a policy that requires MFA authentication. The value is either the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>). You can find the device for an IAM user by going to the AWS Management Console and viewing the user's security credentials.\n </p>\n "
568
+ },
569
+ "TokenCode": {
570
+ "shape_name": "tokenCodeType",
571
+ "type": "string",
572
+ "min_length": 6,
573
+ "max_length": 6,
574
+ "pattern": "[\\d]*",
575
+ "documentation": "\n <p>The value provided by the MFA device, if MFA is required. If any policy requires the IAM user to submit \n an MFA code, specify this value. If MFA authentication is required, and the user does not provide a code \n when requesting a set of temporary security credentials, the user will receive an \"access denied\" response \n when requesting resources that require MFA authentication.</p>\n "
576
+ }
577
+ },
578
+ "documentation": null
579
+ },
580
+ "output": {
581
+ "shape_name": "GetSessionTokenResponse",
582
+ "type": "structure",
583
+ "members": {
584
+ "Credentials": {
585
+ "shape_name": "Credentials",
586
+ "type": "structure",
587
+ "members": {
588
+ "AccessKeyId": {
589
+ "shape_name": "accessKeyIdType",
590
+ "type": "string",
591
+ "min_length": 16,
592
+ "max_length": 32,
593
+ "pattern": "[\\w]*",
594
+ "documentation": "\n <p>The access key ID that identifies the temporary security credentials.</p>\n ",
595
+ "required": true
596
+ },
597
+ "SecretAccessKey": {
598
+ "shape_name": "accessKeySecretType",
599
+ "type": "string",
600
+ "documentation": "\n <p>The secret access key that can be used to sign requests.</p>\n ",
601
+ "required": true
602
+ },
603
+ "SessionToken": {
604
+ "shape_name": "tokenType",
605
+ "type": "string",
606
+ "documentation": "\n <p>The token that users must pass to the service API to use the temporary credentials.</p>\n ",
607
+ "required": true
608
+ },
609
+ "Expiration": {
610
+ "shape_name": "dateType",
611
+ "type": "timestamp",
612
+ "documentation": "\n <p>The date on which the current credentials expire.</p>\n ",
613
+ "required": true
614
+ }
615
+ },
616
+ "documentation": "\n <p>The session credentials for API authentication. </p>\n "
617
+ }
618
+ },
619
+ "documentation": "\n <p>\n Contains the result of a successful invocation of the <a>GetSessionToken</a> action.\n </p>\n "
620
+ },
621
+ "errors": [
622
+
623
+ ],
624
+ "documentation": "\n <p>\n Returns a set of temporary credentials for an AWS account or IAM user. The credentials consist of an access key ID, a secret access key, and a security token. Typically, you use <code>GetSessionToken</code> if you want use MFA to protect programmatic calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that is associated with their MFA device. Using the temporary security credentials that are returned from the call, IAM users can then make programmatic calls to APIs that require MFA authentication.\n </p>\n\n <p>\n The <code>GetSessionToken</code> action must be called by using the long-term\n AWS security credentials of the AWS account or an IAM user. Credentials that are created by IAM users are valid for the duration that you specify, between 900 seconds (15 minutes) and 129600 seconds (36 hours); credentials that are created by using account credentials have a maximum duration of 3600 seconds (1 hour).\n </p>\n\n <p>\n The permissions that are granted to the federated user are the intersection of the policy that is passed with the <code>GetSessionToken</code> request and policies that are associated with of the entity making the <code>GetSessionToken</code> call.\n </p>\n\n <p>\n For more information about using <code>GetSessionToken</code> to create temporary credentials, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/CreatingSessionTokens.html\" target=\"_blank\">\n Creating Temporary Credentials to Enable Access\n for IAM Users\n </a> in <i>Using IAM</i>.\n </p>\n\n\n <examples>\n <queryrequest>\n https://sts.amazonaws.com/\n?Version=2011-06-15\n&Action=GetSessionToken\n&DurationSeconds=3600\n&SerialNumber=YourMFADeviceSerialNumber\n&TokenCode=123456\n&AUTHPARAMS\n </queryrequest>\n\n <queryresponse>\n <GetSessionTokenResponse xmlns=\"https://sts.amazonaws.com/doc/2011-06-15/\">\n <GetSessionTokenResult>\n <Credentials>\n <SessionToken>\n AQoEXAMPLEH4aoAH0gNCAPyJxz4BlCFFxWNE1OPTgk5TthT+FvwqnKwRcOIfrRh3c/L\n To6UDdyJwOOvEVPvLXCrrrUtdnniCEXAMPLE/IvU1dYUg2RVAJBanLiHb4IgRmpRV3z\n rkuWJOgQs8IZZaIv2BXIa2R4OlgkBN9bkUDNCJiBeb/AXlzBBko7b15fjrBs2+cTQtp\n Z3CYWFXG8C5zqx37wnOE49mRl/+OtkIKGO7fAE\n </SessionToken>\n <SecretAccessKey>\n wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY\n </SecretAccessKey>\n <Expiration>2011-07-11T19:55:29.611Z</Expiration>\n <AccessKeyId>AKIAIOSFODNN7EXAMPLE</AccessKeyId>\n </Credentials>\n </GetSessionTokenResult>\n <ResponseMetadata>\n <RequestId>58c5dbae-abef-11e0-8cfe-09039844ac7d</RequestId>\n </ResponseMetadata>\n</GetSessionTokenResponse>\n </queryresponse>\n </examples>\n "
625
+ }
626
+ }
627
+ }