aws-sdk-core 2.0.0.rc14 → 2.0.0.rc15

Sign up to get free protection for your applications and to get access to all the features.
Files changed (173) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +32 -3
  3. data/apis/AutoScaling.api.json +1943 -0
  4. data/apis/{autoscaling-2011-01-01.paginators.json → AutoScaling.paginators.json} +0 -0
  5. data/apis/CloudFormation.api.json +785 -0
  6. data/apis/{cloudformation-2010-05-15.paginators.json → CloudFormation.paginators.json} +0 -0
  7. data/apis/CloudFront.api.json +2581 -0
  8. data/apis/{cloudfront-2014-05-31.paginators.json → CloudFront.paginators.json} +0 -0
  9. data/apis/{cloudfront-2014-01-31.waiters.json → CloudFront.waiters.json} +0 -0
  10. data/apis/CloudSearch.api.json +1955 -0
  11. data/apis/{cloudsearch-2013-01-01.paginators.json → CloudSearch.paginators.json} +0 -0
  12. data/apis/CloudSearchDomain.api.json +349 -0
  13. data/apis/CloudTrail.api.json +559 -0
  14. data/apis/{cloudtrail-2013-11-01.paginators.json → CloudTrail.paginators.json} +0 -0
  15. data/apis/CloudWatch.api.json +917 -0
  16. data/apis/{monitoring-2010-08-01.paginators.json → CloudWatch.paginators.json} +0 -0
  17. data/apis/CloudWatchLogs.api.json +816 -0
  18. data/apis/{logs-2014-03-28.paginators.json → CloudWatchLogs.paginators.json} +0 -0
  19. data/apis/CognitoIdentity.api.json +631 -0
  20. data/apis/CognitoSync.api.json +721 -0
  21. data/apis/DataPipeline.api.json +940 -0
  22. data/apis/{datapipeline-2012-10-29.paginators.json → DataPipeline.paginators.json} +0 -0
  23. data/apis/DirectConnect.api.json +833 -0
  24. data/apis/{directconnect-2012-10-25.paginators.json → DirectConnect.paginators.json} +0 -0
  25. data/apis/DynamoDB.api.json +1210 -0
  26. data/apis/{dynamodb-2011-12-05.paginators.json → DynamoDB.paginators.json} +0 -0
  27. data/apis/{dynamodb-2012-08-10.waiters.json → DynamoDB.waiters.json} +0 -0
  28. data/apis/EC2.api.json +9914 -0
  29. data/apis/{ec2-2014-06-15.paginators.json → EC2.paginators.json} +0 -0
  30. data/apis/{ec2-2014-06-15.resources.json → EC2.resources.json} +0 -0
  31. data/apis/{ec2-2014-06-15.waiters.json → EC2.waiters.json} +0 -0
  32. data/apis/EMR.api.json +1339 -0
  33. data/apis/{elasticmapreduce-2009-03-31.paginators.json → EMR.paginators.json} +0 -0
  34. data/apis/ElastiCache.api.json +3410 -0
  35. data/apis/{elasticache-2014-03-24.paginators.json → ElastiCache.paginators.json} +0 -0
  36. data/apis/ElasticBeanstalk.api.json +1540 -0
  37. data/apis/{elasticbeanstalk-2010-12-01.paginators.json → ElasticBeanstalk.paginators.json} +0 -0
  38. data/apis/ElasticLoadBalancing.api.json +2131 -0
  39. data/apis/{elasticloadbalancing-2012-06-01.paginators.json → ElasticLoadBalancing.paginators.json} +0 -0
  40. data/apis/ElasticTranscoder.api.json +1647 -0
  41. data/apis/{elastictranscoder-2012-09-25.paginators.json → ElasticTranscoder.paginators.json} +0 -0
  42. data/apis/Glacier.api.json +1456 -0
  43. data/apis/{glacier-2012-06-01.paginators.json → Glacier.paginators.json} +0 -0
  44. data/apis/{glacier-2012-06-01.resources.json → Glacier.resources.json} +0 -0
  45. data/apis/{glacier-2012-06-01.waiters.json → Glacier.waiters.json} +0 -0
  46. data/apis/IAM.api.json +4033 -0
  47. data/apis/{iam-2010-05-08.paginators.json → IAM.paginators.json} +0 -0
  48. data/apis/{iam-2010-05-08.resources.json → IAM.resources.json} +0 -0
  49. data/apis/ImportExport.api.json +515 -0
  50. data/apis/{importexport-2010-06-01.paginators.json → ImportExport.paginators.json} +0 -0
  51. data/apis/Kinesis.api.json +548 -0
  52. data/apis/{kinesis-2013-12-02.paginators.json → Kinesis.paginators.json} +0 -0
  53. data/apis/OpsWorks.api.json +2524 -0
  54. data/apis/{opsworks-2013-02-18.paginators.json → OpsWorks.paginators.json} +0 -0
  55. data/apis/RDS.api.json +4473 -0
  56. data/apis/{rds-2013-02-12.paginators.json → RDS.paginators.json} +0 -0
  57. data/apis/{rds-2013-09-09.waiters.json → RDS.waiters.json} +0 -0
  58. data/apis/Redshift.api.json +4482 -0
  59. data/apis/{redshift-2012-12-01.paginators.json → Redshift.paginators.json} +0 -0
  60. data/apis/{redshift-2012-12-01.waiters.json → Redshift.waiters.json} +0 -0
  61. data/apis/Route53.api.json +1935 -0
  62. data/apis/{route53-2013-04-01.paginators.json → Route53.paginators.json} +0 -0
  63. data/apis/Route53Domains.api.json +1129 -0
  64. data/apis/{s3-2006-03-01.api.json → S3.api.json} +336 -942
  65. data/apis/{s3-2006-03-01.paginators.json → S3.paginators.json} +1 -1
  66. data/apis/{s3-2006-03-01.resources.json → S3.resources.json} +0 -0
  67. data/apis/{s3-2006-03-01.waiters.json → S3.waiters.json} +0 -0
  68. data/apis/SES.api.json +644 -0
  69. data/apis/{email-2010-12-01.paginators.json → SES.paginators.json} +0 -0
  70. data/apis/{email-2010-12-01.waiters.json → SES.waiters.json} +0 -0
  71. data/apis/SNS.api.json +1760 -0
  72. data/apis/{sns-2010-03-31.paginators.json → SNS.paginators.json} +0 -0
  73. data/apis/{sns-2010-03-31.resources.json → SNS.resources.json} +0 -0
  74. data/apis/SQS.api.json +1113 -0
  75. data/apis/{sqs-2012-11-05.paginators.json → SQS.paginators.json} +0 -0
  76. data/apis/{sqs-2012-11-05.resources.json → SQS.resources.json} +0 -0
  77. data/apis/STS.api.json +594 -0
  78. data/apis/SWF.api.json +2656 -0
  79. data/apis/{swf-2012-01-25.paginators.json → SWF.paginators.json} +0 -0
  80. data/apis/SimpleDB.api.json +954 -0
  81. data/apis/{sdb-2009-04-15.paginators.json → SimpleDB.paginators.json} +0 -0
  82. data/apis/StorageGateway.api.json +2311 -0
  83. data/apis/{storagegateway-2013-06-30.paginators.json → StorageGateway.paginators.json} +0 -0
  84. data/apis/Support.api.json +869 -0
  85. data/apis/{support-2013-04-15.paginators.json → Support.paginators.json} +0 -0
  86. data/lib/aws.rb +96 -53
  87. data/lib/aws/api/documenter.rb +238 -0
  88. data/lib/aws/api/{documentor.rb → operation_documenter.rb} +9 -5
  89. data/lib/aws/api/{doc_example.rb → operation_example.rb} +8 -7
  90. data/lib/aws/api/service_customizations.rb +3 -1
  91. data/lib/aws/client.rb +38 -0
  92. data/lib/aws/credential_provider_chain.rb +1 -0
  93. data/lib/aws/dynamodb/attribute_value.rb +87 -0
  94. data/lib/aws/empty_structure.rb +4 -3
  95. data/lib/aws/endpoint_provider.rb +1 -0
  96. data/lib/aws/errors.rb +2 -0
  97. data/lib/aws/instance_profile_credentials.rb +1 -1
  98. data/lib/aws/plugins/csd_conditional_signing.rb +32 -0
  99. data/lib/aws/plugins/dynamodb_simple_attributes.rb +179 -0
  100. data/lib/aws/plugins/global_configuration.rb +13 -3
  101. data/lib/aws/plugins/protocols/json_rpc.rb +9 -7
  102. data/lib/aws/plugins/regional_endpoint.rb +1 -1
  103. data/lib/aws/plugins/request_signer.rb +13 -6
  104. data/lib/aws/plugins/response_paging.rb +1 -2
  105. data/lib/aws/plugins/s3_url_encoded_keys.rb +92 -0
  106. data/lib/aws/plugins/user_agent.rb +1 -2
  107. data/lib/aws/signers/v4.rb +1 -1
  108. data/lib/aws/structure.rb +49 -2
  109. data/lib/aws/version.rb +1 -1
  110. data/lib/aws/xml/builder.rb +1 -0
  111. data/lib/seahorse.rb +2 -1
  112. data/lib/seahorse/client/handler_list.rb +10 -3
  113. data/lib/seahorse/client/http/request.rb +0 -8
  114. data/lib/seahorse/client/xml/builder.rb +0 -1
  115. data/lib/seahorse/model/shape_map.rb +1 -0
  116. data/lib/seahorse/model/shapes.rb +5 -0
  117. metadata +93 -107
  118. data/apis/autoscaling-2011-01-01.api.json +0 -3063
  119. data/apis/cloudformation-2010-05-15.api.json +0 -1306
  120. data/apis/cloudfront-2014-01-31.api.json +0 -3478
  121. data/apis/cloudfront-2014-01-31.paginators.json +0 -32
  122. data/apis/cloudfront-2014-05-31.api.json +0 -3540
  123. data/apis/cloudfront-2014-05-31.waiters.json +0 -29
  124. data/apis/cloudsearch-2011-02-01.api.json +0 -2093
  125. data/apis/cloudsearch-2011-02-01.paginators.json +0 -13
  126. data/apis/cloudsearch-2013-01-01.api.json +0 -2655
  127. data/apis/cloudsearchdomain-2013-01-01.api.json +0 -508
  128. data/apis/cloudtrail-2013-11-01.api.json +0 -773
