aws-sdk-core 3.105.0 → 3.130.2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (86) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +1304 -0
  3. data/LICENSE.txt +202 -0
  4. data/VERSION +1 -1
  5. data/lib/aws-defaults/default_configuration.rb +153 -0
  6. data/lib/aws-defaults/defaults_mode_config_resolver.rb +107 -0
  7. data/lib/aws-defaults.rb +3 -0
  8. data/lib/aws-sdk-core/arn.rb +13 -0
  9. data/lib/aws-sdk-core/assume_role_credentials.rb +20 -1
  10. data/lib/aws-sdk-core/assume_role_web_identity_credentials.rb +9 -4
  11. data/lib/aws-sdk-core/client_stubs.rb +5 -1
  12. data/lib/aws-sdk-core/credential_provider_chain.rb +2 -1
  13. data/lib/aws-sdk-core/ec2_metadata.rb +238 -0
  14. data/lib/aws-sdk-core/ecs_credentials.rb +5 -0
  15. data/lib/aws-sdk-core/errors.rb +6 -2
  16. data/lib/aws-sdk-core/instance_profile_credentials.rb +119 -18
  17. data/lib/aws-sdk-core/json/json_engine.rb +10 -8
  18. data/lib/aws-sdk-core/json/oj_engine.rb +33 -6
  19. data/lib/aws-sdk-core/json/parser.rb +8 -0
  20. data/lib/aws-sdk-core/json.rb +8 -26
  21. data/lib/aws-sdk-core/log/formatter.rb +1 -1
  22. data/lib/aws-sdk-core/log/param_filter.rb +9 -1
  23. data/lib/aws-sdk-core/pageable_response.rb +72 -26
  24. data/lib/aws-sdk-core/pager.rb +3 -0
  25. data/lib/aws-sdk-core/param_validator.rb +29 -0
  26. data/lib/aws-sdk-core/plugins/checksum_algorithm.rb +340 -0
  27. data/lib/aws-sdk-core/plugins/credentials_configuration.rb +3 -1
  28. data/lib/aws-sdk-core/plugins/defaults_mode.rb +40 -0
  29. data/lib/aws-sdk-core/plugins/endpoint_pattern.rb +6 -6
  30. data/lib/aws-sdk-core/plugins/http_checksum.rb +8 -1
  31. data/lib/aws-sdk-core/plugins/protocols/api_gateway.rb +17 -0
  32. data/lib/aws-sdk-core/plugins/protocols/rest_json.rb +16 -1
  33. data/lib/aws-sdk-core/plugins/recursion_detection.rb +27 -0
  34. data/lib/aws-sdk-core/plugins/regional_endpoint.rb +48 -2
  35. data/lib/aws-sdk-core/plugins/response_paging.rb +1 -1
  36. data/lib/aws-sdk-core/plugins/retries/error_inspector.rb +5 -3
  37. data/lib/aws-sdk-core/plugins/retry_errors.rb +25 -8
  38. data/lib/aws-sdk-core/plugins/signature_v4.rb +15 -24
  39. data/lib/aws-sdk-core/plugins/stub_responses.rb +5 -1
  40. data/lib/aws-sdk-core/process_credentials.rb +3 -2
  41. data/lib/aws-sdk-core/refreshing_credentials.rb +42 -11
  42. data/lib/aws-sdk-core/rest/request/body.rb +19 -1
  43. data/lib/aws-sdk-core/rest/request/headers.rb +18 -6
  44. data/lib/aws-sdk-core/rest/response/headers.rb +3 -1
  45. data/lib/aws-sdk-core/shared_config.rb +28 -8
  46. data/lib/aws-sdk-core/shared_credentials.rb +7 -1
  47. data/lib/aws-sdk-core/sso_credentials.rb +35 -10
  48. data/lib/aws-sdk-core/structure.rb +10 -1
  49. data/lib/aws-sdk-core/stubbing/protocols/json.rb +1 -1
  50. data/lib/aws-sdk-core/stubbing/protocols/rest_json.rb +1 -1
  51. data/lib/aws-sdk-core/stubbing/protocols/rest_xml.rb +0 -2
  52. data/lib/aws-sdk-core/xml/builder.rb +2 -2
  53. data/lib/aws-sdk-core/xml/doc_builder.rb +6 -1
  54. data/lib/aws-sdk-core/xml/parser/engines/ox.rb +1 -1
  55. data/lib/aws-sdk-core/xml/parser/frame.rb +23 -0
  56. data/lib/aws-sdk-core/xml/parser.rb +5 -0
  57. data/lib/aws-sdk-core.rb +11 -3
  58. data/lib/aws-sdk-sso/client.rb +28 -6
  59. data/lib/aws-sdk-sso/client_api.rb +1 -1
  60. data/lib/aws-sdk-sso/errors.rb +1 -1
  61. data/lib/aws-sdk-sso/resource.rb +1 -1
  62. data/lib/aws-sdk-sso/types.rb +1 -1
  63. data/lib/aws-sdk-sso.rb +7 -4
  64. data/lib/aws-sdk-sts/client.rb +515 -429
  65. data/lib/aws-sdk-sts/client_api.rb +7 -1
  66. data/lib/aws-sdk-sts/errors.rb +1 -1
  67. data/lib/aws-sdk-sts/plugins/sts_regional_endpoints.rb +5 -1
  68. data/lib/aws-sdk-sts/presigner.rb +7 -1
  69. data/lib/aws-sdk-sts/resource.rb +1 -1
  70. data/lib/aws-sdk-sts/types.rb +332 -193
  71. data/lib/aws-sdk-sts.rb +7 -2
  72. data/lib/seahorse/client/configuration.rb +4 -0
  73. data/lib/seahorse/client/h2/connection.rb +15 -13
  74. data/lib/seahorse/client/h2/handler.rb +4 -5
  75. data/lib/seahorse/client/net_http/connection_pool.rb +7 -0
  76. data/lib/seahorse/client/net_http/handler.rb +17 -8
  77. data/lib/seahorse/client/net_http/patches.rb +13 -84
  78. data/lib/seahorse/client/plugins/content_length.rb +11 -5
  79. data/lib/seahorse/client/plugins/h2.rb +4 -1
  80. data/lib/seahorse/client/plugins/net_http.rb +37 -3
  81. data/lib/seahorse/client/plugins/response_target.rb +0 -1
  82. data/lib/seahorse/model/operation.rb +3 -0
  83. data/lib/seahorse/model/shapes.rb +25 -0
  84. data/lib/seahorse/util.rb +6 -1
  85. metadata +17 -10
  86. data/lib/aws-sdk-sso/plugins/content_type.rb +0 -25
@@ -3,7 +3,7 @@
3
3
  # WARNING ABOUT GENERATED CODE
4
4
  #
5
5
  # This file is generated. See the contributing guide for more information:
6
- # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
6
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
7
7
  #
8
8
  # WARNING ABOUT GENERATED CODE
9
9
 
@@ -27,6 +27,9 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
+ require 'aws-sdk-core/plugins/checksum_algorithm.rb'
31
+ require 'aws-sdk-core/plugins/defaults_mode.rb'
32
+ require 'aws-sdk-core/plugins/recursion_detection.rb'
30
33
  require 'aws-sdk-core/plugins/signature_v4.rb'
31
34
  require 'aws-sdk-core/plugins/protocols/query.rb'
32
35
  require 'aws-sdk-sts/plugins/sts_regional_endpoints.rb'
@@ -74,6 +77,9 @@ module Aws::STS
74
77
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
75
78
  add_plugin(Aws::Plugins::TransferEncoding)
76
79
  add_plugin(Aws::Plugins::HttpChecksum)
80
+ add_plugin(Aws::Plugins::ChecksumAlgorithm)
81
+ add_plugin(Aws::Plugins::DefaultsMode)
82
+ add_plugin(Aws::Plugins::RecursionDetection)
77
83
  add_plugin(Aws::Plugins::SignatureV4)
78
84
  add_plugin(Aws::Plugins::Protocols::Query)
79
85
  add_plugin(Aws::STS::Plugins::STSRegionalEndpoints)
@@ -121,7 +127,9 @@ module Aws::STS
121
127
  # * EC2/ECS IMDS instance profile - When used by default, the timeouts
122
128
  # are very aggressive. Construct and pass an instance of
123
129
  # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
124
- # enable retries and extended timeouts.
130
+ # enable retries and extended timeouts. Instance profile credential
131
+ # fetching can be disabled by setting ENV['AWS_EC2_METADATA_DISABLED']
132
+ # to true.
125
133
  #
126
134
  # @option options [required, String] :region
127
135
  # The AWS region to connect to. The configured `:region` is
@@ -175,6 +183,10 @@ module Aws::STS
175
183
  # Used only in `standard` and adaptive retry modes. Specifies whether to apply
176
184
  # a clock skew correction and retry requests with skewed client clocks.
177
185
  #
186
+ # @option options [String] :defaults_mode ("legacy")
187
+ # See {Aws::DefaultsModeConfiguration} for a list of the
188
+ # accepted modes and the configuration defaults that are included.
189
+ #
178
190
  # @option options [Boolean] :disable_host_prefix_injection (false)
179
191
  # Set to true to disable SDK automatically adding host prefix
180
192
  # to default service endpoint when available.
@@ -282,6 +294,15 @@ module Aws::STS
282
294
  # ** Please note ** When response stubbing is enabled, no HTTP
283
295
  # requests are made, and retries are disabled.
284
296
  #
297
+ # @option options [Boolean] :use_dualstack_endpoint
298
+ # When set to `true`, dualstack enabled endpoints (with `.aws` TLD)
299
+ # will be used if available.
300
+ #
301
+ # @option options [Boolean] :use_fips_endpoint
302
+ # When set to `true`, fips compatible endpoints will be used if available.
303
+ # When a `fips` region is used, the region is normalized and this config
304
+ # is set to `true`.
305
+ #
285
306
  # @option options [Boolean] :validate_params (true)
286
307
  # When `true`, request parameters are validated before
287
308
  # sending the request.
@@ -293,7 +314,7 @@ module Aws::STS
293
314
  # seconds to wait when opening a HTTP session before raising a
294
315
  # `Timeout::Error`.
295
316
  #
296
- # @option options [Integer] :http_read_timeout (60) The default
317
+ # @option options [Float] :http_read_timeout (60) The default
297
318
  # number of seconds to wait for response data. This value can
298
319
  # safely be set per-request on the session.
299
320
  #
@@ -309,6 +330,9 @@ module Aws::STS
309
330
  # disables this behaviour. This value can safely be set per
310
331
  # request on the session.
311
332
  #
333
+ # @option options [Float] :ssl_timeout (nil) Sets the SSL timeout
334
+ # in seconds.
335
+ #
312
336
  # @option options [Boolean] :http_wire_trace (false) When `true`,
313
337
  # HTTP debug output will be sent to the `:logger`.
314
338
  #
@@ -335,119 +359,101 @@ module Aws::STS
335
359
  # @!group API Operations
336
360
 
337
361
  # Returns a set of temporary security credentials that you can use to
338
- # access AWS resources that you might not normally have access to. These
339
- # temporary credentials consist of an access key ID, a secret access
340
- # key, and a security token. Typically, you use `AssumeRole` within your
341
- # account or for cross-account access. For a comparison of `AssumeRole`
342
- # with other API operations that produce temporary credentials, see
343
- # [Requesting Temporary Security Credentials][1] and [Comparing the AWS
344
- # STS API operations][2] in the *IAM User Guide*.
