aws-sdk-core 3.121.1 → 3.174.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (112) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +491 -0
  3. data/VERSION +1 -1
  4. data/lib/aws-defaults/default_configuration.rb +153 -0
  5. data/lib/aws-defaults/defaults_mode_config_resolver.rb +107 -0
  6. data/lib/aws-defaults.rb +3 -0
  7. data/lib/aws-sdk-core/arn.rb +13 -0
  8. data/lib/aws-sdk-core/assume_role_credentials.rb +21 -7
  9. data/lib/aws-sdk-core/assume_role_web_identity_credentials.rb +14 -10
  10. data/lib/aws-sdk-core/binary/encode_handler.rb +12 -1
  11. data/lib/aws-sdk-core/client_stubs.rb +5 -1
  12. data/lib/aws-sdk-core/credential_provider_chain.rb +8 -5
  13. data/lib/aws-sdk-core/ec2_metadata.rb +3 -2
  14. data/lib/aws-sdk-core/ecs_credentials.rb +121 -53
  15. data/lib/aws-sdk-core/endpoints/condition.rb +41 -0
  16. data/lib/aws-sdk-core/endpoints/endpoint.rb +17 -0
  17. data/lib/aws-sdk-core/endpoints/endpoint_rule.rb +75 -0
  18. data/lib/aws-sdk-core/endpoints/error_rule.rb +42 -0
  19. data/lib/aws-sdk-core/endpoints/function.rb +80 -0
  20. data/lib/aws-sdk-core/endpoints/matchers.rb +127 -0
  21. data/lib/aws-sdk-core/endpoints/reference.rb +31 -0
  22. data/lib/aws-sdk-core/endpoints/rule.rb +25 -0
  23. data/lib/aws-sdk-core/endpoints/rule_set.rb +52 -0
  24. data/lib/aws-sdk-core/endpoints/rules_provider.rb +37 -0
  25. data/lib/aws-sdk-core/endpoints/templater.rb +58 -0
  26. data/lib/aws-sdk-core/endpoints/tree_rule.rb +45 -0
  27. data/lib/aws-sdk-core/endpoints/url.rb +60 -0
  28. data/lib/aws-sdk-core/endpoints.rb +74 -0
  29. data/lib/aws-sdk-core/errors.rb +14 -1
  30. data/lib/aws-sdk-core/instance_profile_credentials.rb +85 -14
  31. data/lib/aws-sdk-core/json/error_handler.rb +20 -1
  32. data/lib/aws-sdk-core/log/formatter.rb +6 -0
  33. data/lib/aws-sdk-core/pageable_response.rb +81 -32
  34. data/lib/aws-sdk-core/plugins/bearer_authorization.rb +67 -0
  35. data/lib/aws-sdk-core/plugins/checksum_algorithm.rb +340 -0
  36. data/lib/aws-sdk-core/plugins/credentials_configuration.rb +27 -1
  37. data/lib/aws-sdk-core/plugins/defaults_mode.rb +40 -0
  38. data/lib/aws-sdk-core/plugins/endpoint_discovery.rb +6 -2
  39. data/lib/aws-sdk-core/plugins/http_checksum.rb +8 -1
  40. data/lib/aws-sdk-core/plugins/jsonvalue_converter.rb +34 -6
  41. data/lib/aws-sdk-core/plugins/protocols/api_gateway.rb +17 -0
  42. data/lib/aws-sdk-core/plugins/protocols/rest_json.rb +16 -1
  43. data/lib/aws-sdk-core/plugins/recursion_detection.rb +38 -0
  44. data/lib/aws-sdk-core/plugins/regional_endpoint.rb +52 -1
  45. data/lib/aws-sdk-core/plugins/response_paging.rb +1 -1
  46. data/lib/aws-sdk-core/plugins/retries/error_inspector.rb +7 -4
  47. data/lib/aws-sdk-core/plugins/retry_errors.rb +21 -5
  48. data/lib/aws-sdk-core/plugins/sign.rb +200 -0
  49. data/lib/aws-sdk-core/plugins/signature_v2.rb +1 -0
  50. data/lib/aws-sdk-core/plugins/signature_v4.rb +28 -31
  51. data/lib/aws-sdk-core/plugins/stub_responses.rb +5 -1
  52. data/lib/aws-sdk-core/plugins/user_agent.rb +117 -14
  53. data/lib/aws-sdk-core/process_credentials.rb +9 -11
  54. data/lib/aws-sdk-core/refreshing_credentials.rb +42 -11
  55. data/lib/aws-sdk-core/refreshing_token.rb +71 -0
  56. data/lib/aws-sdk-core/rest/handler.rb +1 -1
  57. data/lib/aws-sdk-core/rest/request/body.rb +19 -1
  58. data/lib/aws-sdk-core/rest/request/headers.rb +14 -6
  59. data/lib/aws-sdk-core/rest/response/headers.rb +3 -1
  60. data/lib/aws-sdk-core/shared_config.rb +82 -12
  61. data/lib/aws-sdk-core/sso_credentials.rb +91 -50
  62. data/lib/aws-sdk-core/sso_token_provider.rb +135 -0
  63. data/lib/aws-sdk-core/static_token_provider.rb +14 -0
  64. data/lib/aws-sdk-core/structure.rb +6 -4
  65. data/lib/aws-sdk-core/token.rb +31 -0
  66. data/lib/aws-sdk-core/token_provider.rb +15 -0
  67. data/lib/aws-sdk-core/token_provider_chain.rb +51 -0
  68. data/lib/aws-sdk-core/waiters/poller.rb +3 -1
  69. data/lib/aws-sdk-core/xml/error_handler.rb +7 -0
  70. data/lib/aws-sdk-core/xml/parser/engines/oga.rb +2 -0
  71. data/lib/aws-sdk-core/xml/parser/engines/ox.rb +1 -1
  72. data/lib/aws-sdk-core.rb +20 -0
  73. data/lib/aws-sdk-sso/client.rb +82 -15
  74. data/lib/aws-sdk-sso/endpoint_parameters.rb +66 -0
  75. data/lib/aws-sdk-sso/endpoint_provider.rb +51 -0
  76. data/lib/aws-sdk-sso/endpoints.rb +71 -0
  77. data/lib/aws-sdk-sso/plugins/endpoints.rb +76 -0
  78. data/lib/aws-sdk-sso/types.rb +8 -43
  79. data/lib/aws-sdk-sso.rb +5 -1
  80. data/lib/aws-sdk-ssooidc/client.rb +611 -0
  81. data/lib/aws-sdk-ssooidc/client_api.rb +216 -0
  82. data/lib/aws-sdk-ssooidc/customizations.rb +1 -0
  83. data/lib/aws-sdk-ssooidc/endpoint_parameters.rb +66 -0
  84. data/lib/aws-sdk-ssooidc/endpoint_provider.rb +51 -0
  85. data/lib/aws-sdk-ssooidc/endpoints.rb +57 -0
  86. data/lib/aws-sdk-ssooidc/errors.rb +290 -0
  87. data/lib/aws-sdk-ssooidc/plugins/endpoints.rb +74 -0
  88. data/lib/aws-sdk-ssooidc/resource.rb +26 -0
  89. data/lib/aws-sdk-ssooidc/types.rb +502 -0
  90. data/lib/aws-sdk-ssooidc.rb +59 -0
  91. data/lib/aws-sdk-sts/client.rb +377 -361
  92. data/lib/aws-sdk-sts/endpoint_parameters.rb +78 -0
  93. data/lib/aws-sdk-sts/endpoint_provider.rb +112 -0
  94. data/lib/aws-sdk-sts/endpoints.rb +135 -0
  95. data/lib/aws-sdk-sts/plugins/endpoints.rb +84 -0
  96. data/lib/aws-sdk-sts/plugins/sts_regional_endpoints.rb +5 -1
  97. data/lib/aws-sdk-sts/presigner.rb +13 -9
  98. data/lib/aws-sdk-sts/types.rb +127 -225
  99. data/lib/aws-sdk-sts.rb +5 -1
  100. data/lib/seahorse/client/async_base.rb +0 -1
  101. data/lib/seahorse/client/configuration.rb +6 -2
  102. data/lib/seahorse/client/h2/connection.rb +12 -11
  103. data/lib/seahorse/client/net_http/connection_pool.rb +7 -0