  129. data/apis/cognito-identity-2014-06-30.api.json +0 -884
  130. data/apis/cognito-sync-2014-06-30.api.json +0 -1029
  131. data/apis/datapipeline-2012-10-29.api.json +0 -1432
  132. data/apis/directconnect-2012-10-25.api.json +0 -1174
  133. data/apis/dynamodb-2011-12-05.api.json +0 -1208
  134. data/apis/dynamodb-2011-12-05.waiters.json +0 -27
  135. data/apis/dynamodb-2012-08-10.api.json +0 -1857
  136. data/apis/dynamodb-2012-08-10.paginators.json +0 -26
  137. data/apis/ec2-2014-06-15.api.json +0 -11670
  138. data/apis/elasticache-2014-03-24.api.json +0 -4789
  139. data/apis/elasticache-2014-07-15.api.json +0 -4826
  140. data/apis/elasticache-2014-07-15.paginators.json +0 -76
  141. data/apis/elasticbeanstalk-2010-12-01.api.json +0 -2442
  142. data/apis/elasticloadbalancing-2012-06-01.api.json +0 -2605
  143. data/apis/elasticmapreduce-2009-03-31.api.json +0 -2282
  144. data/apis/elastictranscoder-2012-09-25.api.json +0 -2478
  145. data/apis/email-2010-12-01.api.json +0 -954
  146. data/apis/glacier-2012-06-01.api.json +0 -2012
  147. data/apis/iam-2010-05-08.api.json +0 -5322
  148. data/apis/importexport-2010-06-01.api.json +0 -687
  149. data/apis/kinesis-2013-12-02.api.json +0 -769
  150. data/apis/logs-2014-03-28.api.json +0 -942
  151. data/apis/manifest.json +0 -259
  152. data/apis/monitoring-2010-08-01.api.json +0 -1338
  153. data/apis/opsworks-2013-02-18.api.json +0 -4348
  154. data/apis/rds-2013-01-10.api.json +0 -6074
  155. data/apis/rds-2013-01-10.paginators.json +0 -97
  156. data/apis/rds-2013-02-12.api.json +0 -6392
  157. data/apis/rds-2013-09-09.api.json +0 -6564
  158. data/apis/rds-2013-09-09.paginators.json +0 -110
  159. data/apis/redshift-2012-12-01.api.json +0 -6318
  160. data/apis/route53-2013-04-01.api.json +0 -2493
  161. data/apis/route53domains-2014-05-15.api.json +0 -1622
  162. data/apis/sdb-2009-04-15.api.json +0 -1178
  163. data/apis/sns-2010-03-31.api.json +0 -2275
  164. data/apis/sqs-2012-11-05.api.json +0 -1438
  165. data/apis/storagegateway-2013-06-30.api.json +0 -3153
  166. data/apis/sts-2011-06-15.api.json +0 -786
  167. data/apis/support-2013-04-15.api.json +0 -1379
  168. data/apis/swf-2012-01-25.api.json +0 -4463
  169. data/lib/aws/api/manifest.rb +0 -29
  170. data/lib/aws/api/manifest_builder.rb +0 -57
  171. data/lib/aws/api/minifier.rb +0 -42
  172. data/lib/aws/response_handler.rb +0 -38
  173. data/lib/aws/service_builder.rb +0 -56
@@ -1,786 +0,0 @@
1
- {
2
- "metadata":{
3
- "apiVersion":"2011-06-15",
4
- "endpointPrefix":"sts",
5
- "globalEndpoint":"sts.amazonaws.com",
6
- "serviceAbbreviation":"AWS STS",
7
- "serviceFullName":"AWS Security Token Service",
8
- "signatureVersion":"v4",
9
- "xmlNamespace":"https://sts.amazonaws.com/doc/2011-06-15/",
10
- "protocol":"query"
11
- },
12
- "documentation":"<fullname>AWS Security Token Service</fullname> <p>The AWS Security Token Service (STS) is a web service that enables you to request temporary, limited-privilege credentials for AWS Identity and Access Management (IAM) users or for users that you authenticate (federated users). This guide provides descriptions of the STS API. For more detailed information about using this service, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UsingSTS/Welcome.html\" target=\"_blank\">Using Temporary Security Credentials</a>. </p> <p>For information about setting up signatures and authorization through the API, go to <a href=\"http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html\" target=\"_blank\">Signing AWS API Requests</a> in the <i>AWS General Reference</i>. For general information about the Query API, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html\" target=\"_blank\">Making Query Requests</a> in <i>Using IAM</i>. For information about using security tokens with other AWS products, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UsingSTS/UsingTokens.html\">Using Temporary Security Credentials to Access AWS</a> in <i>Using Temporary Security Credentials</i>. </p> <p>If you're new to AWS and need additional technical information about a specific AWS product, you can find the product's technical documentation at <a href=\"http://aws.amazon.com/documentation/\" target=\"_blank\">http://aws.amazon.com/documentation/</a>. </p> <p> <b>Endpoints</b> </p> <p>For information about STS endpoints, see <a href=\"http://docs.aws.amazon.com/general/latest/gr/rande.html#sts_region\" target=\"_blank\">Regions and Endpoints</a> in the <i>AWS General Reference</i>.</p> <p> <b>Recording API requests</b> </p> <p>STS supports AWS CloudTrail, which is a service that records AWS calls for your AWS account and delivers log files to an Amazon S3 bucket. By using information collected by CloudTrail, you can determine what requests were successfully made to STS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the <a href=\"http://docs.aws.amazon.com/awscloudtrail/latest/userguide/whatisawscloudtrail.html\">AWS CloudTrail User Guide</a>.</p>",
13
- "operations":{
14
- "AssumeRole":{
15
- "name":"AssumeRole",
16
- "http":{
17
- "method":"POST",
18
- "requestUri":"/"
19
- },
20
- "input":{"shape":"AssumeRoleRequest"},
21
- "output":{
22
- "shape":"AssumeRoleResponse",
23
- "documentation":"<p>Contains the result of a successful call to the <a>AssumeRole</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>",
24
- "resultWrapper":"AssumeRoleResult"
25
- },
26
- "errors":[
27
- {
28
- "shape":"MalformedPolicyDocumentException",
29
- "error":{
30
- "code":"MalformedPolicyDocument",
31
- "httpStatusCode":400,
32
- "senderFault":true
33
- },
34
- "exception":true,
35
- "documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>"
36
- },
37
- {
38
- "shape":"PackedPolicyTooLargeException",
39
- "error":{
40
- "code":"PackedPolicyTooLarge",
41
- "httpStatusCode":400,
42
- "senderFault":true
43
- },
44
- "exception":true,
45
- "documentation":"<p>The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.</p>"
46
- }
47
- ],
48
- "documentation":"<p>Returns a set of temporary security credentials (consisting of an access key ID, a secret access key, and a security token) that you can use to access AWS resources that you might not normally have access to. Typically, you use <code>AssumeRole</code> for cross-account access or federation. </p> <p><b>Important:</b> You cannot call <code>AssumeRole</code> by using AWS account credentials; access will be denied. You must use IAM user credentials or temporary security credentials to call <code>AssumeRole</code>. </p> <p>For cross-account access, imagine that you own multiple accounts and need to access resources in each account. You could create long-term credentials in each account to access those resources. However, managing all those credentials and remembering which one can access which account can be time consuming. Instead, you can create one set of long-term credentials in one account and then use temporary security credentials to access all the other accounts by assuming roles in those accounts. For more information about roles, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html\">Roles</a> in <i>Using IAM</i>. </p> <p>For federation, you can, for example, grant single sign-on access to the AWS Management Console. If you already have an identity and authentication system in your corporate network, you don't have to recreate user identities in AWS in order to grant those user identities access to AWS. Instead, after a user has been authenticated, you call <code>AssumeRole</code> (and specify the role with the appropriate permissions) to get temporary security credentials for that user. With those temporary security credentials, you construct a sign-in URL that users can use to access the console. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/STSUseCases.html\">Scenarios for Granting Temporary Access</a> in <i>Using Temporary Security Credentials</i>. </p> <p>The temporary security credentials are valid for the duration that you specified when calling <code>AssumeRole</code>, which can be from 900 seconds (15 minutes) to 3600 seconds (1 hour). The default is 1 hour. </p> <p>Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-assume-role.html\">Permissions for AssumeRole</a> in <i>Using Temporary Security Credentials</i>.</p> <p>To assume a role, your AWS account must be trusted by the role. The trust relationship is defined in the role's trust policy when the role is created. You must also have a policy that allows you to call <code>sts:AssumeRole</code>. </p> <p> <b>Using MFA with AssumeRole</b> </p> <p>You can optionally include multi-factor authentication (MFA) information when you call <code>AssumeRole</code>. This is useful for cross-account scenarios in which you want to make sure that the user who is assuming the role has been authenticated using an AWS MFA device. In that scenario, the trust policy of the role being assumed includes a condition that tests for MFA authentication; if the caller does not include valid MFA information, the request to assume the role is denied. The condition in a trust policy that tests for MFA authentication might look like the following example.</p> <p> <code>\"Condition\": {\"Null\": {\"aws:MultiFactorAuthAge\": false}}</code> </p> <p>For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html\">Configuring MFA-Protected API Access</a> in the <i>Using IAM</i> guide. </p> <p>To use MFA with <code>AssumeRole</code>, you pass values for the <code>SerialNumber</code> and <code>TokenCode</code> parameters. The <code>SerialNumber</code> value identifies the user's hardware or virtual MFA device. The <code>TokenCode</code> is the time-based one-time password (TOTP) that the MFA devices produces. </p> <member name=\"RoleArn\" target=\"arnType\"></member> <member name=\"RoleSessionName\" target=\"userNameType\"></member> <member name=\"Policy\" target=\"sessionPolicyDocumentType\"></member> <member name=\"DurationSeconds\" target=\"roleDurationSecondsType\"></member> <member name=\"ExternalId\" target=\"externalIdType\"></member>"
49
- },
50
- "AssumeRoleWithSAML":{
51
- "name":"AssumeRoleWithSAML",
52
- "http":{
53
- "method":"POST",
54
- "requestUri":"/"
55
- },
56
- "input":{"shape":"AssumeRoleWithSAMLRequest"},
57
- "output":{
58
- "shape":"AssumeRoleWithSAMLResponse",
59
- "documentation":"<p>Contains the result of a successful call to the <a>AssumeRoleWithSAML</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>",
60
- "resultWrapper":"AssumeRoleWithSAMLResult"
61
- },
62
- "errors":[
63
- {
64
- "shape":"MalformedPolicyDocumentException",
65
- "error":{
66
- "code":"MalformedPolicyDocument",
67
- "httpStatusCode":400,
68
- "senderFault":true
69
- },
70
- "exception":true,
71
- "documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>"
72
- },
73
- {
74
- "shape":"PackedPolicyTooLargeException",
75
- "error":{
76
- "code":"PackedPolicyTooLarge",
77
- "httpStatusCode":400,
78
- "senderFault":true
79
- },
80
- "exception":true,
81
- "documentation":"<p>The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.</p>"
82
- },
83
- {
84
- "shape":"IDPRejectedClaimException",
85
- "error":{
86
- "code":"IDPRejectedClaim",
87
- "httpStatusCode":403,
88
- "senderFault":true
89
- },
90
- "exception":true,
91
- "documentation":"<p>The identity provider (IdP) reported that authentication failed. This might be because the claim is invalid.</p> <p>If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation, it can also mean that the claim has expired or has been explicitly revoked. </p>"
92
- },
93
- {
94
- "shape":"InvalidIdentityTokenException",
95
- "error":{
96
- "code":"InvalidIdentityToken",
97
- "httpStatusCode":400,
98
- "senderFault":true
99
- },
100
- "exception":true,
101
- "documentation":"<p>The web identity token that was passed could not be validated by AWS. Get a new identity token from the identity provider and then retry the request. </p>"
102
- },
103
- {
104
- "shape":"ExpiredTokenException",
105
- "error":{
106
- "code":"ExpiredTokenException",
107
- "httpStatusCode":400,
108
- "senderFault":true
109
- },
110
- "exception":true,
111
- "documentation":"<p>The web identity token that was passed is expired or is not valid. Get a new identity token from the identity provider and then retry the request. </p>"
112
- }
113
- ],
114
- "documentation":"<p>Returns a set of temporary security credentials for users who have been authenticated via a SAML authentication response. This operation provides a mechanism for tying an enterprise identity store or directory to role-based AWS access without user-specific credentials or configuration. </p> <p>The temporary security credentials returned by this operation consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS services. The credentials are valid for the duration that you specified when calling <code>AssumeRoleWithSAML</code>, which can be up to 3600 seconds (1 hour) or until the time specified in the SAML authentication response's <code>NotOnOrAfter</code> value, whichever is shorter.</p> <p>Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-assume-role.html\">Permissions for AssumeRoleWithSAML</a> in <i>Using Temporary Security Credentials</i>.</p> <p>Before your application can call <code>AssumeRoleWithSAML</code>, you must configure your SAML identity provider (IdP) to issue the claims required by AWS. Additionally, you must use AWS Identity and Access Management (IAM) to create a SAML provider entity in your AWS account that represents your identity provider, and create an IAM role that specifies this SAML provider in its trust policy. </p> <p>Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security credentials. The identity of the caller is validated by using keys in the metadata document that is uploaded for the SAML provider entity for your identity provider. </p> <p>For more information, see the following resources:</p> <ul> <li> <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingSAML.html\">Creating Temporary Security Credentials for SAML Federation</a> in <i>Using Temporary Security Credentials</i>. </li> <li> <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/idp-managing-identityproviders.html\">SAML Providers</a> in <i>Using IAM</i>. </li> <li> <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html\">Configuring a Relying Party and Claims</a> in <i>Using IAM</i>. </li> <li> <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml.html\">Creating a Role for SAML-Based Federation</a> in <i>Using IAM</i>. </li> </ul> <member name=\"RoleArn\" target=\"arnType\"></member> <member name=\"SAMLAssertion\" target=\"SAMLAssertionType\"></member> <member name=\"Policy\" target=\"sessionPolicyDocumentType\"></member> <member name=\"DurationSeconds\" target=\"roleDurationSecondsType\"></member>"
115
- },
116
- "AssumeRoleWithWebIdentity":{
117
- "name":"AssumeRoleWithWebIdentity",
118
- "http":{
119
- "method":"POST",
120
- "requestUri":"/"
121
- },
122
- "input":{"shape":"AssumeRoleWithWebIdentityRequest"},
123
- "output":{
124
- "shape":"AssumeRoleWithWebIdentityResponse",
125
- "documentation":"<p>Contains the result of a successful call to the <a>AssumeRoleWithWebIdentity</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>",
126
- "resultWrapper":"AssumeRoleWithWebIdentityResult"
127
- },
128
- "errors":[
129
- {
130
- "shape":"MalformedPolicyDocumentException",
131
- "error":{
132
- "code":"MalformedPolicyDocument",
133
- "httpStatusCode":400,
134
- "senderFault":true
135
- },
136
- "exception":true,
137
- "documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>"
138
- },
139
- {
140
- "shape":"PackedPolicyTooLargeException",
141
- "error":{
142
- "code":"PackedPolicyTooLarge",
143
- "httpStatusCode":400,
144
- "senderFault":true
145
- },
146
- "exception":true,
147
- "documentation":"<p>The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.</p>"
148
- },
149
- {
150
- "shape":"IDPRejectedClaimException",
151
- "error":{
152