345
- #
346
- # You cannot use AWS account root user credentials to call `AssumeRole`.
347
- # You must use credentials for an IAM user or an IAM role to call
348
- # `AssumeRole`.
349
- #
350
- # For cross-account access, imagine that you own multiple accounts and
351
- # need to access resources in each account. You could create long-term
352
- # credentials in each account to access those resources. However,
353
- # managing all those credentials and remembering which one can access
354
- # which account can be time consuming. Instead, you can create one set
355
- # of long-term credentials in one account. Then use temporary security
356
- # credentials to access all the other accounts by assuming roles in
357
- # those accounts. For more information about roles, see [IAM Roles][3]
358
- # in the *IAM User Guide*.
359
- #
360
- # **Session Duration**
361
- #
362
- # By default, the temporary security credentials created by `AssumeRole`
363
- # last for one hour. However, you can use the optional `DurationSeconds`
364
- # parameter to specify the duration of your session. You can provide a
365
- # value from 900 seconds (15 minutes) up to the maximum session duration
366
- # setting for the role. This setting can have a value from 1 hour to 12
367
- # hours. To learn how to view the maximum value for your role, see [View
368
- # the Maximum Session Duration Setting for a Role][4] in the *IAM User
369
- # Guide*. The maximum session duration limit applies when you use the
370
- # `AssumeRole*` API operations or the `assume-role*` CLI commands.
371
- # However the limit does not apply when you use those operations to
372
- # create a console URL. For more information, see [Using IAM Roles][5]
373
- # in the *IAM User Guide*.
362
+ # access Amazon Web Services resources that you might not normally have
363
+ # access to. These temporary credentials consist of an access key ID, a
364
+ # secret access key, and a security token. Typically, you use
365
+ # `AssumeRole` within your account or for cross-account access. For a
366
+ # comparison of `AssumeRole` with other API operations that produce
367
+ # temporary credentials, see [Requesting Temporary Security
368
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
369
+ # operations][2] in the *IAM User Guide*.
374
370
  #
375
371
  # **Permissions**
376
372
  #
377
373
  # The temporary security credentials created by `AssumeRole` can be used
378
- # to make API calls to any AWS service with the following exception: You
379
- # cannot call the AWS STS `GetFederationToken` or `GetSessionToken` API
380
- # operations.
374
+ # to make API calls to any Amazon Web Services service with the
375
+ # following exception: You cannot call the Amazon Web Services STS
376
+ # `GetFederationToken` or `GetSessionToken` API operations.
381
377
  #
382
- # (Optional) You can pass inline or managed [session policies][6] to
378
+ # (Optional) You can pass inline or managed [session policies][3] to
383
379
  # this operation. You can pass a single JSON policy document to use as
384
380
  # an inline session policy. You can also specify up to 10 managed
385
- # policies to use as managed session policies. The plain text that you
381
+ # policies to use as managed session policies. The plaintext that you
386
382
  # use for both inline and managed session policies can't exceed 2,048
387
383
  # characters. Passing policies to this operation returns new temporary
388
384
  # credentials. The resulting session's permissions are the intersection
389
385
  # of the role's identity-based policy and the session policies. You can
390
- # use the role's temporary credentials in subsequent AWS API calls to
391
- # access resources in the account that owns the role. You cannot use
392
- # session policies to grant more permissions than those allowed by the
393
- # identity-based policy of the role that is being assumed. For more
394
- # information, see [Session Policies][6] in the *IAM User Guide*.
386
+ # use the role's temporary credentials in subsequent Amazon Web
387
+ # Services API calls to access resources in the account that owns the
388
+ # role. You cannot use session policies to grant more permissions than
389
+ # those allowed by the identity-based policy of the role that is being
390
+ # assumed. For more information, see [Session Policies][3] in the *IAM
391
+ # User Guide*.
395
392
  #
396
- # To assume a role from a different account, your AWS account must be
397
- # trusted by the role. The trust relationship is defined in the role's
398
- # trust policy when the role is created. That trust policy states which
399
- # accounts are allowed to delegate that access to users in the account.
393
+ # When you create a role, you create two policies: A role trust policy
394
+ # that specifies *who* can assume the role and a permissions policy that
395
+ # specifies *what* can be done with the role. You specify the trusted
396
+ # principal who is allowed to assume the role in the role trust policy.
397
+ #
398
+ # To assume a role from a different account, your Amazon Web Services
399
+ # account must be trusted by the role. The trust relationship is defined
400
+ # in the role's trust policy when the role is created. That trust
401
+ # policy states which accounts are allowed to delegate that access to
402
+ # users in the account.
400
403
  #
401
404
  # A user who wants to access a role in a different account must also
402
405
  # have permissions that are delegated from the user account
403
406
  # administrator. The administrator must attach a policy that allows the
404
407
  # user to call `AssumeRole` for the ARN of the role in the other
405
- # account. If the user is in the same account as the role, then you can
406
- # do either of the following:
408
+ # account.
409
+ #
410
+ # To allow a user to assume a role in the same account, you can do
411
+ # either of the following:
407
412
  #
408
- # * Attach a policy to the user (identical to the previous user in a
409
- # different account).
413
+ # * Attach a policy to the user that allows the user to call
414
+ # `AssumeRole` (as long as the role's trust policy trusts the
415
+ # account).
410
416
  #
411
417
  # * Add the user as a principal directly in the role's trust policy.
412
418
  #
413
- # In this case, the trust policy acts as an IAM resource-based policy.
414
- # Users in the same account as the role do not need explicit permission
415
- # to assume the role. For more information about trust policies and
416
- # resource-based policies, see [IAM Policies][7] in the *IAM User
417
- # Guide*.
419
+ # You can do either because the role’s trust policy acts as an IAM
420
+ # resource-based policy. When a resource-based policy grants access to a
421
+ # principal in the same account, no additional identity-based policy is
422
+ # required. For more information about trust policies and resource-based
423
+ # policies, see [IAM Policies][4] in the *IAM User Guide*.
418
424
  #
419
425
  # **Tags**
420
426
  #
421
427
  # (Optional) You can pass tag key-value pairs to your session. These
422
428
  # tags are called session tags. For more information about session tags,
423
- # see [Passing Session Tags in STS][8] in the *IAM User Guide*.
429
+ # see [Passing Session Tags in STS][5] in the *IAM User Guide*.
424
430
  #
425
431
  # An administrator must grant you the permissions necessary to pass
426
432
  # session tags. The administrator can also create granular permissions
427
433
  # to allow you to pass only specific session tags. For more information,
428
- # see [Tutorial: Using Tags for Attribute-Based Access Control][9] in
434
+ # see [Tutorial: Using Tags for Attribute-Based Access Control][6] in
429
435
  # the *IAM User Guide*.
430
436
  #
431
437
  # You can set the session tags as transitive. Transitive tags persist
432
438
  # during role chaining. For more information, see [Chaining Roles with
433
- # Session Tags][10] in the *IAM User Guide*.
439
+ # Session Tags][7] in the *IAM User Guide*.
434
440
  #
435
441
  # **Using MFA with AssumeRole**
436
442
  #
437
443
  # (Optional) You can include multi-factor authentication (MFA)
438
444
  # information when you call `AssumeRole`. This is useful for
439
445
  # cross-account scenarios to ensure that the user that assumes the role
440
- # has been authenticated with an AWS MFA device. In that scenario, the
441
- # trust policy of the role being assumed includes a condition that tests
442
- # for MFA authentication. If the caller does not include valid MFA
443
- # information, the request to assume the role is denied. The condition
444
- # in a trust policy that tests for MFA authentication might look like
445
- # the following example.
446
+ # has been authenticated with an Amazon Web Services MFA device. In that
447
+ # scenario, the trust policy of the role being assumed includes a
448
+ # condition that tests for MFA authentication. If the caller does not
449
+ # include valid MFA information, the request to assume the role is
450
+ # denied. The condition in a trust policy that tests for MFA
451
+ # authentication might look like the following example.
446
452
  #
447
453
  # `"Condition": \{"Bool": \{"aws:MultiFactorAuthPresent": true\}\}`
448
454
  #
449
- # For more information, see [Configuring MFA-Protected API Access][11]
450
- # in the *IAM User Guide* guide.
455
+ # For more information, see [Configuring MFA-Protected API Access][8] in
456
+ # the *IAM User Guide* guide.
451
457
  #
452
458
  # To use MFA with `AssumeRole`, you pass values for the `SerialNumber`
453
459
  # and `TokenCode` parameters. The `SerialNumber` value identifies the
@@ -458,15 +464,12 @@ module Aws::STS
458
464
  #
459
465
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
460
466
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
461
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html
462
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
463
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
464
- # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
465
- # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html
466
- # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
467
- # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
468
- # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
469
- # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html
467
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
468
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html
469
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
470
+ # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
471
+ # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
472
+ # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html
470
473
  #
471
474
  # @option params [required, String] :role_arn
472
475
  # The Amazon Resource Name (ARN) of the role to assume.
@@ -481,7 +484,7 @@ module Aws::STS
481
484
  # also used in the ARN of the assumed role principal. This means that
482
485
  # subsequent cross-account API requests that use the temporary security
483
486
  # credentials will expose the role session name to the external account
484
- # in their AWS CloudTrail logs.
487
+ # in their CloudTrail logs.
485
488
  #
486
489
  # The regex used to validate this parameter is a string of characters
487
490
  # consisting of upper- and lower-case alphanumeric characters with no
@@ -494,28 +497,29 @@ module Aws::STS
494
497
  # the same account as the role.
495
498
  #
496
499
  # This parameter is optional. You can provide up to 10 managed policy
497
- # ARNs. However, the plain text that you use for both inline and managed
500
+ # ARNs. However, the plaintext that you use for both inline and managed
498
501
  # session policies can't exceed 2,048 characters. For more information
499
- # about ARNs, see [Amazon Resource Names (ARNs) and AWS Service
500
- # Namespaces][1] in the AWS General Reference.
502
+ # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
503
+ # Service Namespaces][1] in the Amazon Web Services General Reference.
501
504
  #
502
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
503
- # tags into a packed binary format that has a separate limit. Your
504
- # request can fail for this limit even if your plain text meets the
505
- # other requirements. The `PackedPolicySize` response element indicates
506
- # by percentage how close the policies and tags for your request are to
507
- # the upper size limit.
505
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
506
+ # policies and session tags into a packed binary format that has a
507
+ # separate limit. Your request can fail for this limit even if your
508
+ # plaintext meets the other requirements. The `PackedPolicySize`
509
+ # response element indicates by percentage how close the policies and
510
+ # tags for your request are to the upper size limit.
508
511
  #
509
512
  # </note>
510
513
  #
511
514
  # Passing policies to this operation returns new temporary credentials.
512
515
  # The resulting session's permissions are the intersection of the
513
516
  # role's identity-based policy and the session policies. You can use
514
- # the role's temporary credentials in subsequent AWS API calls to
515
- # access resources in the account that owns the role. You cannot use
516
- # session policies to grant more permissions than those allowed by the
517
- # identity-based policy of the role that is being assumed. For more
518
- # information, see [Session Policies][2] in the *IAM User Guide*.