  104. data/lib/seahorse/client/net_http/handler.rb +15 -7
  105. data/lib/seahorse/client/net_http/patches.rb +16 -0
  106. data/lib/seahorse/client/plugins/content_length.rb +11 -5
  107. data/lib/seahorse/client/plugins/net_http.rb +33 -2
  108. data/lib/seahorse/client/plugins/request_callback.rb +9 -9
  109. data/lib/seahorse/model/operation.rb +3 -0
  110. data/lib/seahorse/util.rb +4 -0
  111. metadata +61 -9
  112. data/lib/aws-sdk-sso/plugins/content_type.rb +0 -25
@@ -27,7 +27,10 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
- require 'aws-sdk-core/plugins/signature_v4.rb'
30
+ require 'aws-sdk-core/plugins/checksum_algorithm.rb'
31
+ require 'aws-sdk-core/plugins/defaults_mode.rb'
32
+ require 'aws-sdk-core/plugins/recursion_detection.rb'
33
+ require 'aws-sdk-core/plugins/sign.rb'
31
34
  require 'aws-sdk-core/plugins/protocols/query.rb'
32
35
  require 'aws-sdk-sts/plugins/sts_regional_endpoints.rb'
33
36
 
@@ -74,9 +77,13 @@ module Aws::STS
74
77
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
75
78
  add_plugin(Aws::Plugins::TransferEncoding)
76
79
  add_plugin(Aws::Plugins::HttpChecksum)
77
- add_plugin(Aws::Plugins::SignatureV4)
80
+ add_plugin(Aws::Plugins::ChecksumAlgorithm)
81
+ add_plugin(Aws::Plugins::DefaultsMode)
82
+ add_plugin(Aws::Plugins::RecursionDetection)
83
+ add_plugin(Aws::Plugins::Sign)
78
84
  add_plugin(Aws::Plugins::Protocols::Query)
79
85
  add_plugin(Aws::STS::Plugins::STSRegionalEndpoints)
86
+ add_plugin(Aws::STS::Plugins::Endpoints)
80
87
 
81
88
  # @overload initialize(options)
82
89
  # @param [Hash] options
@@ -121,7 +128,9 @@ module Aws::STS
121
128
  # * EC2/ECS IMDS instance profile - When used by default, the timeouts
122
129
  # are very aggressive. Construct and pass an instance of
123
130
  # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
124
- # enable retries and extended timeouts.
131
+ # enable retries and extended timeouts. Instance profile credential
132
+ # fetching can be disabled by setting ENV['AWS_EC2_METADATA_DISABLED']
133
+ # to true.
125
134
  #
126
135
  # @option options [required, String] :region
127
136
  # The AWS region to connect to. The configured `:region` is
@@ -175,6 +184,10 @@ module Aws::STS
175
184
  # Used only in `standard` and adaptive retry modes. Specifies whether to apply
176
185
  # a clock skew correction and retry requests with skewed client clocks.
177
186
  #
187
+ # @option options [String] :defaults_mode ("legacy")
188
+ # See {Aws::DefaultsModeConfiguration} for a list of the
189
+ # accepted modes and the configuration defaults that are included.
190
+ #
178
191
  # @option options [Boolean] :disable_host_prefix_injection (false)
179
192
  # Set to true to disable SDK automatically adding host prefix
180
193
  # to default service endpoint when available.
@@ -264,6 +277,11 @@ module Aws::STS
264
277
  # in the future.
265
278
  #
266
279
  #
280
+ # @option options [String] :sdk_ua_app_id
281
+ # A unique and opaque application ID that is appended to the
282
+ # User-Agent header as app/<sdk_ua_app_id>. It should have a
283
+ # maximum length of 50.
284
+ #
267
285
  # @option options [String] :secret_access_key
268
286
  #
269
287
  # @option options [String] :session_token
@@ -282,10 +300,35 @@ module Aws::STS
282
300
  # ** Please note ** When response stubbing is enabled, no HTTP
283
301
  # requests are made, and retries are disabled.
284
302
  #
303
+ # @option options [Aws::TokenProvider] :token_provider
304
+ # A Bearer Token Provider. This can be an instance of any one of the
305
+ # following classes:
306
+ #
307
+ # * `Aws::StaticTokenProvider` - Used for configuring static, non-refreshing
308
+ # tokens.
309
+ #
310
+ # * `Aws::SSOTokenProvider` - Used for loading tokens from AWS SSO using an
311
+ # access token generated from `aws login`.
312
+ #
313
+ # When `:token_provider` is not configured directly, the `Aws::TokenProviderChain`
314
+ # will be used to search for tokens configured for your profile in shared configuration files.
315
+ #
316
+ # @option options [Boolean] :use_dualstack_endpoint
317
+ # When set to `true`, dualstack enabled endpoints (with `.aws` TLD)
318
+ # will be used if available.
319
+ #
320
+ # @option options [Boolean] :use_fips_endpoint
321
+ # When set to `true`, fips compatible endpoints will be used if available.
322
+ # When a `fips` region is used, the region is normalized and this config
323
+ # is set to `true`.
324
+ #
285
325
  # @option options [Boolean] :validate_params (true)
286
326
  # When `true`, request parameters are validated before
287
327
  # sending the request.
288
328
  #
329
+ # @option options [Aws::STS::EndpointProvider] :endpoint_provider
330
+ # The endpoint provider used to resolve endpoints. Any object that responds to `#resolve_endpoint(parameters)` where `parameters` is a Struct similar to `Aws::STS::EndpointParameters`
331
+ #
289
332
  # @option options [URI::HTTP,String] :http_proxy A proxy to send
290
333
  # requests through. Formatted like 'http://proxy.com:123'.
291
334
  #
@@ -293,7 +336,7 @@ module Aws::STS
293
336
  # seconds to wait when opening a HTTP session before raising a
294
337
  # `Timeout::Error`.
295
338
  #
296
- # @option options [Integer] :http_read_timeout (60) The default
339
+ # @option options [Float] :http_read_timeout (60) The default
297
340
  # number of seconds to wait for response data. This value can
298
341
  # safely be set per-request on the session.
299
342
  #
@@ -309,6 +352,9 @@ module Aws::STS
309
352
  # disables this behaviour. This value can safely be set per
310
353
  # request on the session.
311
354
  #
355
+ # @option options [Float] :ssl_timeout (nil) Sets the SSL timeout
356
+ # in seconds.