- "code":"IDPRejectedClaim",
153
- "httpStatusCode":403,
154
- "senderFault":true
155
- },
156
- "exception":true,
157
- "documentation":"<p>The identity provider (IdP) reported that authentication failed. This might be because the claim is invalid.</p> <p>If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation, it can also mean that the claim has expired or has been explicitly revoked. </p>"
158
- },
159
- {
160
- "shape":"IDPCommunicationErrorException",
161
- "error":{
162
- "code":"IDPCommunicationError",
163
- "httpStatusCode":400,
164
- "senderFault":true
165
- },
166
- "exception":true,
167
- "documentation":"<p>The request could not be fulfilled because the non-AWS identity provider (IDP) that was asked to verify the incoming identity token could not be reached. This is often a transient error caused by network conditions. Retry the request a limited number of times so that you don't exceed the request rate. If the error persists, the non-AWS identity provider might be down or not responding. </p>"
168
- },
169
- {
170
- "shape":"InvalidIdentityTokenException",
171
- "error":{
172
- "code":"InvalidIdentityToken",
173
- "httpStatusCode":400,
174
- "senderFault":true
175
- },
176
- "exception":true,
177
- "documentation":"<p>The web identity token that was passed could not be validated by AWS. Get a new identity token from the identity provider and then retry the request. </p>"
178
- },
179
- {
180
- "shape":"ExpiredTokenException",
181
- "error":{
182
- "code":"ExpiredTokenException",
183
- "httpStatusCode":400,
184
- "senderFault":true
185
- },
186
- "exception":true,
187
- "documentation":"<p>The web identity token that was passed is expired or is not valid. Get a new identity token from the identity provider and then retry the request. </p>"
188
- }
189
- ],
190
- "documentation":"<p>Returns a set of temporary security credentials for users who have been authenticated in a mobile or web application with a web identity provider, such as Login with Amazon, Facebook, or Google. </p> <p>Calling <code>AssumeRoleWithWebIdentity</code> does not require the use of AWS security credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary security credentials without including long-term AWS credentials in the application, and without deploying server-based proxy services that use long-term AWS credentials. Instead, the identity of the caller is validated by using a token from the web identity provider. </p> <p>The temporary security credentials returned by this API consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS service APIs. The credentials are valid for the duration that you specified when calling <code>AssumeRoleWithWebIdentity</code>, which can be from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the temporary security credentials are valid for 1 hour. </p> <p>Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-assume-role.html\">Permissions for AssumeRoleWithWebIdentity</a> in <i>Using Temporary Security Credentials</i>.</p> <p>Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must have an identity token from a supported identity provider and create a role that the application can assume. The role that your application assumes must trust the identity provider that is associated with the identity token. In other words, the identity provider must be specified in the role's trust policy. </p> <p>For more information about how to use web identity federation and the <code>AssumeRoleWithWebIdentity</code>, see the following resources: </p> <ul> <li> <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/STSUseCases.html#MobileApplication-KnownProvider\" target=\"_blank\"> Creating a Mobile Application with Third-Party Sign-In</a> and <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingWIF.html\" target=\"_blank\"> Creating Temporary Security Credentials for Mobile Apps Using Third-Party Identity Providers</a> in <i>Using Temporary Security Credentials</i>. </li> <li> <a href=\"https://web-identity-federation-playground.s3.amazonaws.com/index.html\" target=\"_blank\"> Web Identity Federation Playground</a>. This interactive website lets you walk through the process of authenticating via Login with Amazon, Facebook, or Google, getting temporary security credentials, and then using those credentials to make a request to AWS. </li> <li> <a href=\"http://aws.amazon.com/sdkforios/\">AWS SDK for iOS</a> and <a href=\"http://aws.amazon.com/sdkforandroid/\" target=\"_blank\">AWS SDK for Android</a>. These toolkits contain sample apps that show how to invoke the identity providers, and then how to use the information from these providers to get and use temporary security credentials. </li> <li> <a href=\"http://aws.amazon.com/articles/4617974389850313\" target=\"_blank\">Web Identity Federation with Mobile Applications</a>. This article discusses web identity federation and shows an example of how to use web identity federation to get access to content in Amazon S3. </li> </ul> <member name=\"RoleArn\" target=\"arnType\"></member> <member name=\"RoleSessionName\" target=\"userNameType\"></member> <member name=\"WebIdentityToken\" target=\"clientTokenType\"></member> <member name=\"ProviderId\" target=\"urlType\"></member> <member name=\"Policy\" target=\"sessionPolicyDocumentType\"></member> <member name=\"DurationSeconds\" target=\"roleDurationSecondsType\"></member>"
191
- },
192
- "DecodeAuthorizationMessage":{
193
- "name":"DecodeAuthorizationMessage",
194
- "http":{
195
- "method":"POST",
196
- "requestUri":"/"
197
- },
198
- "input":{"shape":"DecodeAuthorizationMessageRequest"},
199
- "output":{
200
- "shape":"DecodeAuthorizationMessageResponse",
201
- "documentation":"<p>A document that contains additional information about the authorization status of a request from an encoded message that is returned in response to an AWS request. </p>",
202
- "resultWrapper":"DecodeAuthorizationMessageResult"
203
- },
204
- "errors":[
205
- {
206
- "shape":"InvalidAuthorizationMessageException",
207
- "error":{
208
- "code":"InvalidAuthorizationMessageException",
209
- "httpStatusCode":400,
210
- "senderFault":true
211
- },
212
- "exception":true,
213
- "documentation":"<p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code> was invalid. This can happen if the token contains invalid characters, such as linebreaks. </p>"
214
- }
215
- ],
216
- "documentation":"<p>Decodes additional information about the authorization status of a request from an encoded message returned in response to an AWS request. </p> <p>For example, if a user is not authorized to perform an action that he or she has requested, the request returns a <code>Client.UnauthorizedOperation</code> response (an HTTP 403 response). Some AWS actions additionally return an encoded message that can provide details about this authorization failure. </p> <p>The message is encoded because the details of the authorization status can constitute privileged information that the user who requested the action should not see. To decode an authorization status message, a user must be granted permissions via an IAM policy to request the <code>DecodeAuthorizationMessage</code> (<code>sts:DecodeAuthorizationMessage</code>) action. </p> <p>The decoded message includes the following type of information: </p> <ul> <li>Whether the request was denied due to an explicit deny or due to the absence of an explicit allow. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/AccessPolicyLanguage_EvaluationLogic.html#policy-eval-denyallow\">Determining Whether a Request is Allowed or Denied</a> in <i>Using IAM</i>. </li> <li>The principal who made the request.</li> <li>The requested action.</li> <li>The requested resource.</li> <li>The values of condition keys in the context of the user's request.</li> </ul>"
217
- },
218
- "GetFederationToken":{
219
- "name":"GetFederationToken",
220
- "http":{
221
- "method":"POST",
222
- "requestUri":"/"
223
- },
224
- "input":{"shape":"GetFederationTokenRequest"},