517
+ # the role's temporary credentials in subsequent Amazon Web Services
518
+ # API calls to access resources in the account that owns the role. You
519
+ # cannot use session policies to grant more permissions than those
520
+ # allowed by the identity-based policy of the role that is being
521
+ # assumed. For more information, see [Session Policies][2] in the *IAM
522
+ # User Guide*.
519
523
  #
520
524
  #
521
525
  #
@@ -530,25 +534,25 @@ module Aws::STS
530
534
  # new temporary credentials. The resulting session's permissions are
531
535
  # the intersection of the role's identity-based policy and the session
532
536
  # policies. You can use the role's temporary credentials in subsequent
533
- # AWS API calls to access resources in the account that owns the role.
534
- # You cannot use session policies to grant more permissions than those
535
- # allowed by the identity-based policy of the role that is being
536
- # assumed. For more information, see [Session Policies][1] in the *IAM
537
- # User Guide*.
537
+ # Amazon Web Services API calls to access resources in the account that
538
+ # owns the role. You cannot use session policies to grant more
539
+ # permissions than those allowed by the identity-based policy of the
540
+ # role that is being assumed. For more information, see [Session
541
+ # Policies][1] in the *IAM User Guide*.
538
542
  #
539
- # The plain text that you use for both inline and managed session
543
+ # The plaintext that you use for both inline and managed session
540
544
  # policies can't exceed 2,048 characters. The JSON policy characters
541
545
  # can be any ASCII character from the space character to the end of the
542
546
  # valid character list (\\u0020 through \\u00FF). It can also include
543
547
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
544
548
  # characters.
545
549
  #
546
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
547
- # tags into a packed binary format that has a separate limit. Your
548
- # request can fail for this limit even if your plain text meets the
549
- # other requirements. The `PackedPolicySize` response element indicates
550
- # by percentage how close the policies and tags for your request are to
551
- # the upper size limit.
550
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
551
+ # policies and session tags into a packed binary format that has a
552
+ # separate limit. Your request can fail for this limit even if your
553
+ # plaintext meets the other requirements. The `PackedPolicySize`
554
+ # response element indicates by percentage how close the policies and
555
+ # tags for your request are to the upper size limit.
552
556
  #
553
557
  # </note>
554
558
  #
@@ -557,15 +561,26 @@ module Aws::STS
557
561
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
558
562
  #
559
563
  # @option params [Integer] :duration_seconds
560
- # The duration, in seconds, of the role session. The value can range
561
- # from 900 seconds (15 minutes) up to the maximum session duration
562
- # setting for the role. This setting can have a value from 1 hour to 12
563
- # hours. If you specify a value higher than this setting, the operation
564
- # fails. For example, if you specify a session duration of 12 hours, but
565
- # your administrator set the maximum session duration to 6 hours, your
566
- # operation fails. To learn how to view the maximum value for your role,
567
- # see [View the Maximum Session Duration Setting for a Role][1] in the
568
- # *IAM User Guide*.
564
+ # The duration, in seconds, of the role session. The value specified can
565
+ # range from 900 seconds (15 minutes) up to the maximum session duration
566
+ # set for the role. The maximum session duration setting can have a
567
+ # value from 1 hour to 12 hours. If you specify a value higher than this
568
+ # setting or the administrator setting (whichever is lower), the
569
+ # operation fails. For example, if you specify a session duration of 12
570
+ # hours, but your administrator set the maximum session duration to 6
571
+ # hours, your operation fails.
572
+ #
573
+ # Role chaining limits your Amazon Web Services CLI or Amazon Web
574
+ # Services API role session to a maximum of one hour. When you use the
575
+ # `AssumeRole` API operation to assume a role, you can specify the
576
+ # duration of your role session with the `DurationSeconds` parameter.
577
+ # You can specify a parameter value of up to 43200 seconds (12 hours),
578
+ # depending on the maximum session duration setting for your role.
579
+ # However, if you assume a role using role chaining and provide a
580
+ # `DurationSeconds` parameter value greater than one hour, the operation
581
+ # fails. To learn how to view the maximum value for your role, see [View
582
+ # the Maximum Session Duration Setting for a Role][1] in the *IAM User
583
+ # Guide*.
569
584
  #
570
585
  # By default, the value is set to `3600` seconds.
571
586
  #
@@ -574,8 +589,8 @@ module Aws::STS
574
589
  # The request to the federation endpoint for a console sign-in token
575
590
  # takes a `SessionDuration` parameter that specifies the maximum length
576
591
  # of the console session. For more information, see [Creating a URL that
577
- # Enables Federated Users to Access the AWS Management Console][2] in
578
- # the *IAM User Guide*.
592
+ # Enables Federated Users to Access the Amazon Web Services Management
593
+ # Console][2] in the *IAM User Guide*.
579
594
  #
580
595
  # </note>
581
596
  #
@@ -587,20 +602,20 @@ module Aws::STS
587
602
  # @option params [Array<Types::Tag>] :tags
588
603
  # A list of session tags that you want to pass. Each session tag
589
604
  # consists of a key name and an associated value. For more information
590
- # about session tags, see [Tagging AWS STS Sessions][1] in the *IAM User
591
- # Guide*.
605
+ # about session tags, see [Tagging Amazon Web Services STS Sessions][1]
606
+ # in the *IAM User Guide*.
592
607
  #
593
608
  # This parameter is optional. You can pass up to 50 session tags. The
594
- # plain text session tag keys can’t exceed 128 characters, and the
595
- # values can’t exceed 256 characters. For these and additional limits,
596
- # see [IAM and STS Character Limits][2] in the *IAM User Guide*.
609
+ # plaintext session tag keys can’t exceed 128 characters, and the values
610
+ # can’t exceed 256 characters. For these and additional limits, see [IAM
611
+ # and STS Character Limits][2] in the *IAM User Guide*.
597
612
  #
598
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
599
- # tags into a packed binary format that has a separate limit. Your
600
- # request can fail for this limit even if your plain text meets the
601
- # other requirements. The `PackedPolicySize` response element indicates
602
- # by percentage how close the policies and tags for your request are to
603
- # the upper size limit.
613
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
614
+ # policies and session tags into a packed binary format that has a
615
+ # separate limit. Your request can fail for this limit even if your
616
+ # plaintext meets the other requirements. The `PackedPolicySize`
617
+ # response element indicates by percentage how close the policies and
618
+ # tags for your request are to the upper size limit.
604
619
  #
605
620
  # </note>
606
621
  #
@@ -619,14 +634,14 @@ module Aws::STS
619
634
  # operation, the new session inherits any transitive session tags from
620
635
  # the calling session. If you pass a session tag with the same key as an
621
636
  # inherited tag, the operation fails. To view the inherited tags for a
622
- # session, see the AWS CloudTrail logs. For more information, see
623
- # [Viewing Session Tags in CloudTrail][3] in the *IAM User Guide*.
637
+ # session, see the CloudTrail logs. For more information, see [Viewing
638
+ # Session Tags in CloudTrail][3] in the *IAM User Guide*.
624
639
  #
625
640
  #
626
641
  #
627
642
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
628
643
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
629
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs
644
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_ctlogs
630
645
  #
631
646
  # @option params [Array<String>] :transitive_tag_keys
632
647
  # A list of keys for session tags that you want to set as transitive. If
@@ -656,7 +671,8 @@ module Aws::STS
656
671
  # trusted account. That way, only someone with the ID can assume the
657
672
  # role, rather than everyone in the account. For more information about
658
673
  # the external ID, see [How to Use an External ID When Granting Access
659
- # to Your AWS Resources to a Third Party][1] in the *IAM User Guide*.
674
+ # to Your Amazon Web Services Resources to a Third Party][1] in the *IAM
675
+ # User Guide*.
660
676
  #
661
677
  # The regex used to validate this parameter is a string of characters
662
678
  # consisting of upper- and lower-case alphanumeric characters with no
@@ -683,7 +699,7 @@ module Aws::STS
683
699
  #
684
700
  # @option params [String] :token_code
685
701
  # The value provided by the MFA device, if the trust policy of the role
686
- # being assumed requires MFA (that is, if the policy includes a
702
+ # being assumed requires MFA. (In other words, if the policy includes a
687
703
  # condition that tests for MFA). If the role being assumed requires MFA
688
704
  # and if the `TokenCode` value is missing or expired, the `AssumeRole`
689
705
  # call returns an "access denied" error.
@@ -691,11 +707,35 @@ module Aws::STS
691
707
  # The format for this parameter, as described by its regex pattern, is a
692
708
  # sequence of six numeric digits.
693
709
  #
710
+ # @option params [String] :source_identity
711
+ # The source identity specified by the principal that is calling the
712
+ # `AssumeRole` operation.
713
+ #
714
+ # You can require users to specify a source identity when they assume a
715
+ # role. You do this by using the `sts:SourceIdentity` condition key in a
716
+ # role trust policy. You can use source identity information in
717
+ # CloudTrail logs to determine who took actions with a role. You can use
718
+ # the `aws:SourceIdentity` condition key to further control access to
719
+ # Amazon Web Services resources based on the value of source identity.
720
+ # For more information about using source identity, see [Monitor and
721
+ # control actions taken with assumed roles][1] in the *IAM User Guide*.
722
+ #
723
+ # The regex used to validate this parameter is a string of characters
724
+ # consisting of upper- and lower-case alphanumeric characters with no
725
+ # spaces. You can also include underscores or any of the following
726
+ # characters: =,.@-. You cannot use a value that begins with the text
727
+ # `aws:`. This prefix is reserved for Amazon Web Services internal use.
728
+ #
729
+ #
730
+ #
731
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html
732
+ #
694
733
  # @return [Types::AssumeRoleResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
695
734
  #
696
735
  # * {Types::AssumeRoleResponse#credentials #credentials} => Types::Credentials
697
736
  # * {Types::AssumeRoleResponse#assumed_role_user #assumed_role_user} => Types::AssumedRoleUser
698
737
  # * {Types::AssumeRoleResponse#packed_policy_size #packed_policy_size} => Integer
738
+ # * {Types::AssumeRoleResponse#source_identity #source_identity} => String
699
739
  #
700
740
  #
701
741
  # @example Example: To assume a role
@@ -762,6 +802,7 @@ module Aws::STS
762
802
  # external_id: "externalIdType",
763
803
  # serial_number: "serialNumberType",
764
804
  # token_code: "tokenCodeType",
805
+ # source_identity: "sourceIdentityType",
765
806
  # })
766
807
  #
767
808
  # @example Response structure
@@ -773,6 +814,7 @@ module Aws::STS
773
814
  # resp.assumed_role_user.assumed_role_id #=> String
774
815
  # resp.assumed_role_user.arn #=> String
775
816
  # resp.packed_policy_size #=> Integer
817
+ # resp.source_identity #=> String
776
818
  #
777
819
  # @see http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRole AWS API Documentation
778
820
  #
@@ -786,16 +828,17 @@ module Aws::STS
786
828
  # Returns a set of temporary security credentials for users who have
787
829
  # been authenticated via a SAML authentication response. This operation
788
830
  # provides a mechanism for tying an enterprise identity store or
789
- # directory to role-based AWS access without user-specific credentials
790
- # or configuration. For a comparison of `AssumeRoleWithSAML` with the
791
- # other API operations that produce temporary credentials, see
792
- # [Requesting Temporary Security Credentials][1] and [Comparing the AWS
793
- # STS API operations][2] in the *IAM User Guide*.