357
+ #
312
358
  # @option options [Boolean] :http_wire_trace (false) When `true`,
313
359
  # HTTP debug output will be sent to the `:logger`.
314
360
  #
@@ -335,59 +381,67 @@ module Aws::STS
335
381
  # @!group API Operations
336
382
 
337
383
  # Returns a set of temporary security credentials that you can use to
338
- # access Amazon Web Services resources that you might not normally have
339
- # access to. These temporary credentials consist of an access key ID, a
340
- # secret access key, and a security token. Typically, you use
341
- # `AssumeRole` within your account or for cross-account access. For a
342
- # comparison of `AssumeRole` with other API operations that produce
343
- # temporary credentials, see [Requesting Temporary Security
344
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
345
- # User Guide*.
384
+ # access Amazon Web Services resources. These temporary credentials
385
+ # consist of an access key ID, a secret access key, and a security
386
+ # token. Typically, you use `AssumeRole` within your account or for
387
+ # cross-account access. For a comparison of `AssumeRole` with other API
388
+ # operations that produce temporary credentials, see [Requesting
389
+ # Temporary Security Credentials][1] and [Comparing the Amazon Web
390
+ # Services STS API operations][2] in the *IAM User Guide*.
346
391
  #
347
392
  # **Permissions**
348
393
  #
349
394
  # The temporary security credentials created by `AssumeRole` can be used
350
395
  # to make API calls to any Amazon Web Services service with the
351
- # following exception: You cannot call the STS `GetFederationToken` or
352
- # `GetSessionToken` API operations.
396
+ # following exception: You cannot call the Amazon Web Services STS
397
+ # `GetFederationToken` or `GetSessionToken` API operations.
353
398
  #
354
399
  # (Optional) You can pass inline or managed [session policies][3] to
355
400
  # this operation. You can pass a single JSON policy document to use as
356
- # an inline session policy. You can also specify up to 10 managed
357
- # policies to use as managed session policies. The plaintext that you
358
- # use for both inline and managed session policies can't exceed 2,048
359
- # characters. Passing policies to this operation returns new temporary
360
- # credentials. The resulting session's permissions are the intersection
361
- # of the role's identity-based policy and the session policies. You can
362
- # use the role's temporary credentials in subsequent Amazon Web
363
- # Services API calls to access resources in the account that owns the
364
- # role. You cannot use session policies to grant more permissions than
365
- # those allowed by the identity-based policy of the role that is being
366
- # assumed. For more information, see [Session Policies][3] in the *IAM
367
- # User Guide*.
368
- #
369
- # To assume a role from a different account, your account must be
370
- # trusted by the role. The trust relationship is defined in the role's
371
- # trust policy when the role is created. That trust policy states which
372
- # accounts are allowed to delegate that access to users in the account.
401
+ # an inline session policy. You can also specify up to 10 managed policy
402
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
403
+ # plaintext that you use for both inline and managed session policies
404
+ # can't exceed 2,048 characters. Passing policies to this operation
405
+ # returns new temporary credentials. The resulting session's
406
+ # permissions are the intersection of the role's identity-based policy
407
+ # and the session policies. You can use the role's temporary
408
+ # credentials in subsequent Amazon Web Services API calls to access
409
+ # resources in the account that owns the role. You cannot use session
410
+ # policies to grant more permissions than those allowed by the
411
+ # identity-based policy of the role that is being assumed. For more
412
+ # information, see [Session Policies][3] in the *IAM User Guide*.
413
+ #
414
+ # When you create a role, you create two policies: a role trust policy
415
+ # that specifies *who* can assume the role, and a permissions policy
416
+ # that specifies *what* can be done with the role. You specify the
417
+ # trusted principal that is allowed to assume the role in the role trust
418
+ # policy.
419
+ #
420
+ # To assume a role from a different account, your Amazon Web Services
421
+ # account must be trusted by the role. The trust relationship is defined
422
+ # in the role's trust policy when the role is created. That trust
423
+ # policy states which accounts are allowed to delegate that access to
424
+ # users in the account.
373
425
  #
374
426
  # A user who wants to access a role in a different account must also
375
- # have permissions that are delegated from the user account
376
- # administrator. The administrator must attach a policy that allows the
377
- # user to call `AssumeRole` for the ARN of the role in the other
378
- # account. If the user is in the same account as the role, then you can
379
- # do either of the following:
427
+ # have permissions that are delegated from the account administrator.
428
+ # The administrator must attach a policy that allows the user to call
429
+ # `AssumeRole` for the ARN of the role in the other account.
430
+ #
431
+ # To allow a user to assume a role in the same account, you can do
432
+ # either of the following:
380
433
  #
381
- # * Attach a policy to the user (identical to the previous user in a
382
- # different account).
434
+ # * Attach a policy to the user that allows the user to call
435
+ # `AssumeRole` (as long as the role's trust policy trusts the
436
+ # account).
383
437
  #
384
438
  # * Add the user as a principal directly in the role's trust policy.
385
439
  #
386
- # In this case, the trust policy acts as an IAM resource-based policy.
387
- # Users in the same account as the role do not need explicit permission
388
- # to assume the role. For more information about trust policies and
389
- # resource-based policies, see [IAM Policies][4] in the *IAM User
390
- # Guide*.
440
+ # You can do either because the role’s trust policy acts as an IAM
441
+ # resource-based policy. When a resource-based policy grants access to a
442
+ # principal in the same account, no additional identity-based policy is
443
+ # required. For more information about trust policies and resource-based
444
+ # policies, see [IAM Policies][4] in the *IAM User Guide*.
391
445
  #
392
446
  # **Tags**
393
447
  #
@@ -469,12 +523,12 @@ module Aws::STS
469
523
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
470
524
  # Service Namespaces][1] in the Amazon Web Services General Reference.
471
525
  #
472
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
473
- # policies and session tags into a packed binary format that has a
474
- # separate limit. Your request can fail for this limit even if your
475
- # plaintext meets the other requirements. The `PackedPolicySize`
476
- # response element indicates by percentage how close the policies and
477
- # tags for your request are to the upper size limit.
526
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
527
+ # policy, managed policy ARNs, and session tags into a packed binary
528
+ # format that has a separate limit. Your request can fail for this limit
529
+ # even if your plaintext meets the other requirements. The
530
+ # `PackedPolicySize` response element indicates by percentage how close
531
+ # the policies and tags for your request are to the upper size limit.
478
532
  #
479
533
  # </note>
480
534
  #
@@ -514,12 +568,12 @@ module Aws::STS
514
568
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
515
569
  # characters.
516
570
  #
517
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
518
- # policies and session tags into a packed binary format that has a
519
- # separate limit. Your request can fail for this limit even if your
520
- # plaintext meets the other requirements. The `PackedPolicySize`
521
- # response element indicates by percentage how close the policies and
522
- # tags for your request are to the upper size limit.