225
- "output":{
226
- "shape":"GetFederationTokenResponse",
227
- "documentation":"<p>Contains the result of a successful call to the <a>GetFederationToken</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>",
228
- "resultWrapper":"GetFederationTokenResult"
229
- },
230
- "errors":[
231
- {
232
- "shape":"MalformedPolicyDocumentException",
233
- "error":{
234
- "code":"MalformedPolicyDocument",
235
- "httpStatusCode":400,
236
- "senderFault":true
237
- },
238
- "exception":true,
239
- "documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>"
240
- },
241
- {
242
- "shape":"PackedPolicyTooLargeException",
243
- "error":{
244
- "code":"PackedPolicyTooLarge",
245
- "httpStatusCode":400,
246
- "senderFault":true
247
- },
248
- "exception":true,
249
- "documentation":"<p>The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.</p>"
250
- }
251
- ],
252
- "documentation":"<p>Returns a set of temporary security credentials (consisting of an access key ID, a secret access key, and a security token) for a federated user. A typical use is in a proxy application that gets temporary security credentials on behalf of distributed applications inside a corporate network. Because you must call the <code>GetFederationToken</code> action using the long-term security credentials of an IAM user, this call is appropriate in contexts where those credentials can be safely stored, usually in a server-based application.</p> <p> <b>Note:</b> Do not use this call in mobile applications or client-based web applications that directly get temporary security credentials. For those types of applications, use <code>AssumeRoleWithWebIdentity</code>.</p> <p>The <code>GetFederationToken</code> action must be called by using the long-term AWS security credentials of an IAM user. You can also call <code>GetFederationToken</code> using the security credentials of an AWS account (root), but this is not recommended. Instead, we recommend that you create an IAM user for the purpose of the proxy application and then attach a policy to the IAM user that limits federated users to only the actions and resources they need access to. For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html\">IAM Best Practices</a> in <i>Using IAM</i>. </p> <p>The temporary security credentials that are obtained by using the long-term credentials of an IAM user are valid for the specified duration, between 900 seconds (15 minutes) and 129600 seconds (36 hours). Temporary credentials that are obtained by using AWS account (root) credentials have a maximum duration of 3600 seconds (1 hour)</p> <p> <b>Permissions</b> </p> <p>The permissions for the temporary security credentials returned by <code>GetFederationToken</code> are determined by a combination of the following: </p> <ul> <li>The policy or policies that are attached to the IAM user whose credentials are used to call <code>GetFederationToken</code>.</li> <li>The policy that is passed as a parameter in the call.</li> </ul> <p>The passed policy is attached to the temporary security credentials that result from the <code>GetFederationToken</code> API call--that is, to the <i>federated user</i>. When the federated user makes an AWS request, AWS evaluates the policy attached to the federated user in combination with the policy or policies attached to the IAM user whose credentials were used to call <code>GetFederationToken</code>. AWS allows the federated user's request only when both the federated user <i><b>and</b></i> the IAM user are explicitly allowed to perform the requested action. The passed policy cannot grant more permissions than those that are defined in the IAM user policy.</p> <p>A typical use case is that the permissions of the IAM user whose credentials are used to call <code>GetFederationToken</code> are designed to allow access to all the actions and resources that any federated user will need. Then, for individual users, you pass a policy to the operation that scopes down the permissions to a level that's appropriate to that individual user, using a policy that allows only a subset of permissions that are granted to the IAM user. </p> <p>If you do not pass a policy, the resulting temporary security credentials have no effective permissions. The only exception is when the temporary security credentials are used to access a resource that has a resource-based policy that specifically allows the federated user to access the resource. </p> <p>For more information about how permissions work, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-get-federation-token.html\">Permissions for GetFederationToken</a> in <i>Using Temporary Security Credentials</i>. For information about using <code>GetFederationToken</code> to create temporary security credentials, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/CreatingFedTokens.html\">Creating Temporary Credentials to Enable Access for Federated Users</a> in <i>Using Temporary Security Credentials</i>. </p>"
253
- },
254
- "GetSessionToken":{
255
- "name":"GetSessionToken",
256
- "http":{
257
- "method":"POST",
258
- "requestUri":"/"
259
- },
260
- "input":{"shape":"GetSessionTokenRequest"},
261
- "output":{
262
- "shape":"GetSessionTokenResponse",
263
- "documentation":"<p>Contains the result of a successful call to the <a>GetSessionToken</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>",
264
- "resultWrapper":"GetSessionTokenResult"
265
- },
266
- "documentation":"<p>Returns a set of temporary credentials for an AWS account or IAM user. The credentials consist of an access key ID, a secret access key, and a security token. Typically, you use <code>GetSessionToken</code> if you want to use MFA to protect programmatic calls to specific AWS APIs like Amazon EC2 <code>StopInstances</code>. MFA-enabled IAM users would need to call <code>GetSessionToken</code> and submit an MFA code that is associated with their MFA device. Using the temporary security credentials that are returned from the call, IAM users can then make programmatic calls to APIs that require MFA authentication. </p> <p>The <code>GetSessionToken</code> action must be called by using the long-term AWS security credentials of the AWS account or an IAM user. Credentials that are created by IAM users are valid for the duration that you specify, between 900 seconds (15 minutes) and 129600 seconds (36 hours); credentials that are created by using account credentials have a maximum duration of 3600 seconds (1 hour). </p> <p>The permissions associated with the temporary security credentials returned by <code>GetSessionToken</code> are based on the permissions associated with account or IAM user whose credentials are used to call the action. If <code>GetSessionToken</code> is called using root account credentials, the temporary credentials have root account permissions. Similarly, if <code>GetSessionToken</code> is called using the credentials of an IAM user, the temporary credentials have the same permissions as the IAM user. </p> <p>For more information about using <code>GetSessionToken</code> to create temporary credentials, go to <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/CreatingSessionTokens.html\" target=\"_blank\"> Creating Temporary Credentials to Enable Access for IAM Users</a> in <i>Using Temporary Security Credentials</i>. </p>"
267
- }
268
- },
269
- "shapes":{
270
- "AssumeRoleRequest":{
271
- "type":"structure",
272
- "required":[
273
- "RoleArn",
274
- "RoleSessionName"
275
- ],
276
- "members":{
277
- "RoleArn":{
278
- "shape":"arnType",
279
- "documentation":"<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>"
280
- },
281
- "RoleSessionName":{
282
- "shape":"userNameType",
283
- "documentation":"<p>An identifier for the assumed role session. The session name is included as part of the <code>AssumedRoleUser</code>. </p>"
284
- },
285
- "Policy":{
286
- "shape":"sessionPolicyDocumentType",
287