831
+ # directory to role-based Amazon Web Services access without
832
+ # user-specific credentials or configuration. For a comparison of
833
+ # `AssumeRoleWithSAML` with the other API operations that produce
834
+ # temporary credentials, see [Requesting Temporary Security
835
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
836
+ # operations][2] in the *IAM User Guide*.
794
837
  #
795
838
  # The temporary security credentials returned by this operation consist
796
839
  # of an access key ID, a secret access key, and a security token.
797
840
  # Applications can use these temporary security credentials to sign
798
- # calls to AWS services.
841
+ # calls to Amazon Web Services services.
799
842
  #
800
843
  # **Session Duration**
801
844
  #
@@ -815,37 +858,49 @@ module Aws::STS
815
858
  # use those operations to create a console URL. For more information,
816
859
  # see [Using IAM Roles][4] in the *IAM User Guide*.
817
860
  #
861
+ # <note markdown="1"> [Role chaining][5] limits your CLI or Amazon Web Services API role
862
+ # session to a maximum of one hour. When you use the `AssumeRole` API
863
+ # operation to assume a role, you can specify the duration of your role
864
+ # session with the `DurationSeconds` parameter. You can specify a
865
+ # parameter value of up to 43200 seconds (12 hours), depending on the
866
+ # maximum session duration setting for your role. However, if you assume
867
+ # a role using role chaining and provide a `DurationSeconds` parameter
868
+ # value greater than one hour, the operation fails.
869
+ #
870
+ # </note>
871
+ #
818
872
  # **Permissions**
819
873
  #
820
874
  # The temporary security credentials created by `AssumeRoleWithSAML` can
821
- # be used to make API calls to any AWS service with the following
822
- # exception: you cannot call the STS `GetFederationToken` or
875
+ # be used to make API calls to any Amazon Web Services service with the
876
+ # following exception: you cannot call the STS `GetFederationToken` or
823
877
  # `GetSessionToken` API operations.
824
878
  #
825
- # (Optional) You can pass inline or managed [session policies][5] to
879
+ # (Optional) You can pass inline or managed [session policies][6] to
826
880
  # this operation. You can pass a single JSON policy document to use as
827
881
  # an inline session policy. You can also specify up to 10 managed
828
- # policies to use as managed session policies. The plain text that you
882
+ # policies to use as managed session policies. The plaintext that you
829
883
  # use for both inline and managed session policies can't exceed 2,048
830
884
  # characters. Passing policies to this operation returns new temporary
831
885
  # credentials. The resulting session's permissions are the intersection
832
886
  # of the role's identity-based policy and the session policies. You can
833
- # use the role's temporary credentials in subsequent AWS API calls to
834
- # access resources in the account that owns the role. You cannot use
835
- # session policies to grant more permissions than those allowed by the
836
- # identity-based policy of the role that is being assumed. For more
837
- # information, see [Session Policies][5] in the *IAM User Guide*.
838
- #
839
- # Calling `AssumeRoleWithSAML` does not require the use of AWS security
840
- # credentials. The identity of the caller is validated by using keys in
841
- # the metadata document that is uploaded for the SAML provider entity
842
- # for your identity provider.
843
- #
844
- # Calling `AssumeRoleWithSAML` can result in an entry in your AWS
845
- # CloudTrail logs. The entry includes the value in the `NameID` element
846
- # of the SAML assertion. We recommend that you use a `NameIDType` that
847
- # is not associated with any personally identifiable information (PII).
848
- # For example, you could instead use the persistent identifier
887
+ # use the role's temporary credentials in subsequent Amazon Web
888
+ # Services API calls to access resources in the account that owns the
889
+ # role. You cannot use session policies to grant more permissions than
890
+ # those allowed by the identity-based policy of the role that is being
891
+ # assumed. For more information, see [Session Policies][6] in the *IAM
892
+ # User Guide*.
893
+ #
894
+ # Calling `AssumeRoleWithSAML` does not require the use of Amazon Web
895
+ # Services security credentials. The identity of the caller is validated
896
+ # by using keys in the metadata document that is uploaded for the SAML
897
+ # provider entity for your identity provider.
898
+ #
899
+ # Calling `AssumeRoleWithSAML` can result in an entry in your CloudTrail
900
+ # logs. The entry includes the value in the `NameID` element of the SAML
901
+ # assertion. We recommend that you use a `NameIDType` that is not
902
+ # associated with any personally identifiable information (PII). For
903
+ # example, you could instead use the persistent identifier
849
904
  # (`urn:oasis:names:tc:SAML:2.0:nameid-format:persistent`).
850
905
  #
851
906
  # **Tags**
@@ -853,19 +908,19 @@ module Aws::STS
853
908
  # (Optional) You can configure your IdP to pass attributes into your
854
909
  # SAML assertion as session tags. Each session tag consists of a key
855
910
  # name and an associated value. For more information about session tags,
856
- # see [Passing Session Tags in STS][6] in the *IAM User Guide*.
911
+ # see [Passing Session Tags in STS][7] in the *IAM User Guide*.
857
912
  #
858
- # You can pass up to 50 session tags. The plain text session tag keys
913
+ # You can pass up to 50 session tags. The plaintext session tag keys
859
914
  # can’t exceed 128 characters and the values can’t exceed 256
860
915
  # characters. For these and additional limits, see [IAM and STS
861
- # Character Limits][7] in the *IAM User Guide*.
916
+ # Character Limits][8] in the *IAM User Guide*.
862
917
  #
863
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
864
- # tags into a packed binary format that has a separate limit. Your
865
- # request can fail for this limit even if your plain text meets the
866
- # other requirements. The `PackedPolicySize` response element indicates
867
- # by percentage how close the policies and tags for your request are to
868
- # the upper size limit.
918
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
919
+ # policies and session tags into a packed binary format that has a
920
+ # separate limit. Your request can fail for this limit even if your
921
+ # plaintext meets the other requirements. The `PackedPolicySize`
922
+ # response element indicates by percentage how close the policies and
923
+ # tags for your request are to the upper size limit.
869
924
  #
870
925
  # </note>
871
926
  #
@@ -876,32 +931,33 @@ module Aws::STS
876
931
  # An administrator must grant you the permissions necessary to pass
877
932
  # session tags. The administrator can also create granular permissions
878
933
  # to allow you to pass only specific session tags. For more information,
879
- # see [Tutorial: Using Tags for Attribute-Based Access Control][8] in
934
+ # see [Tutorial: Using Tags for Attribute-Based Access Control][9] in
880
935
  # the *IAM User Guide*.
881
936
  #
882
937
  # You can set the session tags as transitive. Transitive tags persist
883
938
  # during role chaining. For more information, see [Chaining Roles with
884
- # Session Tags][9] in the *IAM User Guide*.
939
+ # Session Tags][10] in the *IAM User Guide*.
885
940
  #
886
941
  # **SAML Configuration**
887
942
  #
888
943
  # Before your application can call `AssumeRoleWithSAML`, you must
889
944
  # configure your SAML identity provider (IdP) to issue the claims
890
- # required by AWS. Additionally, you must use AWS Identity and Access
891
- # Management (IAM) to create a SAML provider entity in your AWS account
892
- # that represents your identity provider. You must also create an IAM
893
- # role that specifies this SAML provider in its trust policy.
945
+ # required by Amazon Web Services. Additionally, you must use Identity
946
+ # and Access Management (IAM) to create a SAML provider entity in your
947
+ # Amazon Web Services account that represents your identity provider.
948
+ # You must also create an IAM role that specifies this SAML provider in
949
+ # its trust policy.
894
950
  #
895
951
  # For more information, see the following resources:
896
952
  #
897
- # * [About SAML 2.0-based Federation][10] in the *IAM User Guide*.
953
+ # * [About SAML 2.0-based Federation][11] in the *IAM User Guide*.
898
954
  #
899
- # * [Creating SAML Identity Providers][11] in the *IAM User Guide*.
955
+ # * [Creating SAML Identity Providers][12] in the *IAM User Guide*.
900
956
  #
901
- # * [Configuring a Relying Party and Claims][12] in the *IAM User
957
+ # * [Configuring a Relying Party and Claims][13] in the *IAM User
902
958
  # Guide*.
903
959
  #
904
- # * [Creating a Role for SAML 2.0 Federation][13] in the *IAM User
960
+ # * [Creating a Role for SAML 2.0 Federation][14] in the *IAM User
905
961
  # Guide*.
906
962
  #
907
963
  #
@@ -910,15 +966,16 @@ module Aws::STS
910
966
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
911
967
  # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
912
968
  # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
913
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
914
- # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
915
- # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
916
- # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
917
- # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
918
- # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html
919
- # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html
920
- # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html
921
- # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html
969
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-role-chaining
970
+ # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
971
+ # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
972
+ # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
973
+ # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
974
+ # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
975
+ # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html
976
+ # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html
977
+ # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html
978
+ # [14]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html
922
979
  #
923
980
  # @option params [required, String] :role_arn
924
981
  # The Amazon Resource Name (ARN) of the role that the caller is
@@ -929,7 +986,7 @@ module Aws::STS
929
986
  # describes the IdP.
930
987
  #
931
988
  # @option params [required, String] :saml_assertion
932
- # The base-64 encoded SAML authentication response provided by the IdP.
989
+ # The base64 encoded SAML authentication response provided by the IdP.
933
990
  #
934
991
  # For more information, see [Configuring a Relying Party and Adding
935
992
  # Claims][1] in the *IAM User Guide*.
@@ -944,28 +1001,29 @@ module Aws::STS
944
1001
  # the same account as the role.
945
1002
  #
946
1003
  # This parameter is optional. You can provide up to 10 managed policy
947
- # ARNs. However, the plain text that you use for both inline and managed
1004
+ # ARNs. However, the plaintext that you use for both inline and managed
948
1005
  # session policies can't exceed 2,048 characters. For more information
949
- # about ARNs, see [Amazon Resource Names (ARNs) and AWS Service
950
- # Namespaces][1] in the AWS General Reference.
1006
+ # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1007
+ # Service Namespaces][1] in the Amazon Web Services General Reference.
951
1008
  #
952
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
953
- # tags into a packed binary format that has a separate limit. Your
954
- # request can fail for this limit even if your plain text meets the
955
- # other requirements. The `PackedPolicySize` response element indicates
956
- # by percentage how close the policies and tags for your request are to
957
- # the upper size limit.
1009
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1010
+ # policies and session tags into a packed binary format that has a
1011
+ # separate limit. Your request can fail for this limit even if your
1012
+ # plaintext meets the other requirements. The `PackedPolicySize`
1013
+ # response element indicates by percentage how close the policies and
1014
+ # tags for your request are to the upper size limit.
958
1015
  #
959
1016
  # </note>
960
1017
  #
961
1018
  # Passing policies to this operation returns new temporary credentials.
962
1019
  # The resulting session's permissions are the intersection of the
963
1020
  # role's identity-based policy and the session policies. You can use
964
- # the role's temporary credentials in subsequent AWS API calls to
965
- # access resources in the account that owns the role. You cannot use
966
- # session policies to grant more permissions than those allowed by the
967
- # identity-based policy of the role that is being assumed. For more
968
- # information, see [Session Policies][2] in the *IAM User Guide*.