571
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
572
+ # policy, managed policy ARNs, and session tags into a packed binary
573
+ # format that has a separate limit. Your request can fail for this limit
574
+ # even if your plaintext meets the other requirements. The
575
+ # `PackedPolicySize` response element indicates by percentage how close
576
+ # the policies and tags for your request are to the upper size limit.
523
577
  #
524
578
  # </note>
525
579
  #
@@ -529,15 +583,25 @@ module Aws::STS
529
583
  #
530
584
  # @option params [Integer] :duration_seconds
531
585
  # The duration, in seconds, of the role session. The value specified can
532
- # can range from 900 seconds (15 minutes) up to the maximum session
533
- # duration that is set for the role. The maximum session duration
534
- # setting can have a value from 1 hour to 12 hours. If you specify a
535
- # value higher than this setting or the administrator setting (whichever
536
- # is lower), the operation fails. For example, if you specify a session
537
- # duration of 12 hours, but your administrator set the maximum session
538
- # duration to 6 hours, your operation fails. To learn how to view the
539
- # maximum value for your role, see [View the Maximum Session Duration
540
- # Setting for a Role][1] in the *IAM User Guide*.
586
+ # range from 900 seconds (15 minutes) up to the maximum session duration
587
+ # set for the role. The maximum session duration setting can have a
588
+ # value from 1 hour to 12 hours. If you specify a value higher than this
589
+ # setting or the administrator setting (whichever is lower), the
590
+ # operation fails. For example, if you specify a session duration of 12
591
+ # hours, but your administrator set the maximum session duration to 6
592
+ # hours, your operation fails.
593
+ #
594
+ # Role chaining limits your Amazon Web Services CLI or Amazon Web
595
+ # Services API role session to a maximum of one hour. When you use the
596
+ # `AssumeRole` API operation to assume a role, you can specify the
597
+ # duration of your role session with the `DurationSeconds` parameter.
598
+ # You can specify a parameter value of up to 43200 seconds (12 hours),
599
+ # depending on the maximum session duration setting for your role.
600
+ # However, if you assume a role using role chaining and provide a
601
+ # `DurationSeconds` parameter value greater than one hour, the operation
602
+ # fails. To learn how to view the maximum value for your role, see [View
603
+ # the Maximum Session Duration Setting for a Role][1] in the *IAM User
604
+ # Guide*.
541
605
  #
542
606
  # By default, the value is set to `3600` seconds.
543
607
  #
@@ -546,8 +610,8 @@ module Aws::STS
546
610
  # The request to the federation endpoint for a console sign-in token
547
611
  # takes a `SessionDuration` parameter that specifies the maximum length
548
612
  # of the console session. For more information, see [Creating a URL that
549
- # Enables Federated Users to Access the Management Console][2] in the
550
- # *IAM User Guide*.
613
+ # Enables Federated Users to Access the Amazon Web Services Management
614
+ # Console][2] in the *IAM User Guide*.
551
615
  #
552
616
  # </note>
553
617
  #
@@ -559,20 +623,20 @@ module Aws::STS
559
623
  # @option params [Array<Types::Tag>] :tags
560
624
  # A list of session tags that you want to pass. Each session tag
561
625
  # consists of a key name and an associated value. For more information
562
- # about session tags, see [Tagging STS Sessions][1] in the *IAM User
563
- # Guide*.
626
+ # about session tags, see [Tagging Amazon Web Services STS Sessions][1]
627
+ # in the *IAM User Guide*.
564
628
  #
565
629
  # This parameter is optional. You can pass up to 50 session tags. The
566
630
  # plaintext session tag keys can’t exceed 128 characters, and the values
567
631
  # can’t exceed 256 characters. For these and additional limits, see [IAM
568
632
  # and STS Character Limits][2] in the *IAM User Guide*.
569
633
  #
570
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
571
- # policies and session tags into a packed binary format that has a
572
- # separate limit. Your request can fail for this limit even if your
573
- # plaintext meets the other requirements. The `PackedPolicySize`
574
- # response element indicates by percentage how close the policies and
575
- # tags for your request are to the upper size limit.
634
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
635
+ # policy, managed policy ARNs, and session tags into a packed binary
636
+ # format that has a separate limit. Your request can fail for this limit
637
+ # even if your plaintext meets the other requirements. The
638
+ # `PackedPolicySize` response element indicates by percentage how close
639
+ # the policies and tags for your request are to the upper size limit.
576
640
  #
577
641
  # </note>
578
642
  #
@@ -598,7 +662,7 @@ module Aws::STS
598
662
  #
599
663
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
600
664
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
601
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs
665
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_ctlogs
602
666
  #
603
667
  # @option params [Array<String>] :transitive_tag_keys
604
668
  # A list of keys for session tags that you want to set as transitive. If
@@ -789,8 +853,8 @@ module Aws::STS
789
853
  # user-specific credentials or configuration. For a comparison of
790
854
  # `AssumeRoleWithSAML` with the other API operations that produce
791
855
  # temporary credentials, see [Requesting Temporary Security
792
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
793
- # User Guide*.
856
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
857
+ # operations][2] in the *IAM User Guide*.
794
858
  #
795
859
  # The temporary security credentials returned by this operation consist
796
860
  # of an access key ID, a secret access key, and a security token.
@@ -835,18 +899,18 @@ module Aws::STS
835
899
  #
836
900
  # (Optional) You can pass inline or managed [session policies][6] to
837
901
  # this operation. You can pass a single JSON policy document to use as
838
- # an inline session policy. You can also specify up to 10 managed
839
- # policies to use as managed session policies. The plaintext that you
840
- # use for both inline and managed session policies can't exceed 2,048
841
- # characters. Passing policies to this operation returns new temporary
842
- # credentials. The resulting session's permissions are the intersection
843
- # of the role's identity-based policy and the session policies. You can
844
- # use the role's temporary credentials in subsequent Amazon Web
845
- # Services API calls to access resources in the account that owns the
846
- # role. You cannot use session policies to grant more permissions than
847
- # those allowed by the identity-based policy of the role that is being
848
- # assumed. For more information, see [Session Policies][6] in the *IAM
849
- # User Guide*.
902
+ # an inline session policy. You can also specify up to 10 managed policy
903
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
904
+ # plaintext that you use for both inline and managed session policies
905
+ # can't exceed 2,048 characters. Passing policies to this operation
906
+ # returns new temporary credentials. The resulting session's
907
+ # permissions are the intersection of the role's identity-based policy
908
+ # and the session policies. You can use the role's temporary
909
+ # credentials in subsequent Amazon Web Services API calls to access
910
+ # resources in the account that owns the role. You cannot use session
911
+ # policies to grant more permissions than those allowed by the
912
+ # identity-based policy of the role that is being assumed. For more
913
+ # information, see [Session Policies][6] in the *IAM User Guide*.
850
914
  #
851
915
  # Calling `AssumeRoleWithSAML` does not require the use of Amazon Web
852
916
  # Services security credentials. The identity of the caller is validated
@@ -872,12 +936,12 @@ module Aws::STS
872
936
  # characters. For these and additional limits, see [IAM and STS
873
937
  # Character Limits][8] in the *IAM User Guide*.
874
938
  #
875
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
876
- # policies and session tags into a packed binary format that has a
877
- # separate limit. Your request can fail for this limit even if your
878
- # plaintext meets the other requirements. The `PackedPolicySize`
879
- # response element indicates by percentage how close the policies and
880
- # tags for your request are to the upper size limit.