- "documentation":"<p>An IAM policy in JSON format.</p> <p>The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-assume-role.html\">Permissions for AssumeRole</a> in <i>Using Temporary Security Credentials</i>. </p>"
288
- },
289
- "DurationSeconds":{
290
- "shape":"roleDurationSecondsType",
291
- "documentation":"<p>The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds. </p>"
292
- },
293
- "ExternalId":{
294
- "shape":"externalIdType",
295
- "documentation":"<p>A unique identifier that is used by third parties to assume a role in their customers' accounts. For each role that the third party can assume, they should instruct their customers to create a role with the external ID that the third party generated. Each time the third party assumes the role, they must pass the customer's external ID. The external ID is useful in order to help third parties bind a role to the customer who created it. For more information about the external ID, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/sts-delegating-externalid.html\" target=\"_blank\">About the External ID</a> in <i>Using Temporary Security Credentials</i>. </p>"
296
- },
297
- "SerialNumber":{
298
- "shape":"serialNumberType",
299
- "documentation":"<p>The identification number of the MFA device that is associated with the user who is making the <code>AssumeRole</code> call. Specify this value if the trust policy of the role being assumed includes a condition that requires MFA authentication. The value is either the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>). </p>"
300
- },
301
- "TokenCode":{
302
- "shape":"tokenCodeType",
303
- "documentation":"<p>The value provided by the MFA device, if the trust policy of the role being assumed requires MFA (that is, if the policy includes a condition that tests for MFA). If the role being assumed requires MFA and if the <code>TokenCode</code> value is missing or expired, the <code>AssumeRole</code> call returns an \"access denied\" error. </p>"
304
- }
305
- }
306
- },
307
- "AssumeRoleResponse":{
308
- "type":"structure",
309
- "members":{
310
- "Credentials":{
311
- "shape":"Credentials",
312
- "documentation":"<p>The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.</p>"
313
- },
314
- "AssumedRoleUser":{
315
- "shape":"AssumedRoleUser",
316
- "documentation":"<p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified when you called <code>AssumeRole</code>. </p>"
317
- },
318
- "PackedPolicySize":{
319
- "shape":"nonNegativeIntegerType",
320
- "documentation":"<p>A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space. </p>"
321
- }
322
- },
323
- "documentation":"<p>Contains the result of a successful call to the <a>AssumeRole</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>"
324
- },
325
- "AssumeRoleWithSAMLRequest":{
326
- "type":"structure",
327
- "required":[
328
- "RoleArn",
329
- "PrincipalArn",
330
- "SAMLAssertion"
331
- ],
332
- "members":{
333
- "RoleArn":{
334
- "shape":"arnType",
335
- "documentation":"<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>"
336
- },
337
- "PrincipalArn":{
338
- "shape":"arnType",
339
- "documentation":"<p>The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.</p>"
340
- },
341
- "SAMLAssertion":{
342
- "shape":"SAMLAssertionType",
343
- "documentation":"<p>The base-64 encoded SAML authentication response provided by the IdP.</p> <p>For more information, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html\">Configuring a Relying Party and Adding Claims</a> in the <i>Using IAM</i> guide. </p>"
344
- },
345
- "Policy":{
346
- "shape":"sessionPolicyDocumentType",
347
- "documentation":"<p>An IAM policy in JSON format.</p> <p>The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-assume-role.html\">Permissions for AssumeRoleWithSAML</a> in <i>Using Temporary Security Credentials</i>. </p>"
348
- },
349
- "DurationSeconds":{
350
- "shape":"durationSecondsType",
351
- "documentation":"<p>The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML authentication response's <code>NotOnOrAfter</code> value. The actual expiration time is whichever value is shorter. </p>"
352
- }
353
- }
354
- },
355
- "AssumeRoleWithSAMLResponse":{
356
- "type":"structure",
357
- "members":{
358
- "Credentials":{"shape":"Credentials"},
359
- "AssumedRoleUser":{"shape":"AssumedRoleUser"},
360
- "PackedPolicySize":{
361
- "shape":"nonNegativeIntegerType",
362
- "documentation":"<p>A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space. </p>"
363
- },
364
- "Subject":{"shape":"Subject"},
365
- "SubjectType":{"shape":"SubjectType"},
366
- "Issuer":{"shape":"Issuer"},
367
- "Audience":{"shape":"Audience"},
368
- "NameQualifier":{"shape":"NameQualifier"}
369
- },
370
- "documentation":"<p>Contains the result of a successful call to the <a>AssumeRoleWithSAML</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>"
371
- },
372
- "AssumeRoleWithWebIdentityRequest":{
373
- "type":"structure",
374
- "required":[
375
- "RoleArn",
376
- "RoleSessionName",
377
- "WebIdentityToken"
378
- ],
379
- "members":{
380
- "RoleArn":{
381
- "shape":"arnType",
382
- "documentation":"<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>"
383
- },
384
- "RoleSessionName":{
385
- "shape":"userNameType",
386
- "documentation":"<p>An identifier for the assumed role session. Typically, you pass the name or identifier that is associated with the user who is using your application. That way, the temporary security credentials that your application will use are associated with that user. This session name is included as part of the ARN and assumed role ID in the <code>AssumedRoleUser</code> response element. </p>"
387
- },
388
- "WebIdentityToken":{
389
- "shape":"clientTokenType",
390
- "documentation":"<p>The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity provider. Your application must get this token by authenticating the user who is using your application with a web identity provider before the application makes an <code>AssumeRoleWithWebIdentity</code> call. </p>"
391
- },
392
- "ProviderId":{
393
- "shape":"urlType",
394
- "documentation":"<p>The fully-qualified host component of the domain name of the identity provider. Specify this value only for OAuth access tokens. Do not specify this value for OpenID Connect ID tokens, such as <code>accounts.google.com</code>. Do not include URL schemes and port numbers. Currently, <code>www.amazon.com</code> and <code>graph.facebook.com</code> are supported. </p>"
395
- },
396
- "Policy":{
397
- "shape":"sessionPolicyDocumentType",
398
- "documentation":"<p>An IAM policy in JSON format.</p> <p>The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-assume-role.html\">Permissions for AssumeRoleWithWebIdentity</a> in <i>Using Temporary Security Credentials</i>. </p>"
399
- },
400
- "DurationSeconds":{
401
- "shape":"durationSecondsType",
402
- "documentation":"<p>The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds. </p>"
403
- }
404
- }
405
- },
406
- "AssumeRoleWithWebIdentityResponse":{
407
- "type":"structure",
408
- "members":{
409
- "Credentials":{
410
- "shape":"Credentials",
411
- "documentation":"<p>The temporary security credentials, which include an access key ID, a secret access key, and a security token.</p>"
412
- },
413
- "SubjectFromWebIdentityToken":{
414
- "shape":"webIdentitySubjectType",
415
- "documentation":"<p>The unique user identifier that is returned by the identity provider. This identifier is associated with the <code>WebIdentityToken</code> that was submitted with the <code>AssumeRoleWithWebIdentity</code> call. The identifier is typically unique to the user and the application that acquired the <code>WebIdentityToken</code> (pairwise identifier). If an OpenID Connect ID token was submitted in the <code>WebIdentityToken</code>, this value is returned by the identity provider as the token's <code>sub</code> (Subject) claim. </p>"
416
- },
417
- "AssumedRoleUser":{
418
- "shape":"AssumedRoleUser",
419
- "documentation":"<p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified when you called <code>AssumeRole</code>. </p>"