1021
+ # the role's temporary credentials in subsequent Amazon Web Services
1022
+ # API calls to access resources in the account that owns the role. You
1023
+ # cannot use session policies to grant more permissions than those
1024
+ # allowed by the identity-based policy of the role that is being
1025
+ # assumed. For more information, see [Session Policies][2] in the *IAM
1026
+ # User Guide*.
969
1027
  #
970
1028
  #
971
1029
  #
@@ -980,25 +1038,25 @@ module Aws::STS
980
1038
  # new temporary credentials. The resulting session's permissions are
981
1039
  # the intersection of the role's identity-based policy and the session
982
1040
  # policies. You can use the role's temporary credentials in subsequent
983
- # AWS API calls to access resources in the account that owns the role.
984
- # You cannot use session policies to grant more permissions than those
985
- # allowed by the identity-based policy of the role that is being
986
- # assumed. For more information, see [Session Policies][1] in the *IAM
987
- # User Guide*.
1041
+ # Amazon Web Services API calls to access resources in the account that
1042
+ # owns the role. You cannot use session policies to grant more
1043
+ # permissions than those allowed by the identity-based policy of the
1044
+ # role that is being assumed. For more information, see [Session
1045
+ # Policies][1] in the *IAM User Guide*.
988
1046
  #
989
- # The plain text that you use for both inline and managed session
1047
+ # The plaintext that you use for both inline and managed session
990
1048
  # policies can't exceed 2,048 characters. The JSON policy characters
991
1049
  # can be any ASCII character from the space character to the end of the
992
1050
  # valid character list (\\u0020 through \\u00FF). It can also include
993
1051
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
994
1052
  # characters.
995
1053
  #
996
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
997
- # tags into a packed binary format that has a separate limit. Your
998
- # request can fail for this limit even if your plain text meets the
999
- # other requirements. The `PackedPolicySize` response element indicates
1000
- # by percentage how close the policies and tags for your request are to
1001
- # the upper size limit.
1054
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1055
+ # policies and session tags into a packed binary format that has a
1056
+ # separate limit. Your request can fail for this limit even if your
1057
+ # plaintext meets the other requirements. The `PackedPolicySize`
1058
+ # response element indicates by percentage how close the policies and
1059
+ # tags for your request are to the upper size limit.
1002
1060
  #
1003
1061
  # </note>
1004
1062
  #
@@ -1027,8 +1085,8 @@ module Aws::STS
1027
1085
  # The request to the federation endpoint for a console sign-in token
1028
1086
  # takes a `SessionDuration` parameter that specifies the maximum length
1029
1087
  # of the console session. For more information, see [Creating a URL that
1030
- # Enables Federated Users to Access the AWS Management Console][2] in
1031
- # the *IAM User Guide*.
1088
+ # Enables Federated Users to Access the Amazon Web Services Management
1089
+ # Console][2] in the *IAM User Guide*.
1032
1090
  #
1033
1091
  # </note>
1034
1092
  #
@@ -1047,6 +1105,7 @@ module Aws::STS
1047
1105
  # * {Types::AssumeRoleWithSAMLResponse#issuer #issuer} => String
1048
1106
  # * {Types::AssumeRoleWithSAMLResponse#audience #audience} => String
1049
1107
  # * {Types::AssumeRoleWithSAMLResponse#name_qualifier #name_qualifier} => String
1108
+ # * {Types::AssumeRoleWithSAMLResponse#source_identity #source_identity} => String
1050
1109
  #
1051
1110
  #
1052
1111
  # @example Example: To assume a role using a SAML assertion
@@ -1107,6 +1166,7 @@ module Aws::STS
1107
1166
  # resp.issuer #=> String
1108
1167
  # resp.audience #=> String
1109
1168
  # resp.name_qualifier #=> String
1169
+ # resp.source_identity #=> String
1110
1170
  #
1111
1171
  # @see http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithSAML AWS API Documentation
1112
1172
  #
@@ -1119,37 +1179,41 @@ module Aws::STS
1119
1179
 
1120
1180
  # Returns a set of temporary security credentials for users who have
1121
1181
  # been authenticated in a mobile or web application with a web identity
1122
- # provider. Example providers include Amazon Cognito, Login with Amazon,
1123
- # Facebook, Google, or any OpenID Connect-compatible identity provider.
1182
+ # provider. Example providers include the OAuth 2.0 providers Login with
1183
+ # Amazon and Facebook, or any OpenID Connect-compatible identity
1184
+ # provider such as Google or [Amazon Cognito federated identities][1].
1124
1185
  #
1125
1186
  # <note markdown="1"> For mobile applications, we recommend that you use Amazon Cognito. You
1126
- # can use Amazon Cognito with the [AWS SDK for iOS Developer Guide][1]
1127
- # and the [AWS SDK for Android Developer Guide][2] to uniquely identify
1128
- # a user. You can also supply the user with a consistent identity
1129
- # throughout the lifetime of an application.
1130
- #
1131
- # To learn more about Amazon Cognito, see [Amazon Cognito Overview][3]
1132
- # in *AWS SDK for Android Developer Guide* and [Amazon Cognito
1133
- # Overview][4] in the *AWS SDK for iOS Developer Guide*.
1187
+ # can use Amazon Cognito with the [Amazon Web Services SDK for iOS
1188
+ # Developer Guide][2] and the [Amazon Web Services SDK for Android
1189
+ # Developer Guide][3] to uniquely identify a user. You can also supply
1190
+ # the user with a consistent identity throughout the lifetime of an
1191
+ # application.
1192
+ #
1193
+ # To learn more about Amazon Cognito, see [Amazon Cognito Overview][4]
1194
+ # in *Amazon Web Services SDK for Android Developer Guide* and [Amazon
1195
+ # Cognito Overview][5] in the *Amazon Web Services SDK for iOS Developer
1196
+ # Guide*.
1134
1197
  #
1135
1198
  # </note>
1136
1199
  #
1137
- # Calling `AssumeRoleWithWebIdentity` does not require the use of AWS
1138
- # security credentials. Therefore, you can distribute an application
1139
- # (for example, on mobile devices) that requests temporary security
1140
- # credentials without including long-term AWS credentials in the
1141
- # application. You also don't need to deploy server-based proxy
1142
- # services that use long-term AWS credentials. Instead, the identity of
1143
- # the caller is validated by using a token from the web identity
1144
- # provider. For a comparison of `AssumeRoleWithWebIdentity` with the
1145
- # other API operations that produce temporary credentials, see
1146
- # [Requesting Temporary Security Credentials][5] and [Comparing the AWS
1147
- # STS API operations][6] in the *IAM User Guide*.
1200
+ # Calling `AssumeRoleWithWebIdentity` does not require the use of Amazon
1201
+ # Web Services security credentials. Therefore, you can distribute an
1202
+ # application (for example, on mobile devices) that requests temporary
1203
+ # security credentials without including long-term Amazon Web Services
1204
+ # credentials in the application. You also don't need to deploy
1205
+ # server-based proxy services that use long-term Amazon Web Services
1206
+ # credentials. Instead, the identity of the caller is validated by using
1207
+ # a token from the web identity provider. For a comparison of
1208
+ # `AssumeRoleWithWebIdentity` with the other API operations that produce
1209
+ # temporary credentials, see [Requesting Temporary Security
1210
+ # Credentials][6] and [Comparing the Amazon Web Services STS API
1211
+ # operations][7] in the *IAM User Guide*.
1148
1212
  #
1149
1213
  # The temporary security credentials returned by this API consist of an
1150
1214
  # access key ID, a secret access key, and a security token. Applications
1151
- # can use these temporary security credentials to sign calls to AWS
1152
- # service API operations.
1215
+ # can use these temporary security credentials to sign calls to Amazon
1216
+ # Web Services service API operations.
1153
1217
  #
1154
1218
  # **Session Duration**
1155
1219
  #
@@ -1160,51 +1224,52 @@ module Aws::STS
1160
1224
  # to the maximum session duration setting for the role. This setting can
1161
1225
  # have a value from 1 hour to 12 hours. To learn how to view the maximum
1162
1226
  # value for your role, see [View the Maximum Session Duration Setting
1163
- # for a Role][7] in the *IAM User Guide*. The maximum session duration
1227
+ # for a Role][8] in the *IAM User Guide*. The maximum session duration
1164
1228
  # limit applies when you use the `AssumeRole*` API operations or the
1165
1229
  # `assume-role*` CLI commands. However the limit does not apply when you
1166
1230
  # use those operations to create a console URL. For more information,
1167
- # see [Using IAM Roles][8] in the *IAM User Guide*.
1231
+ # see [Using IAM Roles][9] in the *IAM User Guide*.
1168
1232
  #
1169
1233
  # **Permissions**
1170
1234
  #
1171
1235
  # The temporary security credentials created by
1172
- # `AssumeRoleWithWebIdentity` can be used to make API calls to any AWS
1173
- # service with the following exception: you cannot call the STS
1174
- # `GetFederationToken` or `GetSessionToken` API operations.
1236
+ # `AssumeRoleWithWebIdentity` can be used to make API calls to any
1237
+ # Amazon Web Services service with the following exception: you cannot
1238
+ # call the STS `GetFederationToken` or `GetSessionToken` API operations.
1175
1239
  #
1176
- # (Optional) You can pass inline or managed [session policies][9] to
1240
+ # (Optional) You can pass inline or managed [session policies][10] to
1177
1241
  # this operation. You can pass a single JSON policy document to use as
1178
1242
  # an inline session policy. You can also specify up to 10 managed
1179
- # policies to use as managed session policies. The plain text that you
1243
+ # policies to use as managed session policies. The plaintext that you
1180
1244
  # use for both inline and managed session policies can't exceed 2,048
1181
1245
  # characters. Passing policies to this operation returns new temporary
1182
1246
  # credentials. The resulting session's permissions are the intersection
1183
1247
  # of the role's identity-based policy and the session policies. You can
1184
- # use the role's temporary credentials in subsequent AWS API calls to
1185
- # access resources in the account that owns the role. You cannot use
1186
- # session policies to grant more permissions than those allowed by the
1187
- # identity-based policy of the role that is being assumed. For more
1188
- # information, see [Session Policies][9] in the *IAM User Guide*.
1248
+ # use the role's temporary credentials in subsequent Amazon Web
1249
+ # Services API calls to access resources in the account that owns the
1250
+ # role. You cannot use session policies to grant more permissions than
1251
+ # those allowed by the identity-based policy of the role that is being
1252
+ # assumed. For more information, see [Session Policies][10] in the *IAM
1253
+ # User Guide*.
1189
1254
  #
1190
1255
  # **Tags**
1191
1256
  #
1192
1257
  # (Optional) You can configure your IdP to pass attributes into your web
1193
1258
  # identity token as session tags. Each session tag consists of a key
1194
1259
  # name and an associated value. For more information about session tags,
1195
- # see [Passing Session Tags in STS][10] in the *IAM User Guide*.
1260
+ # see [Passing Session Tags in STS][11] in the *IAM User Guide*.
1196
1261
  #
1197
- # You can pass up to 50 session tags. The plain text session tag keys
1262
+ # You can pass up to 50 session tags. The plaintext session tag keys
1198
1263
  # can’t exceed 128 characters and the values can’t exceed 256
1199
1264
  # characters. For these and additional limits, see [IAM and STS
1200
- # Character Limits][11] in the *IAM User Guide*.