939
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
940
+ # policy, managed policy ARNs, and session tags into a packed binary
941
+ # format that has a separate limit. Your request can fail for this limit
942
+ # even if your plaintext meets the other requirements. The
943
+ # `PackedPolicySize` response element indicates by percentage how close
944
+ # the policies and tags for your request are to the upper size limit.
881
945
  #
882
946
  # </note>
883
947
  #
@@ -963,12 +1027,12 @@ module Aws::STS
963
1027
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
964
1028
  # Service Namespaces][1] in the Amazon Web Services General Reference.
965
1029
  #
966
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
967
- # policies and session tags into a packed binary format that has a
968
- # separate limit. Your request can fail for this limit even if your
969
- # plaintext meets the other requirements. The `PackedPolicySize`
970
- # response element indicates by percentage how close the policies and
971
- # tags for your request are to the upper size limit.
1030
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1031
+ # policy, managed policy ARNs, and session tags into a packed binary
1032
+ # format that has a separate limit. Your request can fail for this limit
1033
+ # even if your plaintext meets the other requirements. The
1034
+ # `PackedPolicySize` response element indicates by percentage how close
1035
+ # the policies and tags for your request are to the upper size limit.
972
1036
  #
973
1037
  # </note>
974
1038
  #
@@ -1008,12 +1072,12 @@ module Aws::STS
1008
1072
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1009
1073
  # characters.
1010
1074
  #
1011
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1012
- # policies and session tags into a packed binary format that has a
1013
- # separate limit. Your request can fail for this limit even if your
1014
- # plaintext meets the other requirements. The `PackedPolicySize`
1015
- # response element indicates by percentage how close the policies and
1016
- # tags for your request are to the upper size limit.
1075
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1076
+ # policy, managed policy ARNs, and session tags into a packed binary
1077
+ # format that has a separate limit. Your request can fail for this limit
1078
+ # even if your plaintext meets the other requirements. The
1079
+ # `PackedPolicySize` response element indicates by percentage how close
1080
+ # the policies and tags for your request are to the upper size limit.
1017
1081
  #
1018
1082
  # </note>
1019
1083
  #
@@ -1042,8 +1106,8 @@ module Aws::STS
1042
1106
  # The request to the federation endpoint for a console sign-in token
1043
1107
  # takes a `SessionDuration` parameter that specifies the maximum length
1044
1108
  # of the console session. For more information, see [Creating a URL that
1045
- # Enables Federated Users to Access the Management Console][2] in the
1046
- # *IAM User Guide*.
1109
+ # Enables Federated Users to Access the Amazon Web Services Management
1110
+ # Console][2] in the *IAM User Guide*.
1047
1111
  #
1048
1112
  # </note>
1049
1113
  #
@@ -1136,20 +1200,19 @@ module Aws::STS
1136
1200
 
1137
1201
  # Returns a set of temporary security credentials for users who have
1138
1202
  # been authenticated in a mobile or web application with a web identity
1139
- # provider. Example providers include Amazon Cognito, Login with Amazon,
1140
- # Facebook, Google, or any OpenID Connect-compatible identity provider.
1203
+ # provider. Example providers include the OAuth 2.0 providers Login with
1204
+ # Amazon and Facebook, or any OpenID Connect-compatible identity
1205
+ # provider such as Google or [Amazon Cognito federated identities][1].
1141
1206
  #
1142
1207
  # <note markdown="1"> For mobile applications, we recommend that you use Amazon Cognito. You
1143
1208
  # can use Amazon Cognito with the [Amazon Web Services SDK for iOS
1144
- # Developer Guide][1] and the [Amazon Web Services SDK for Android
1145
- # Developer Guide][2] to uniquely identify a user. You can also supply
1209
+ # Developer Guide][2] and the [Amazon Web Services SDK for Android
1210
+ # Developer Guide][3] to uniquely identify a user. You can also supply
1146
1211
  # the user with a consistent identity throughout the lifetime of an
1147
1212
  # application.
1148
1213
  #
1149
- # To learn more about Amazon Cognito, see [Amazon Cognito Overview][3]
1150
- # in *Amazon Web Services SDK for Android Developer Guide* and [Amazon
1151
- # Cognito Overview][4] in the *Amazon Web Services SDK for iOS Developer
1152
- # Guide*.
1214
+ # To learn more about Amazon Cognito, see [Amazon Cognito identity
1215
+ # pools][1] in *Amazon Cognito Developer Guide*.
1153
1216
  #
1154
1217
  # </note>
1155
1218
  #
@@ -1163,8 +1226,8 @@ module Aws::STS
1163
1226
  # a token from the web identity provider. For a comparison of
1164
1227
  # `AssumeRoleWithWebIdentity` with the other API operations that produce
1165
1228
  # temporary credentials, see [Requesting Temporary Security
1166
- # Credentials][5] and [Comparing the STS API operations][6] in the *IAM
1167
- # User Guide*.
1229
+ # Credentials][4] and [Comparing the Amazon Web Services STS API
1230
+ # operations][5] in the *IAM User Guide*.
1168
1231
  #
1169
1232
  # The temporary security credentials returned by this API consist of an
1170
1233
  # access key ID, a secret access key, and a security token. Applications
@@ -1180,11 +1243,11 @@ module Aws::STS
1180
1243
  # to the maximum session duration setting for the role. This setting can
1181
1244
  # have a value from 1 hour to 12 hours. To learn how to view the maximum
1182
1245
  # value for your role, see [View the Maximum Session Duration Setting
1183
- # for a Role][7] in the *IAM User Guide*. The maximum session duration
1246
+ # for a Role][6] in the *IAM User Guide*. The maximum session duration
1184
1247
  # limit applies when you use the `AssumeRole*` API operations or the
1185
1248
  # `assume-role*` CLI commands. However the limit does not apply when you
1186
1249
  # use those operations to create a console URL. For more information,
1187
- # see [Using IAM Roles][8] in the *IAM User Guide*.
1250
+ # see [Using IAM Roles][7] in the *IAM User Guide*.
1188
1251
  #
1189
1252
  # **Permissions**
1190
1253
  #
@@ -1193,39 +1256,39 @@ module Aws::STS
1193
1256
  # Amazon Web Services service with the following exception: you cannot
1194
1257
  # call the STS `GetFederationToken` or `GetSessionToken` API operations.
1195
1258
  #
1196
- # (Optional) You can pass inline or managed [session policies][9] to
1259
+ # (Optional) You can pass inline or managed [session policies][8] to
1197
1260
  # this operation. You can pass a single JSON policy document to use as
1198
- # an inline session policy. You can also specify up to 10 managed
1199
- # policies to use as managed session policies. The plaintext that you
1200
- # use for both inline and managed session policies can't exceed 2,048
1201
- # characters. Passing policies to this operation returns new temporary
1202
- # credentials. The resulting session's permissions are the intersection
1203
- # of the role's identity-based policy and the session policies. You can
1204
- # use the role's temporary credentials in subsequent Amazon Web
1205
- # Services API calls to access resources in the account that owns the
1206
- # role. You cannot use session policies to grant more permissions than
1207
- # those allowed by the identity-based policy of the role that is being
1208
- # assumed. For more information, see [Session Policies][9] in the *IAM
1209
- # User Guide*.