420
- },
421
- "PackedPolicySize":{
422
- "shape":"nonNegativeIntegerType",
423
- "documentation":"<p>A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space. </p>"
424
- },
425
- "Provider":{
426
- "shape":"Issuer",
427
- "documentation":"<p> The issuing authority of the web identity token presented. For OpenID Connect ID Tokens this contains the value of the <code>iss</code> field. For OAuth 2.0 Access Tokens, this contains the value of the <code>ProviderId</code> parameter that was passed in the <code>AssumeRoleWithWebIdentity</code> request.</p>"
428
- },
429
- "Audience":{
430
- "shape":"Audience",
431
- "documentation":"<p> The intended audience of the web identity token. This is traditionally the client identifier issued to the application that requested the web identity token.</p>"
432
- }
433
- },
434
- "documentation":"<p>Contains the result of a successful call to the <a>AssumeRoleWithWebIdentity</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>"
435
- },
436
- "AssumedRoleUser":{
437
- "type":"structure",
438
- "required":[
439
- "AssumedRoleId",
440
- "Arn"
441
- ],
442
- "members":{
443
- "AssumedRoleId":{
444
- "shape":"assumedRoleIdType",
445
- "documentation":"<p>A unique identifier that contains the role ID and the role session name of the role that is being assumed. The role ID is generated by AWS when the role is created.</p>"
446
- },
447
- "Arn":{
448
- "shape":"arnType",
449
- "documentation":"<p>The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a> action. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\" target=\"_blank\"> Identifiers for IAM Entities </a> in <i>Using IAM</i>. </p>"
450
- }
451
- },
452
- "documentation":"<p>The identifiers for the temporary security credentials that the operation returns. </p>"
453
- },
454
- "Audience":{"type":"string"},
455
- "Credentials":{
456
- "type":"structure",
457
- "required":[
458
- "AccessKeyId",
459
- "SecretAccessKey",
460
- "SessionToken",
461
- "Expiration"
462
- ],
463
- "members":{
464
- "AccessKeyId":{
465
- "shape":"accessKeyIdType",
466
- "documentation":"<p>The access key ID that identifies the temporary security credentials.</p>"
467
- },
468
- "SecretAccessKey":{
469
- "shape":"accessKeySecretType",
470
- "documentation":"<p>The secret access key that can be used to sign requests.</p>"
471
- },
472
- "SessionToken":{
473
- "shape":"tokenType",
474
- "documentation":"<p>The token that users must pass to the service API to use the temporary credentials.</p>"
475
- },
476
- "Expiration":{
477
- "shape":"dateType",
478
- "documentation":"<p>The date on which the current credentials expire.</p>"
479
- }
480
- },
481
- "documentation":"<p>AWS credentials for API authentication.</p>"
482
- },
483
- "DecodeAuthorizationMessageRequest":{
484
- "type":"structure",
485
- "required":["EncodedMessage"],
486
- "members":{
487
- "EncodedMessage":{
488
- "shape":"encodedMessageType",
489
- "documentation":"<p>The encoded message that was returned with the response.</p>"
490
- }
491
- }
492
- },
493
- "DecodeAuthorizationMessageResponse":{
494
- "type":"structure",
495
- "members":{
496
- "DecodedMessage":{
497
- "shape":"decodedMessageType",
498
- "documentation":"<p>An XML document that contains the decoded message. For more information, see <code>DecodeAuthorizationMessage</code>. </p>"
499
- }
500
- },
501
- "documentation":"<p>A document that contains additional information about the authorization status of a request from an encoded message that is returned in response to an AWS request. </p>"
502
- },
503
- "ExpiredTokenException":{
504
- "type":"structure",
505
- "members":{
506
- "message":{"shape":"expiredIdentityTokenMessage"}
507
- },
508
- "error":{
509
- "code":"ExpiredTokenException",
510
- "httpStatusCode":400,
511
- "senderFault":true
512
- },
513
- "exception":true,
514
- "documentation":"<p>The web identity token that was passed is expired or is not valid. Get a new identity token from the identity provider and then retry the request. </p>"
515
- },
516
- "FederatedUser":{
517
- "type":"structure",
518
- "required":[
519
- "FederatedUserId",
520
- "Arn"
521
- ],
522
- "members":{
523
- "FederatedUserId":{
524
- "shape":"federatedIdType",
525
- "documentation":"<p>The string that identifies the federated user associated with the credentials, similar to the unique ID of an IAM user.</p>"
526
- },
527
- "Arn":{
528
- "shape":"arnType",
529
- "documentation":"<p>The ARN that specifies the federated user that is associated with the credentials. For more information about ARNs and how to use them in policies, see <a href=\"http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html\" target=\"_blank\">Identifiers for IAM Entities</a> in <i>Using IAM</i>. </p>"
530
- }
531
- },
532
- "documentation":"<p>Identifiers for the federated user that is associated with the credentials.</p>"
533
- },
534
- "GetFederationTokenRequest":{
535
- "type":"structure",
536
- "required":["Name"],
537
- "members":{
538
- "Name":{
539
- "shape":"userNameType",
540
- "documentation":"<p>The name of the federated user. The name is used as an identifier for the temporary security credentials (such as <code>Bob</code>). For example, you can reference the federated user name in a resource-based policy, such as in an Amazon S3 bucket policy. </p>"
541
- },
542
- "Policy":{
543
- "shape":"sessionPolicyDocumentType",
544
- "documentation":"<p>An IAM policy in JSON format that is passed with the <code>GetFederationToken</code> call and evaluated along with the policy or policies that are attached to the IAM user whose credentials are used to call <code>GetFederationToken</code>. The passed policy is used to scope down the permissions that are available to the IAM user, by allowing only a subset of the permissions that are granted to the IAM user. The passed policy cannot grant more permissions than those granted to the IAM user. The final permissions for the federated user are the most restrictive set based on the intersection of the passed policy and the IAM user policy.</p> <p>If you do not pass a policy, the resulting temporary security credentials have no effective permissions. The only exception is when the temporary security credentials are used to access a resource that has a resource-based policy that specifically allows the federated user to access the resource. </p> <p>For more information about how permissions work, see <a href=\"http://docs.aws.amazon.com/STS/latest/UsingSTS/permissions-get-federation-token.html\">Permissions for GetFederationToken</a> in <i>Using Temporary Security Credentials</i>.</p>"
545
- },
546
- "DurationSeconds":{
547
- "shape":"durationSecondsType",
548
- "documentation":"<p>The duration, in seconds, that the session should last. Acceptable durations for federation sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200 seconds (12 hours) as the default. Sessions obtained using AWS account (root) credentials are restricted to a maximum of 3600 seconds (one hour). If the specified duration is longer than one hour, the session obtained by using AWS account (root) credentials defaults to one hour. </p>"
549
- }
550
- }
551
- },
552
- "GetFederationTokenResponse":{
553
- "type":"structure",
554
- "members":{
555
- "Credentials":{
556
- "shape":"Credentials",
557
- "documentation":"<p>Credentials for the service API authentication. </p>"
558
- },
559
- "FederatedUser":{
560
- "shape":"FederatedUser",
561
- "documentation":"<p>Identifiers for the federated user associated with the credentials (such as <code>arn:aws:sts::123456789012:federated-user/Bob</code> or <code>123456789012:Bob</code>). You can use the federated user's ARN in your resource-based policies, such as an Amazon S3 bucket policy. </p>"
562
- },
563
- "PackedPolicySize":{
564
- "shape":"nonNegativeIntegerType",
565
- "documentation":"<p>A percentage value indicating the size of the policy in packed form. The service rejects policies for which the packed size is greater than 100 percent of the allowed value. </p>"