1265
+ # Character Limits][12] in the *IAM User Guide*.
1201
1266
  #
1202
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
1203
- # tags into a packed binary format that has a separate limit. Your
1204
- # request can fail for this limit even if your plain text meets the
1205
- # other requirements. The `PackedPolicySize` response element indicates
1206
- # by percentage how close the policies and tags for your request are to
1207
- # the upper size limit.
1267
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1268
+ # policies and session tags into a packed binary format that has a
1269
+ # separate limit. Your request can fail for this limit even if your
1270
+ # plaintext meets the other requirements. The `PackedPolicySize`
1271
+ # response element indicates by percentage how close the policies and
1272
+ # tags for your request are to the upper size limit.
1208
1273
  #
1209
1274
  # </note>
1210
1275
  #
@@ -1215,12 +1280,12 @@ module Aws::STS
1215
1280
  # An administrator must grant you the permissions necessary to pass
1216
1281
  # session tags. The administrator can also create granular permissions
1217
1282
  # to allow you to pass only specific session tags. For more information,
1218
- # see [Tutorial: Using Tags for Attribute-Based Access Control][12] in
1283
+ # see [Tutorial: Using Tags for Attribute-Based Access Control][13] in
1219
1284
  # the *IAM User Guide*.
1220
1285
  #
1221
1286
  # You can set the session tags as transitive. Transitive tags persist
1222
1287
  # during role chaining. For more information, see [Chaining Roles with
1223
- # Session Tags][13] in the *IAM User Guide*.
1288
+ # Session Tags][14] in the *IAM User Guide*.
1224
1289
  #
1225
1290
  # **Identities**
1226
1291
  #
@@ -1231,55 +1296,56 @@ module Aws::STS
1231
1296
  # identity token. In other words, the identity provider must be
1232
1297
  # specified in the role's trust policy.
1233
1298
  #
1234
- # Calling `AssumeRoleWithWebIdentity` can result in an entry in your AWS
1235
- # CloudTrail logs. The entry includes the [Subject][14] of the provided
1236
- # Web Identity Token. We recommend that you avoid using any personally
1299
+ # Calling `AssumeRoleWithWebIdentity` can result in an entry in your
1300
+ # CloudTrail logs. The entry includes the [Subject][15] of the provided
1301
+ # web identity token. We recommend that you avoid using any personally
1237
1302
  # identifiable information (PII) in this field. For example, you could
1238
1303
  # instead use a GUID or a pairwise identifier, as [suggested in the OIDC
1239
- # specification][15].
1304
+ # specification][16].
1240
1305
  #
1241
1306
  # For more information about how to use web identity federation and the
1242
1307
  # `AssumeRoleWithWebIdentity` API, see the following resources:
1243
1308
  #
1244
- # * [Using Web Identity Federation API Operations for Mobile Apps][16]
1245
- # and [Federation Through a Web-based Identity Provider][17].
1309
+ # * [Using Web Identity Federation API Operations for Mobile Apps][17]
1310
+ # and [Federation Through a Web-based Identity Provider][18].
1246
1311
  #
1247
- # * [ Web Identity Federation Playground][18]. Walk through the process
1312
+ # * [ Web Identity Federation Playground][19]. Walk through the process
1248
1313
  # of authenticating through Login with Amazon, Facebook, or Google,
1249
1314
  # getting temporary security credentials, and then using those
1250
- # credentials to make a request to AWS.
1315
+ # credentials to make a request to Amazon Web Services.
1251
1316
  #
1252
- # * [AWS SDK for iOS Developer Guide][1] and [AWS SDK for Android
1253
- # Developer Guide][2]. These toolkits contain sample apps that show
1254
- # how to invoke the identity providers. The toolkits then show how to
1255
- # use the information from these providers to get and use temporary
1256
- # security credentials.
1317
+ # * [Amazon Web Services SDK for iOS Developer Guide][2] and [Amazon Web
1318
+ # Services SDK for Android Developer Guide][3]. These toolkits contain
1319
+ # sample apps that show how to invoke the identity providers. The
1320
+ # toolkits then show how to use the information from these providers
1321
+ # to get and use temporary security credentials.
1257
1322
  #
1258
- # * [Web Identity Federation with Mobile Applications][19]. This article
1323
+ # * [Web Identity Federation with Mobile Applications][20]. This article
1259
1324
  # discusses web identity federation and shows an example of how to use
1260
1325
  # web identity federation to get access to content in Amazon S3.
1261
1326
  #
1262
1327
  #
1263
1328
  #
1264
- # [1]: http://aws.amazon.com/sdkforios/
1265
- # [2]: http://aws.amazon.com/sdkforandroid/
1266
- # [3]: https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840
1267
- # [4]: https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664
1268
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1269
- # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1270
- # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1271
- # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1272
- # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1273
- # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1274
- # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1275
- # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1276
- # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1277
- # [14]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1278
- # [15]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1279
- # [16]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1280
- # [17]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1281
- # [18]: https://web-identity-federation-playground.s3.amazonaws.com/index.html
1282
- # [19]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1329
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-identity.html
1330
+ # [2]: http://aws.amazon.com/sdkforios/
1331
+ # [3]: http://aws.amazon.com/sdkforandroid/
1332
+ # [4]: https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840
1333
+ # [5]: https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664
1334
+ # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1335
+ # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1336
+ # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1337
+ # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1338
+ # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1339
+ # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1340
+ # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1341
+ # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1342
+ # [14]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1343
+ # [15]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1344
+ # [16]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1345
+ # [17]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1346
+ # [18]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1347
+ # [19]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1348
+ # [20]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1283
1349
  #
1284
1350
  # @option params [required, String] :role_arn
1285
1351
  # The Amazon Resource Name (ARN) of the role that the caller is
@@ -1306,13 +1372,13 @@ module Aws::STS
1306
1372
  # `AssumeRoleWithWebIdentity` call.
1307
1373
  #
1308
1374
  # @option params [String] :provider_id
1309
- # The fully qualified host component of the domain name of the identity
1310
- # provider.
1375
+ # The fully qualified host component of the domain name of the OAuth 2.0
1376
+ # identity provider. Do not specify this value for an OpenID Connect
1377
+ # identity provider.
1311
1378
  #
1312
- # Specify this value only for OAuth 2.0 access tokens. Currently
1313
- # `www.amazon.com` and `graph.facebook.com` are the only supported
1314
- # identity providers for OAuth 2.0 access tokens. Do not include URL
1315
- # schemes and port numbers.
1379
+ # Currently `www.amazon.com` and `graph.facebook.com` are the only
1380
+ # supported identity providers for OAuth 2.0 access tokens. Do not
1381
+ # include URL schemes and port numbers.
1316
1382
  #
1317
1383
  # Do not specify this value for OpenID Connect ID tokens.
1318
1384
  #
@@ -1322,28 +1388,29 @@ module Aws::STS
1322
1388
  # the same account as the role.
1323
1389
  #
1324
1390
  # This parameter is optional. You can provide up to 10 managed policy
1325
- # ARNs. However, the plain text that you use for both inline and managed
1391
+ # ARNs. However, the plaintext that you use for both inline and managed
1326
1392
  # session policies can't exceed 2,048 characters. For more information
1327
- # about ARNs, see [Amazon Resource Names (ARNs) and AWS Service
1328
- # Namespaces][1] in the AWS General Reference.
1393
+ # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1394
+ # Service Namespaces][1] in the Amazon Web Services General Reference.
1329
1395
  #
1330
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
1331
- # tags into a packed binary format that has a separate limit. Your
1332
- # request can fail for this limit even if your plain text meets the
1333
- # other requirements. The `PackedPolicySize` response element indicates
1334
- # by percentage how close the policies and tags for your request are to
1335
- # the upper size limit.
1396
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1397
+ # policies and session tags into a packed binary format that has a
1398
+ # separate limit. Your request can fail for this limit even if your
1399
+ # plaintext meets the other requirements. The `PackedPolicySize`
1400
+ # response element indicates by percentage how close the policies and
1401
+ # tags for your request are to the upper size limit.
1336
1402
  #
1337
1403
  # </note>
1338
1404
  #
1339
1405
  # Passing policies to this operation returns new temporary credentials.
1340
1406
  # The resulting session's permissions are the intersection of the
1341
1407
  # role's identity-based policy and the session policies. You can use
1342
- # the role's temporary credentials in subsequent AWS API calls to
1343
- # access resources in the account that owns the role. You cannot use
1344
- # session policies to grant more permissions than those allowed by the
1345
- # identity-based policy of the role that is being assumed. For more
1346
- # information, see [Session Policies][2] in the *IAM User Guide*.
1408
+ # the role's temporary credentials in subsequent Amazon Web Services
1409
+ # API calls to access resources in the account that owns the role. You
1410
+ # cannot use session policies to grant more permissions than those
1411
+ # allowed by the identity-based policy of the role that is being
1412
+ # assumed. For more information, see [Session Policies][2] in the *IAM
1413
+ # User Guide*.
1347
1414
  #
1348
1415
  #
1349
1416
  #
@@ -1358,25 +1425,25 @@ module Aws::STS
1358
1425
  # new temporary credentials. The resulting session's permissions are
1359
1426
  # the intersection of the role's identity-based policy and the session
1360
1427
  # policies. You can use the role's temporary credentials in subsequent
1361
- # AWS API calls to access resources in the account that owns the role.
1362
- # You cannot use session policies to grant more permissions than those
1363
- # allowed by the identity-based policy of the role that is being
1364
- # assumed. For more information, see [Session Policies][1] in the *IAM
1365
- # User Guide*.
1428
+ # Amazon Web Services API calls to access resources in the account that
1429
+ # owns the role. You cannot use session policies to grant more
1430
+ # permissions than those allowed by the identity-based policy of the
1431
+ # role that is being assumed. For more information, see [Session
1432
+ # Policies][1] in the *IAM User Guide*.
1366
1433
  #
1367
- # The plain text that you use for both inline and managed session
1434
+ # The plaintext that you use for both inline and managed session
1368
1435
  # policies can't exceed 2,048 characters. The JSON policy characters
1369
1436
  # can be any ASCII character from the space character to the end of the
1370
1437
  # valid character list (\\u0020 through \\u00FF). It can also include
1371
1438
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1372
1439
  # characters.
1373
1440
  #
1374
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
1375
- # tags into a packed binary format that has a separate limit. Your
1376
- # request can fail for this limit even if your plain text meets the
1377
- # other requirements. The `PackedPolicySize` response element indicates
1378
- # by percentage how close the policies and tags for your request are to
1379
- # the upper size limit.
1441
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1442
+ # policies and session tags into a packed binary format that has a
1443
+ # separate limit. Your request can fail for this limit even if your
1444
+ # plaintext meets the other requirements. The `PackedPolicySize`
1445
+ # response element indicates by percentage how close the policies and
1446
+ # tags for your request are to the upper size limit.
1380
1447
  #
1381
1448
  # </note>
1382
1449
  #
@@ -1402,8 +1469,8 @@ module Aws::STS
1402
1469
  # The request to the federation endpoint for a console sign-in token
1403
1470
  # takes a `SessionDuration` parameter that specifies the maximum length
1404
1471
  # of the console session. For more information, see [Creating a URL that
1405
- # Enables Federated Users to Access the AWS Management Console][2] in
1406
- # the *IAM User Guide*.