1261
+ # an inline session policy. You can also specify up to 10 managed policy
1262
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1263
+ # plaintext that you use for both inline and managed session policies
1264
+ # can't exceed 2,048 characters. Passing policies to this operation
1265
+ # returns new temporary credentials. The resulting session's
1266
+ # permissions are the intersection of the role's identity-based policy
1267
+ # and the session policies. You can use the role's temporary
1268
+ # credentials in subsequent Amazon Web Services API calls to access
1269
+ # resources in the account that owns the role. You cannot use session
1270
+ # policies to grant more permissions than those allowed by the
1271
+ # identity-based policy of the role that is being assumed. For more
1272
+ # information, see [Session Policies][8] in the *IAM User Guide*.
1210
1273
  #
1211
1274
  # **Tags**
1212
1275
  #
1213
1276
  # (Optional) You can configure your IdP to pass attributes into your web
1214
1277
  # identity token as session tags. Each session tag consists of a key
1215
1278
  # name and an associated value. For more information about session tags,
1216
- # see [Passing Session Tags in STS][10] in the *IAM User Guide*.
1279
+ # see [Passing Session Tags in STS][9] in the *IAM User Guide*.
1217
1280
  #
1218
1281
  # You can pass up to 50 session tags. The plaintext session tag keys
1219
1282
  # can’t exceed 128 characters and the values can’t exceed 256
1220
1283
  # characters. For these and additional limits, see [IAM and STS
1221
- # Character Limits][11] in the *IAM User Guide*.
1284
+ # Character Limits][10] in the *IAM User Guide*.
1222
1285
  #
1223
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1224
- # policies and session tags into a packed binary format that has a
1225
- # separate limit. Your request can fail for this limit even if your
1226
- # plaintext meets the other requirements. The `PackedPolicySize`
1227
- # response element indicates by percentage how close the policies and
1228
- # tags for your request are to the upper size limit.
1286
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1287
+ # policy, managed policy ARNs, and session tags into a packed binary
1288
+ # format that has a separate limit. Your request can fail for this limit
1289
+ # even if your plaintext meets the other requirements. The
1290
+ # `PackedPolicySize` response element indicates by percentage how close
1291
+ # the policies and tags for your request are to the upper size limit.
1229
1292
  #
1230
1293
  # </note>
1231
1294
  #
@@ -1236,12 +1299,12 @@ module Aws::STS
1236
1299
  # An administrator must grant you the permissions necessary to pass
1237
1300
  # session tags. The administrator can also create granular permissions
1238
1301
  # to allow you to pass only specific session tags. For more information,
1239
- # see [Tutorial: Using Tags for Attribute-Based Access Control][12] in
1302
+ # see [Tutorial: Using Tags for Attribute-Based Access Control][11] in
1240
1303
  # the *IAM User Guide*.
1241
1304
  #
1242
1305
  # You can set the session tags as transitive. Transitive tags persist
1243
1306
  # during role chaining. For more information, see [Chaining Roles with
1244
- # Session Tags][13] in the *IAM User Guide*.
1307
+ # Session Tags][12] in the *IAM User Guide*.
1245
1308
  #
1246
1309
  # **Identities**
1247
1310
  #
@@ -1253,54 +1316,53 @@ module Aws::STS
1253
1316
  # specified in the role's trust policy.
1254
1317
  #
1255
1318
  # Calling `AssumeRoleWithWebIdentity` can result in an entry in your
1256
- # CloudTrail logs. The entry includes the [Subject][14] of the provided
1319
+ # CloudTrail logs. The entry includes the [Subject][13] of the provided
1257
1320
  # web identity token. We recommend that you avoid using any personally
1258
1321
  # identifiable information (PII) in this field. For example, you could
1259
1322
  # instead use a GUID or a pairwise identifier, as [suggested in the OIDC
1260
- # specification][15].
1323
+ # specification][14].
1261
1324
  #
1262
1325
  # For more information about how to use web identity federation and the
1263
1326
  # `AssumeRoleWithWebIdentity` API, see the following resources:
1264
1327
  #
1265
- # * [Using Web Identity Federation API Operations for Mobile Apps][16]
1266
- # and [Federation Through a Web-based Identity Provider][17].
1328
+ # * [Using Web Identity Federation API Operations for Mobile Apps][15]
1329
+ # and [Federation Through a Web-based Identity Provider][16].
1267
1330
  #
1268
- # * [ Web Identity Federation Playground][18]. Walk through the process
1331
+ # * [ Web Identity Federation Playground][17]. Walk through the process
1269
1332
  # of authenticating through Login with Amazon, Facebook, or Google,
1270
1333
  # getting temporary security credentials, and then using those
1271
1334
  # credentials to make a request to Amazon Web Services.
1272
1335
  #
1273
- # * [Amazon Web Services SDK for iOS Developer Guide][1] and [Amazon Web
1274
- # Services SDK for Android Developer Guide][2]. These toolkits contain
1336
+ # * [Amazon Web Services SDK for iOS Developer Guide][2] and [Amazon Web
1337
+ # Services SDK for Android Developer Guide][3]. These toolkits contain
1275
1338
  # sample apps that show how to invoke the identity providers. The
1276
1339
  # toolkits then show how to use the information from these providers
1277
1340
  # to get and use temporary security credentials.
1278
1341
  #
1279
- # * [Web Identity Federation with Mobile Applications][19]. This article
1342
+ # * [Web Identity Federation with Mobile Applications][18]. This article
1280
1343
  # discusses web identity federation and shows an example of how to use
1281
1344
  # web identity federation to get access to content in Amazon S3.
1282
1345
  #
1283
1346
  #
1284
1347
  #
1285
- # [1]: http://aws.amazon.com/sdkforios/
1286
- # [2]: http://aws.amazon.com/sdkforandroid/
1287
- # [3]: https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840
1288
- # [4]: https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664
1289
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1290
- # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1291
- # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1292
- # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1293
- # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1294
- # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1295
- # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1296
- # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1297
- # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1298
- # [14]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1299
- # [15]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1300
- # [16]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1301
- # [17]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1302
- # [18]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1303
- # [19]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1348
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-identity.html
1349
+ # [2]: http://aws.amazon.com/sdkforios/
1350
+ # [3]: http://aws.amazon.com/sdkforandroid/
1351
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1352
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1353
+ # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1354
+ # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1355
+ # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1356
+ # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1357
+ # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1358
+ # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1359
+ # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1360
+ # [13]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1361
+ # [14]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1362
+ # [15]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1363
+ # [16]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1364
+ # [17]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1365
+ # [18]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1304
1366
  #
1305
1367
  # @option params [required, String] :role_arn
1306
1368
  # The Amazon Resource Name (ARN) of the role that the caller is
@@ -1327,13 +1389,13 @@ module Aws::STS
1327
1389
  # `AssumeRoleWithWebIdentity` call.
1328
1390
  #
1329
1391
  # @option params [String] :provider_id
1330
- # The fully qualified host component of the domain name of the identity
1331
- # provider.