566
- }
567
- },
568
- "documentation":"<p>Contains the result of a successful call to the <a>GetFederationToken</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>"
569
- },
570
- "GetSessionTokenRequest":{
571
- "type":"structure",
572
- "members":{
573
- "DurationSeconds":{
574
- "shape":"durationSecondsType",
575
- "documentation":"<p>The duration, in seconds, that the credentials should remain valid. Acceptable durations for IAM user sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200 seconds (12 hours) as the default. Sessions for AWS account owners are restricted to a maximum of 3600 seconds (one hour). If the duration is longer than one hour, the session for AWS account owners defaults to one hour. </p>"
576
- },
577
- "SerialNumber":{
578
- "shape":"serialNumberType",
579
- "documentation":"<p>The identification number of the MFA device that is associated with the IAM user who is making the <code>GetSessionToken</code> call. Specify this value if the IAM user has a policy that requires MFA authentication. The value is either the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>). You can find the device for an IAM user by going to the AWS Management Console and viewing the user's security credentials. </p>"
580
- },
581
- "TokenCode":{
582
- "shape":"tokenCodeType",
583
- "documentation":"<p>The value provided by the MFA device, if MFA is required. If any policy requires the IAM user to submit an MFA code, specify this value. If MFA authentication is required, and the user does not provide a code when requesting a set of temporary security credentials, the user will receive an \"access denied\" response when requesting resources that require MFA authentication.</p>"
584
- }
585
- }
586
- },
587
- "GetSessionTokenResponse":{
588
- "type":"structure",
589
- "members":{
590
- "Credentials":{
591
- "shape":"Credentials",
592
- "documentation":"<p>The session credentials for API authentication. </p>"
593
- }
594
- },
595
- "documentation":"<p>Contains the result of a successful call to the <a>GetSessionToken</a> action, including temporary AWS credentials that can be used to make AWS requests. </p>"
596
- },
597
- "IDPCommunicationErrorException":{
598
- "type":"structure",
599
- "members":{
600
- "message":{"shape":"idpCommunicationErrorMessage"}
601
- },
602
- "error":{
603
- "code":"IDPCommunicationError",
604
- "httpStatusCode":400,
605
- "senderFault":true
606
- },
607
- "exception":true,
608
- "documentation":"<p>The request could not be fulfilled because the non-AWS identity provider (IDP) that was asked to verify the incoming identity token could not be reached. This is often a transient error caused by network conditions. Retry the request a limited number of times so that you don't exceed the request rate. If the error persists, the non-AWS identity provider might be down or not responding. </p>"
609
- },
610
- "IDPRejectedClaimException":{
611
- "type":"structure",
612
- "members":{
613
- "message":{"shape":"idpRejectedClaimMessage"}
614
- },
615
- "error":{
616
- "code":"IDPRejectedClaim",
617
- "httpStatusCode":403,
618
- "senderFault":true
619
- },
620
- "exception":true,
621
- "documentation":"<p>The identity provider (IdP) reported that authentication failed. This might be because the claim is invalid.</p> <p>If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation, it can also mean that the claim has expired or has been explicitly revoked. </p>"
622
- },
623
- "InvalidAuthorizationMessageException":{
624
- "type":"structure",
625
- "members":{
626
- "message":{
627
- "shape":"invalidAuthorizationMessage",
628
- "documentation":"<p>The error message associated with the error.</p>"
629
- }
630
- },
631
- "error":{
632
- "code":"InvalidAuthorizationMessageException",
633
- "httpStatusCode":400,
634
- "senderFault":true
635
- },
636
- "exception":true,
637
- "documentation":"<p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code> was invalid. This can happen if the token contains invalid characters, such as linebreaks. </p>"
638
- },
639
- "InvalidIdentityTokenException":{
640
- "type":"structure",
641
- "members":{
642
- "message":{"shape":"invalidIdentityTokenMessage"}
643
- },
644
- "error":{
645
- "code":"InvalidIdentityToken",
646
- "httpStatusCode":400,
647
- "senderFault":true
648
- },
649
- "exception":true,
650
- "documentation":"<p>The web identity token that was passed could not be validated by AWS. Get a new identity token from the identity provider and then retry the request. </p>"
651
- },
652
- "Issuer":{"type":"string"},
653
- "MalformedPolicyDocumentException":{
654
- "type":"structure",
655
- "members":{
656
- "message":{"shape":"malformedPolicyDocumentMessage"}
657
- },
658
- "error":{
659
- "code":"MalformedPolicyDocument",
660
- "httpStatusCode":400,
661
- "senderFault":true
662
- },
663
- "exception":true,
664
- "documentation":"<p>The request was rejected because the policy document was malformed. The error message describes the specific error.</p>"
665
- },
666
- "NameQualifier":{"type":"string"},
667
- "PackedPolicyTooLargeException":{
668
- "type":"structure",
669
- "members":{
670
- "message":{"shape":"packedPolicyTooLargeMessage"}
671
- },
672
- "error":{
673
- "code":"PackedPolicyTooLarge",
674
- "httpStatusCode":400,
675
- "senderFault":true
676
- },
677
- "exception":true,
678
- "documentation":"<p>The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.</p>"
679
- },
680
- "SAMLAssertionType":{
681
- "type":"string",
682
- "min":4,
683
- "max":50000
684
- },
685
- "Subject":{"type":"string"},
686
- "SubjectType":{"type":"string"},
687
- "accessKeyIdType":{
688
- "type":"string",
689
- "min":16,
690
- "max":32,
691
- "pattern":"[\\w]*"
692
- },
693
- "accessKeySecretType":{"type":"string"},
694
- "arnType":{
695
- "type":"string",
696
- "min":20,
697
- "max":2048
698
- },
699
- "assumedRoleIdType":{
700
- "type":"string",
701
- "min":2,
702
- "max":96,
703
- "pattern":"[\\w+=,.@:-]*"
704
- },
705
- "clientTokenType":{
706
- "type":"string",
707
- "min":4,
708
- "max":2048
709
- },
710
- "dateType":{"type":"timestamp"},
711
- "decodedMessageType":{"type":"string"},
712
- "durationSecondsType":{
713
- "type":"integer",
714
- "min":900,
715
- "max":129600
716
- },
717
- "encodedMessageType":{
718
- "type":"string",
719
- "min":1,
720
- "max":10240
721
- },
722
- "expiredIdentityTokenMessage":{"type":"string"},
723
- "externalIdType":{
724
- "type":"string",
725
- "min":2,
726
- "max":96,
727
- "pattern":"[\\w+=,.@:-]*"
728
- },
729
- "federatedIdType":{
730
- "type":"string",
731
- "min":2,
732
- "max":96,
733
- "pattern":"[\\w+=,.@\\:-]*"
734
- },
735
- "idpCommunicationErrorMessage":{"type":"string"},
736
- "idpRejectedClaimMessage":{"type":"string"},
737
- "invalidAuthorizationMessage":{"type":"string"},
738
- "invalidIdentityTokenMessage":{"type":"string"},
739
- "malformedPolicyDocumentMessage":{"type":"string"},
740
- "nonNegativeIntegerType":{
741
- "type":"integer",
742
- "min":0
743
- },
744
- "packedPolicyTooLargeMessage":{"type":"string"},
745
- "roleDurationSecondsType":{
746
- "type":"integer",
747
- "min":900,
748
- "max":3600
749
- },
750
- "serialNumberType":{
751
- "type":"string",
752
- "min":9,
753
- "max":256,
754
- "pattern":"[\\w+=/:,.@-]*"
755
- },
756
- "sessionPolicyDocumentType":{
757
- "type":"string",
758
- "min":1,
759
- "max":2048,
760
- "pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
761
- },
762
- "tokenCodeType":{
763
- "type":"string",
764
- "min":6,
765
- "max":6,
766
- "pattern":"[\\d]*"
767
- },
768
- "tokenType":{"type":"string"},
769
- "urlType":{
770
- "type":"string",
771
- "min":4,
772
- "max":2048
773
- },
774
- "userNameType":{
775
- "type":"string",
776
- "min":2,
777
- "max":32,
778
- "pattern":"[\\w+=,.@-]*"
779
- },
780
- "webIdentitySubjectType":{
781
- "type":"string",
782
- "min":6,
783
- "max":255
784
- }
785
- }
786
- }