1472
+ # Enables Federated Users to Access the Amazon Web Services Management
1473
+ # Console][2] in the *IAM User Guide*.
1407
1474
  #
1408
1475
  # </note>
1409
1476
  #
@@ -1420,6 +1487,7 @@ module Aws::STS
1420
1487
  # * {Types::AssumeRoleWithWebIdentityResponse#packed_policy_size #packed_policy_size} => Integer
1421
1488
  # * {Types::AssumeRoleWithWebIdentityResponse#provider #provider} => String
1422
1489
  # * {Types::AssumeRoleWithWebIdentityResponse#audience #audience} => String
1490
+ # * {Types::AssumeRoleWithWebIdentityResponse#source_identity #source_identity} => String
1423
1491
  #
1424
1492
  #
1425
1493
  # @example Example: To assume a role as an OpenID Connect-federated user
@@ -1479,6 +1547,7 @@ module Aws::STS
1479
1547
  # resp.packed_policy_size #=> Integer
1480
1548
  # resp.provider #=> String
1481
1549
  # resp.audience #=> String
1550
+ # resp.source_identity #=> String
1482
1551
  #
1483
1552
  # @see http://docs.aws.amazon.com/goto/WebAPI/sts-2011-06-15/AssumeRoleWithWebIdentity AWS API Documentation
1484
1553
  #
@@ -1490,34 +1559,34 @@ module Aws::STS
1490
1559
  end
1491
1560
 
1492
1561
  # Decodes additional information about the authorization status of a
1493
- # request from an encoded message returned in response to an AWS
1494
- # request.
1562
+ # request from an encoded message returned in response to an Amazon Web
1563
+ # Services request.
1495
1564
  #
1496
1565
  # For example, if a user is not authorized to perform an operation that
1497
1566
  # he or she has requested, the request returns a
1498
1567
  # `Client.UnauthorizedOperation` response (an HTTP 403 response). Some
1499
- # AWS operations additionally return an encoded message that can provide
1500
- # details about this authorization failure.
1568
+ # Amazon Web Services operations additionally return an encoded message
1569
+ # that can provide details about this authorization failure.
1501
1570
  #
1502
- # <note markdown="1"> Only certain AWS operations return an encoded authorization message.
1503
- # The documentation for an individual operation indicates whether that
1504
- # operation returns an encoded message in addition to returning an HTTP
1505
- # code.
1571
+ # <note markdown="1"> Only certain Amazon Web Services operations return an encoded
1572
+ # authorization message. The documentation for an individual operation
1573
+ # indicates whether that operation returns an encoded message in
1574
+ # addition to returning an HTTP code.
1506
1575
  #
1507
1576
  # </note>
1508
1577
  #
1509
1578
  # The message is encoded because the details of the authorization status
1510
- # can constitute privileged information that the user who requested the
1579
+ # can contain privileged information that the user who requested the
1511
1580
  # operation should not see. To decode an authorization status message, a
1512
- # user must be granted permissions via an IAM policy to request the
1513
- # `DecodeAuthorizationMessage` (`sts:DecodeAuthorizationMessage`)
1581
+ # user must be granted permissions through an IAM [policy][1] to request
1582
+ # the `DecodeAuthorizationMessage` (`sts:DecodeAuthorizationMessage`)
1514
1583
  # action.
1515
1584
  #
1516
1585
  # The decoded message includes the following type of information:
1517
1586
  #
1518
1587
  # * Whether the request was denied due to an explicit deny or due to the
1519
1588
  # absence of an explicit allow. For more information, see [Determining
1520
- # Whether a Request is Allowed or Denied][1] in the *IAM User Guide*.
1589
+ # Whether a Request is Allowed or Denied][2] in the *IAM User Guide*.
1521
1590
  #
1522
1591
  # * The principal who made the request.
1523
1592
  #
@@ -1529,7 +1598,8 @@ module Aws::STS
1529
1598
  #
1530
1599
  #
1531
1600
  #
1532
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow
1601
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html
1602
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow
1533
1603
  #
1534
1604
  # @option params [required, String] :encoded_message
1535
1605
  # The encoded message that was returned with the response.
@@ -1578,15 +1648,16 @@ module Aws::STS
1578
1648
  # *IAM User Guide*.
1579
1649
  #
1580
1650
  # When you pass an access key ID to this operation, it returns the ID of
1581
- # the AWS account to which the keys belong. Access key IDs beginning
1582
- # with `AKIA` are long-term credentials for an IAM user or the AWS
1583
- # account root user. Access key IDs beginning with `ASIA` are temporary
1584
- # credentials that are created using STS operations. If the account in
1585
- # the response belongs to you, you can sign in as the root user and
1586
- # review your root user access keys. Then, you can pull a [credentials
1587
- # report][2] to learn which IAM user owns the keys. To learn who
1588
- # requested the temporary credentials for an `ASIA` access key, view the
1589
- # STS events in your [CloudTrail logs][3] in the *IAM User Guide*.
1651
+ # the Amazon Web Services account to which the keys belong. Access key
1652
+ # IDs beginning with `AKIA` are long-term credentials for an IAM user or
1653
+ # the Amazon Web Services account root user. Access key IDs beginning
1654
+ # with `ASIA` are temporary credentials that are created using STS
1655
+ # operations. If the account in the response belongs to you, you can
1656
+ # sign in as the root user and review your root user access keys. Then,
1657
+ # you can pull a [credentials report][2] to learn which IAM user owns
1658
+ # the keys. To learn who requested the temporary credentials for an
1659
+ # `ASIA` access key, view the STS events in your [CloudTrail logs][3] in
1660
+ # the *IAM User Guide*.
1590
1661
  #
1591
1662
  # This operation does not indicate the state of the access key. The key
1592
1663
  # might be active, inactive, or deleted. Active keys might not have
@@ -1723,8 +1794,8 @@ module Aws::STS
1723
1794
  # can be safely stored, usually in a server-based application. For a
1724
1795
  # comparison of `GetFederationToken` with the other API operations that
1725
1796
  # produce temporary credentials, see [Requesting Temporary Security
1726
- # Credentials][1] and [Comparing the AWS STS API operations][2] in the
1727
- # *IAM User Guide*.
1797
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
1798
+ # operations][2] in the *IAM User Guide*.
1728
1799
  #
1729
1800
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1730
1801
  # authenticate users using a web identity provider like Login with
@@ -1736,34 +1807,36 @@ module Aws::STS
1736
1807
  # </note>
1737
1808
  #
1738
1809
  # You can also call `GetFederationToken` using the security credentials
1739
- # of an AWS account root user, but we do not recommend it. Instead, we
1740
- # recommend that you create an IAM user for the purpose of the proxy
1741
- # application. Then attach a policy to the IAM user that limits
1742
- # federated users to only the actions and resources that they need to
1743
- # access. For more information, see [IAM Best Practices][5] in the *IAM
1744
- # User Guide*.
1810
+ # of an Amazon Web Services account root user, but we do not recommend
1811
+ # it. Instead, we recommend that you create an IAM user for the purpose
1812
+ # of the proxy application. Then attach a policy to the IAM user that
1813
+ # limits federated users to only the actions and resources that they
1814
+ # need to access. For more information, see [IAM Best Practices][5] in
1815
+ # the *IAM User Guide*.
1745
1816
  #
1746
1817
  # **Session duration**
1747
1818
  #
1748
1819
  # The temporary credentials are valid for the specified duration, from
1749
1820
  # 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36
1750
1821
  # hours). The default session duration is 43,200 seconds (12 hours).
1751
- # Temporary credentials that are obtained by using AWS account root user
1752
- # credentials have a maximum duration of 3,600 seconds (1 hour).
1822
+ # Temporary credentials obtained by using the Amazon Web Services
1823
+ # account root user credentials have a maximum duration of 3,600 seconds
1824
+ # (1 hour).
1753
1825
  #
1754
1826
  # **Permissions**
1755
1827
  #
1756
1828
  # You can use the temporary credentials created by `GetFederationToken`
1757
- # in any AWS service except the following:
1829
+ # in any Amazon Web Services service except the following:
1758
1830
  #
1759
- # * You cannot call any IAM operations using the AWS CLI or the AWS API.
1831
+ # * You cannot call any IAM operations using the CLI or the Amazon Web
1832
+ # Services API.
1760
1833
  #
1761
1834
  # * You cannot call any STS operations except `GetCallerIdentity`.
1762
1835
  #
1763
1836
  # You must pass an inline or managed [session policy][6] to this
1764
1837
  # operation. You can pass a single JSON policy document to use as an
1765
1838
  # inline session policy. You can also specify up to 10 managed policies
1766
- # to use as managed session policies. The plain text that you use for
1839
+ # to use as managed session policies. The plaintext that you use for
1767
1840
  # both inline and managed session policies can't exceed 2,048
1768
1841
  # characters.
1769
1842
  #
@@ -1792,6 +1865,15 @@ module Aws::STS
1792
1865
  # called session tags. For more information about session tags, see
1793
1866
  # [Passing Session Tags in STS][8] in the *IAM User Guide*.
1794
1867
  #
1868
+ # <note markdown="1"> You can create a mobile-based or browser-based app that can
1869
+ # authenticate users using a web identity provider like Login with
1870
+ # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1871
+ # provider. In this case, we recommend that you use [Amazon Cognito][3]
1872
+ # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1873
+ # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1874
+ #
1875
+ # </note>
1876
+ #
1795
1877
  # An administrator must grant you the permissions necessary to pass
1796
1878
  # session tags. The administrator can also create granular permissions
1797
1879
  # to allow you to pass only specific session tags. For more information,
@@ -1857,19 +1939,19 @@ module Aws::STS
1857
1939
  # are granted in addition to the permissions that are granted by the
1858
1940
  # session policies.
1859
1941
  #
1860
- # The plain text that you use for both inline and managed session
1942
+ # The plaintext that you use for both inline and managed session
1861
1943
  # policies can't exceed 2,048 characters. The JSON policy characters
1862
1944
  # can be any ASCII character from the space character to the end of the
1863
1945
  # valid character list (\\u0020 through \\u00FF). It can also include
1864
1946
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1865
1947
  # characters.
1866
1948
  #
1867
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
1868
- # tags into a packed binary format that has a separate limit. Your
1869
- # request can fail for this limit even if your plain text meets the
1870
- # other requirements. The `PackedPolicySize` response element indicates
1871
- # by percentage how close the policies and tags for your request are to
1872
- # the upper size limit.
1949
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1950
+ # policies and session tags into a packed binary format that has a
1951
+ # separate limit. Your request can fail for this limit even if your
1952
+ # plaintext meets the other requirements. The `PackedPolicySize`
1953
+ # response element indicates by percentage how close the policies and
1954
+ # tags for your request are to the upper size limit.