1392
+ # The fully qualified host component of the domain name of the OAuth 2.0
1393
+ # identity provider. Do not specify this value for an OpenID Connect
1394
+ # identity provider.
1332
1395
  #
1333
- # Specify this value only for OAuth 2.0 access tokens. Currently
1334
- # `www.amazon.com` and `graph.facebook.com` are the only supported
1335
- # identity providers for OAuth 2.0 access tokens. Do not include URL
1336
- # schemes and port numbers.
1396
+ # Currently `www.amazon.com` and `graph.facebook.com` are the only
1397
+ # supported identity providers for OAuth 2.0 access tokens. Do not
1398
+ # include URL schemes and port numbers.
1337
1399
  #
1338
1400
  # Do not specify this value for OpenID Connect ID tokens.
1339
1401
  #
@@ -1348,12 +1410,12 @@ module Aws::STS
1348
1410
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1349
1411
  # Service Namespaces][1] in the Amazon Web Services General Reference.
1350
1412
  #
1351
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1352
- # policies and session tags into a packed binary format that has a
1353
- # separate limit. Your request can fail for this limit even if your
1354
- # plaintext meets the other requirements. The `PackedPolicySize`
1355
- # response element indicates by percentage how close the policies and
1356
- # tags for your request are to the upper size limit.
1413
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1414
+ # policy, managed policy ARNs, and session tags into a packed binary
1415
+ # format that has a separate limit. Your request can fail for this limit
1416
+ # even if your plaintext meets the other requirements. The
1417
+ # `PackedPolicySize` response element indicates by percentage how close
1418
+ # the policies and tags for your request are to the upper size limit.
1357
1419
  #
1358
1420
  # </note>
1359
1421
  #
@@ -1393,12 +1455,12 @@ module Aws::STS
1393
1455
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1394
1456
  # characters.
1395
1457
  #
1396
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1397
- # policies and session tags into a packed binary format that has a
1398
- # separate limit. Your request can fail for this limit even if your
1399
- # plaintext meets the other requirements. The `PackedPolicySize`
1400
- # response element indicates by percentage how close the policies and
1401
- # tags for your request are to the upper size limit.
1458
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1459
+ # policy, managed policy ARNs, and session tags into a packed binary
1460
+ # format that has a separate limit. Your request can fail for this limit
1461
+ # even if your plaintext meets the other requirements. The
1462
+ # `PackedPolicySize` response element indicates by percentage how close
1463
+ # the policies and tags for your request are to the upper size limit.
1402
1464
  #
1403
1465
  # </note>
1404
1466
  #
@@ -1424,8 +1486,8 @@ module Aws::STS
1424
1486
  # The request to the federation endpoint for a console sign-in token
1425
1487
  # takes a `SessionDuration` parameter that specifies the maximum length
1426
1488
  # of the console session. For more information, see [Creating a URL that
1427
- # Enables Federated Users to Access the Management Console][2] in the
1428
- # *IAM User Guide*.
1489
+ # Enables Federated Users to Access the Amazon Web Services Management
1490
+ # Console][2] in the *IAM User Guide*.
1429
1491
  #
1430
1492
  # </note>
1431
1493
  #
@@ -1531,17 +1593,17 @@ module Aws::STS
1531
1593
  # </note>
1532
1594
  #
1533
1595
  # The message is encoded because the details of the authorization status
1534
- # can constitute privileged information that the user who requested the
1596
+ # can contain privileged information that the user who requested the
1535
1597
  # operation should not see. To decode an authorization status message, a
1536
- # user must be granted permissions via an IAM policy to request the
1537
- # `DecodeAuthorizationMessage` (`sts:DecodeAuthorizationMessage`)
1598
+ # user must be granted permissions through an IAM [policy][1] to request
1599
+ # the `DecodeAuthorizationMessage` (`sts:DecodeAuthorizationMessage`)
1538
1600
  # action.
1539
1601
  #
1540
1602
  # The decoded message includes the following type of information:
1541
1603
  #
1542
1604
  # * Whether the request was denied due to an explicit deny or due to the
1543
1605
  # absence of an explicit allow. For more information, see [Determining
1544
- # Whether a Request is Allowed or Denied][1] in the *IAM User Guide*.
1606
+ # Whether a Request is Allowed or Denied][2] in the *IAM User Guide*.
1545
1607
  #
1546
1608
  # * The principal who made the request.
1547
1609
  #
@@ -1553,7 +1615,8 @@ module Aws::STS
1553
1615
  #
1554
1616
  #
1555
1617
  #
1556
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow
1618
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html
1619
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow
1557
1620
  #
1558
1621
  # @option params [required, String] :encoded_message
1559
1622
  # The encoded message that was returned with the response.
@@ -1658,11 +1721,11 @@ module Aws::STS
1658
1721
  # to call the operation.
1659
1722
  #
1660
1723
  # <note markdown="1"> No permissions are required to perform this operation. If an
1661
- # administrator adds a policy to your IAM user or role that explicitly
1724
+ # administrator attaches a policy to your identity that explicitly
1662
1725
  # denies access to the `sts:GetCallerIdentity` action, you can still
1663
1726
  # perform this operation. Permissions are not required because the same
1664
- # information is returned when an IAM user or role is denied access. To
1665
- # view an example response, see [I Am Not Authorized to Perform:
1727
+ # information is returned when access is denied. To view an example
1728
+ # response, see [I Am Not Authorized to Perform:
1666
1729
  # iam:DeleteVirtualMFADevice][1] in the *IAM User Guide*.
1667
1730
  #
1668
1731
  # </note>
@@ -1739,60 +1802,63 @@ module Aws::STS
1739
1802
  end
1740
1803
 
1741
1804
  # Returns a set of temporary security credentials (consisting of an
1742
- # access key ID, a secret access key, and a security token) for a
1743
- # federated user. A typical use is in a proxy application that gets
1744
- # temporary security credentials on behalf of distributed applications
1745
- # inside a corporate network. You must call the `GetFederationToken`
1746
- # operation using the long-term security credentials of an IAM user. As
1747
- # a result, this call is appropriate in contexts where those credentials
1748
- # can be safely stored, usually in a server-based application. For a
1749
- # comparison of `GetFederationToken` with the other API operations that
1750
- # produce temporary credentials, see [Requesting Temporary Security
1751
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
1752
- # User Guide*.
1805
+ # access key ID, a secret access key, and a security token) for a user.
1806
+ # A typical use is in a proxy application that gets temporary security
1807
+ # credentials on behalf of distributed applications inside a corporate
1808
+ # network.
1809
+ #
1810
+ # You must call the `GetFederationToken` operation using the long-term
1811
+ # security credentials of an IAM user. As a result, this call is
1812
+ # appropriate in contexts where those credentials can be safeguarded,
1813
+ # usually in a server-based application. For a comparison of
1814
+ # `GetFederationToken` with the other API operations that produce
1815
+ # temporary credentials, see [Requesting Temporary Security
1816
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
1817
+ # operations][2] in the *IAM User Guide*.