1873
1955
  #
1874
1956
  # </note>
1875
1957
  #
@@ -1885,11 +1967,12 @@ module Aws::STS
1885
1967
  # You must pass an inline or managed [session policy][1] to this
1886
1968
  # operation. You can pass a single JSON policy document to use as an
1887
1969
  # inline session policy. You can also specify up to 10 managed policies
1888
- # to use as managed session policies. The plain text that you use for
1970
+ # to use as managed session policies. The plaintext that you use for
1889
1971
  # both inline and managed session policies can't exceed 2,048
1890
1972
  # characters. You can provide up to 10 managed policy ARNs. For more
1891
- # information about ARNs, see [Amazon Resource Names (ARNs) and AWS
1892
- # Service Namespaces][2] in the AWS General Reference.
1973
+ # information about ARNs, see [Amazon Resource Names (ARNs) and Amazon
1974
+ # Web Services Service Namespaces][2] in the Amazon Web Services General
1975
+ # Reference.
1893
1976
  #
1894
1977
  # This parameter is optional. However, if you do not pass any session
1895
1978
  # policies, then the resulting federated user session has no
@@ -1910,12 +1993,12 @@ module Aws::STS
1910
1993
  # are granted in addition to the permissions that are granted by the
1911
1994
  # session policies.
1912
1995
  #
1913
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
1914
- # tags into a packed binary format that has a separate limit. Your
1915
- # request can fail for this limit even if your plain text meets the
1916
- # other requirements. The `PackedPolicySize` response element indicates
1917
- # by percentage how close the policies and tags for your request are to
1918
- # the upper size limit.
1996
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1997
+ # policies and session tags into a packed binary format that has a
1998
+ # separate limit. Your request can fail for this limit even if your
1999
+ # plaintext meets the other requirements. The `PackedPolicySize`
2000
+ # response element indicates by percentage how close the policies and
2001
+ # tags for your request are to the upper size limit.
1919
2002
  #
1920
2003
  # </note>
1921
2004
  #
@@ -1928,10 +2011,10 @@ module Aws::STS
1928
2011
  # The duration, in seconds, that the session should last. Acceptable
1929
2012
  # durations for federation sessions range from 900 seconds (15 minutes)
1930
2013
  # to 129,600 seconds (36 hours), with 43,200 seconds (12 hours) as the
1931
- # default. Sessions obtained using AWS account root user credentials are
1932
- # restricted to a maximum of 3,600 seconds (one hour). If the specified
1933
- # duration is longer than one hour, the session obtained by using root
1934
- # user credentials defaults to one hour.
2014
+ # default. Sessions obtained using Amazon Web Services account root user
2015
+ # credentials are restricted to a maximum of 3,600 seconds (one hour).
2016
+ # If the specified duration is longer than one hour, the session
2017
+ # obtained by using root user credentials defaults to one hour.
1935
2018
  #
1936
2019
  # @option params [Array<Types::Tag>] :tags
1937
2020
  # A list of session tags. Each session tag consists of a key name and an
@@ -1939,16 +2022,16 @@ module Aws::STS
1939
2022
  # [Passing Session Tags in STS][1] in the *IAM User Guide*.
1940
2023
  #
1941
2024
  # This parameter is optional. You can pass up to 50 session tags. The
1942
- # plain text session tag keys can’t exceed 128 characters and the values
2025
+ # plaintext session tag keys can’t exceed 128 characters and the values
1943
2026
  # can’t exceed 256 characters. For these and additional limits, see [IAM
1944
2027
  # and STS Character Limits][2] in the *IAM User Guide*.
1945
2028
  #
1946
- # <note markdown="1"> An AWS conversion compresses the passed session policies and session
1947
- # tags into a packed binary format that has a separate limit. Your
1948
- # request can fail for this limit even if your plain text meets the
1949
- # other requirements. The `PackedPolicySize` response element indicates
1950
- # by percentage how close the policies and tags for your request are to
1951
- # the upper size limit.
2029
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
2030
+ # policies and session tags into a packed binary format that has a
2031
+ # separate limit. Your request can fail for this limit even if your
2032
+ # plaintext meets the other requirements. The `PackedPolicySize`
2033
+ # response element indicates by percentage how close the policies and
2034
+ # tags for your request are to the upper size limit.
1952
2035
  #
1953
2036
  # </note>
1954
2037
  #
@@ -2046,37 +2129,38 @@ module Aws::STS
2046
2129
  req.send_request(options)
2047
2130
  end
2048
2131
 
2049
- # Returns a set of temporary credentials for an AWS account or IAM user.
2050
- # The credentials consist of an access key ID, a secret access key, and
2051
- # a security token. Typically, you use `GetSessionToken` if you want to
2052
- # use MFA to protect programmatic calls to specific AWS API operations
2053
- # like Amazon EC2 `StopInstances`. MFA-enabled IAM users would need to
2054
- # call `GetSessionToken` and submit an MFA code that is associated with
2055
- # their MFA device. Using the temporary security credentials that are
2056
- # returned from the call, IAM users can then make programmatic calls to
2057
- # API operations that require MFA authentication. If you do not supply a
2132
+ # Returns a set of temporary credentials for an Amazon Web Services
2133
+ # account or IAM user. The credentials consist of an access key ID, a
2134
+ # secret access key, and a security token. Typically, you use
2135
+ # `GetSessionToken` if you want to use MFA to protect programmatic calls
2136
+ # to specific Amazon Web Services API operations like Amazon EC2
2137
+ # `StopInstances`. MFA-enabled IAM users would need to call
2138
+ # `GetSessionToken` and submit an MFA code that is associated with their
2139
+ # MFA device. Using the temporary security credentials that are returned
2140
+ # from the call, IAM users can then make programmatic calls to API
2141
+ # operations that require MFA authentication. If you do not supply a
2058
2142
  # correct MFA code, then the API returns an access denied error. For a
2059
2143
  # comparison of `GetSessionToken` with the other API operations that
2060
2144
  # produce temporary credentials, see [Requesting Temporary Security
2061
- # Credentials][1] and [Comparing the AWS STS API operations][2] in the
2062
- # *IAM User Guide*.
2145
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
2146
+ # operations][2] in the *IAM User Guide*.
2063
2147
  #
2064
2148
  # **Session Duration**
2065
2149
  #
2066
2150
  # The `GetSessionToken` operation must be called by using the long-term
2067
- # AWS security credentials of the AWS account root user or an IAM user.
2068
- # Credentials that are created by IAM users are valid for the duration
2069
- # that you specify. This duration can range from 900 seconds (15
2070
- # minutes) up to a maximum of 129,600 seconds (36 hours), with a default
2071
- # of 43,200 seconds (12 hours). Credentials based on account credentials
2072
- # can range from 900 seconds (15 minutes) up to 3,600 seconds (1 hour),
2073
- # with a default of 1 hour.
2151
+ # Amazon Web Services security credentials of the Amazon Web Services
2152
+ # account root user or an IAM user. Credentials that are created by IAM
2153
+ # users are valid for the duration that you specify. This duration can
2154
+ # range from 900 seconds (15 minutes) up to a maximum of 129,600 seconds
2155
+ # (36 hours), with a default of 43,200 seconds (12 hours). Credentials
2156
+ # based on account credentials can range from 900 seconds (15 minutes)
2157
+ # up to 3,600 seconds (1 hour), with a default of 1 hour.
2074
2158
  #
2075
2159
  # **Permissions**
2076
2160
  #
2077
2161
  # The temporary security credentials created by `GetSessionToken` can be
2078
- # used to make API calls to any AWS service with the following
2079
- # exceptions:
2162
+ # used to make API calls to any Amazon Web Services service with the
2163
+ # following exceptions:
2080
2164
  #
2081
2165
  # * You cannot call any IAM API operations unless MFA authentication
2082
2166
  # information is included in the request.
@@ -2084,20 +2168,21 @@ module Aws::STS
2084
2168
  # * You cannot call any STS API *except* `AssumeRole` or
2085
2169
  # `GetCallerIdentity`.
2086
2170
  #
2087
- # <note markdown="1"> We recommend that you do not call `GetSessionToken` with AWS account
2088
- # root user credentials. Instead, follow our [best practices][3] by
2089
- # creating one or more IAM users, giving them the necessary permissions,
2090
- # and using IAM users for everyday interaction with AWS.
2171
+ # <note markdown="1"> We recommend that you do not call `GetSessionToken` with Amazon Web
2172
+ # Services account root user credentials. Instead, follow our [best
2173
+ # practices][3] by creating one or more IAM users, giving them the
2174
+ # necessary permissions, and using IAM users for everyday interaction
2175
+ # with Amazon Web Services.
2091
2176
  #
2092
2177
  # </note>
2093
2178
  #
2094
2179
  # The credentials that are returned by `GetSessionToken` are based on
2095
2180
  # permissions associated with the user whose credentials were used to
2096
- # call the operation. If `GetSessionToken` is called using AWS account
2097
- # root user credentials, the temporary credentials have root user
2098
- # permissions. Similarly, if `GetSessionToken` is called using the
2099
- # credentials of an IAM user, the temporary credentials have the same
2100
- # permissions as the IAM user.
2181
+ # call the operation. If `GetSessionToken` is called using Amazon Web
2182
+ # Services account root user credentials, the temporary credentials have
2183
+ # root user permissions. Similarly, if `GetSessionToken` is called using
2184
+ # the credentials of an IAM user, the temporary credentials have the
2185
+ # same permissions as the IAM user.
2101
2186
  #
2102
2187
  # For more information about using `GetSessionToken` to create temporary
2103
2188
  # credentials, go to [Temporary Credentials for Users in Untrusted
@@ -2114,9 +2199,10 @@ module Aws::STS
2114
2199
  # The duration, in seconds, that the credentials should remain valid.
2115
2200
  # Acceptable durations for IAM user sessions range from 900 seconds (15
2116
2201
  # minutes) to 129,600 seconds (36 hours), with 43,200 seconds (12 hours)
2117
- # as the default. Sessions for AWS account owners are restricted to a
2118
- # maximum of 3,600 seconds (one hour). If the duration is longer than
2119
- # one hour, the session for AWS account owners defaults to one hour.
2202
+ # as the default. Sessions for Amazon Web Services account owners are
2203
+ # restricted to a maximum of 3,600 seconds (one hour). If the duration
2204
+ # is longer than one hour, the session for Amazon Web Services account
2205
+ # owners defaults to one hour.
2120
2206
  #
2121
2207
  # @option params [String] :serial_number
2122
2208
  # The identification number of the MFA device that is associated with
@@ -2125,8 +2211,8 @@ module Aws::STS
2125
2211
  # The value is either the serial number for a hardware device (such as
2126
2212
  # `GAHT12345678`) or an Amazon Resource Name (ARN) for a virtual device
2127
2213
  # (such as `arn:aws:iam::123456789012:mfa/user`). You can find the
2128
- # device for an IAM user by going to the AWS Management Console and
2129
- # viewing the user's security credentials.
2214
+ # device for an IAM user by going to the Amazon Web Services Management
2215
+ # Console and viewing the user's security credentials.
2130
2216
  #
2131
2217
  # The regex used to validate this parameter is a string of characters
2132
2218
  # consisting of upper- and lower-case alphanumeric characters with no
@@ -2204,7 +2290,7 @@ module Aws::STS
2204
2290
  params: params,
2205
2291
  config: config)
2206
2292
  context[:gem_name] = 'aws-sdk-core'
2207
- context[:gem_version] = '3.105.0'
2293
+ context[:gem_version] = '3.130.2'
2208
2294
  Seahorse::Client::Request.new(handlers, context)
2209
2295
  end
2210
2296