1818
+ #
1819
+ # Although it is possible to call `GetFederationToken` using the
1820
+ # security credentials of an Amazon Web Services account root user
1821
+ # rather than an IAM user that you create for the purpose of a proxy
1822
+ # application, we do not recommend it. For more information, see
1823
+ # [Safeguard your root user credentials and don't use them for everyday
1824
+ # tasks][3] in the *IAM User Guide*.
1753
1825
  #
1754
1826
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1755
1827
  # authenticate users using a web identity provider like Login with
1756
1828
  # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1757
- # provider. In this case, we recommend that you use [Amazon Cognito][3]
1829
+ # provider. In this case, we recommend that you use [Amazon Cognito][4]
1758
1830
  # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1759
- # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1831
+ # Through a Web-based Identity Provider][5] in the *IAM User Guide*.
1760
1832
  #
1761
1833
  # </note>
1762
1834
  #
1763
- # You can also call `GetFederationToken` using the security credentials
1764
- # of an Amazon Web Services account root user, but we do not recommend
1765
- # it. Instead, we recommend that you create an IAM user for the purpose
1766
- # of the proxy application. Then attach a policy to the IAM user that
1767
- # limits federated users to only the actions and resources that they
1768
- # need to access. For more information, see [IAM Best Practices][5] in
1769
- # the *IAM User Guide*.
1770
- #
1771
1835
  # **Session duration**
1772
1836
  #
1773
1837
  # The temporary credentials are valid for the specified duration, from
1774
1838
  # 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36
1775
1839
  # hours). The default session duration is 43,200 seconds (12 hours).
1776
- # Temporary credentials that are obtained by using Amazon Web Services
1777
- # account root user credentials have a maximum duration of 3,600 seconds
1778
- # (1 hour).
1840
+ # Temporary credentials obtained by using the root user credentials have
1841
+ # a maximum duration of 3,600 seconds (1 hour).
1779
1842
  #
1780
1843
  # **Permissions**
1781
1844
  #
1782
1845
  # You can use the temporary credentials created by `GetFederationToken`
1783
- # in any Amazon Web Services service except the following:
1846
+ # in any Amazon Web Services service with the following exceptions:
1784
1847
  #
1785
1848
  # * You cannot call any IAM operations using the CLI or the Amazon Web
1786
- # Services API.
1849
+ # Services API. This limitation does not apply to console sessions.
1787
1850
  #
1788
1851
  # * You cannot call any STS operations except `GetCallerIdentity`.
1789
1852
  #
1853
+ # You can use temporary credentials for single sign-on (SSO) to the
1854
+ # console.
1855
+ #
1790
1856
  # You must pass an inline or managed [session policy][6] to this
1791
1857
  # operation. You can pass a single JSON policy document to use as an
1792
- # inline session policy. You can also specify up to 10 managed policies
1793
- # to use as managed session policies. The plaintext that you use for
1794
- # both inline and managed session policies can't exceed 2,048
1795
- # characters.
1858
+ # inline session policy. You can also specify up to 10 managed policy
1859
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1860
+ # plaintext that you use for both inline and managed session policies
1861
+ # can't exceed 2,048 characters.
1796
1862
  #
1797
1863
  # Though the session policy parameters are optional, if you do not pass
1798
1864
  # a policy, then the resulting federated user session has no
@@ -1822,71 +1888,12 @@ module Aws::STS
1822
1888
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1823
1889
  # authenticate users using a web identity provider like Login with
1824
1890
  # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1825
- # provider. In this case, we recommend that you use [Amazon Cognito][3]
1891
+ # provider. In this case, we recommend that you use [Amazon Cognito][4]
1826
1892
  # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1827
- # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1893
+ # Through a Web-based Identity Provider][5] in the *IAM User Guide*.
1828
1894
  #
1829
1895
  # </note>
1830
1896
  #
1831
- # You can also call `GetFederationToken` using the security credentials
1832
- # of an Amazon Web Services account root user, but we do not recommend
1833
- # it. Instead, we recommend that you create an IAM user for the purpose
1834
- # of the proxy application. Then attach a policy to the IAM user that
1835
- # limits federated users to only the actions and resources that they
1836
- # need to access. For more information, see [IAM Best Practices][5] in
1837
- # the *IAM User Guide*.
1838
- #
1839
- # **Session duration**
1840
- #
1841
- # The temporary credentials are valid for the specified duration, from
1842
- # 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36
1843
- # hours). The default session duration is 43,200 seconds (12 hours).
1844
- # Temporary credentials that are obtained by using Amazon Web Services
1845
- # account root user credentials have a maximum duration of 3,600 seconds
1846
- # (1 hour).
1847
- #
1848
- # **Permissions**
1849
- #
1850
- # You can use the temporary credentials created by `GetFederationToken`
1851
- # in any Amazon Web Services service except the following:
1852
- #
1853
- # * You cannot call any IAM operations using the CLI or the Amazon Web
1854
- # Services API.
1855
- #
1856
- # * You cannot call any STS operations except `GetCallerIdentity`.
1857
- #
1858
- # You must pass an inline or managed [session policy][6] to this
1859
- # operation. You can pass a single JSON policy document to use as an
1860
- # inline session policy. You can also specify up to 10 managed policies
1861
- # to use as managed session policies. The plain text that you use for
1862
- # both inline and managed session policies can't exceed 2,048
1863
- # characters.
1864
- #
1865
- # Though the session policy parameters are optional, if you do not pass
1866
- # a policy, then the resulting federated user session has no
1867
- # permissions. When you pass session policies, the session permissions
1868
- # are the intersection of the IAM user policies and the session policies
1869
- # that you pass. This gives you a way to further restrict the
1870
- # permissions for a federated user. You cannot use session policies to
1871
- # grant more permissions than those that are defined in the permissions
1872
- # policy of the IAM user. For more information, see [Session
1873
- # Policies][6] in the *IAM User Guide*. For information about using
1874
- # `GetFederationToken` to create temporary security credentials, see
1875
- # [GetFederationToken—Federation Through a Custom Identity Broker][7].
1876
- #
1877
- # You can use the credentials to access a resource that has a
1878
- # resource-based policy. If that policy specifically references the
1879
- # federated user session in the `Principal` element of the policy, the
1880
- # session has the permissions allowed by the policy. These permissions
1881
- # are granted in addition to the permissions granted by the session
1882
- # policies.
1883
- #
1884
- # **Tags**
1885
- #
1886
- # (Optional) You can pass tag key-value pairs to your session. These are
1887
- # called session tags. For more information about session tags, see
1888
- # [Passing Session Tags in STS][8] in the *IAM User Guide*.
1889
- #
1890
1897
  # An administrator must grant you the permissions necessary to pass
1891
1898
  # session tags. The administrator can also create granular permissions
1892
1899
  # to allow you to pass only specific session tags. For more information,
@@ -1905,9 +1912,9 @@ module Aws::STS
1905
1912
  #
1906
1913
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1907
1914
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1908
- # [3]: http://aws.amazon.com/cognito/
1909
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1910
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
1915
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#lock-away-credentials
1916
+ # [4]: http://aws.amazon.com/cognito/
1917
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1911
1918
  # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1912
1919
  # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken
1913
1920
  # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
@@ -1930,8 +1937,8 @@ module Aws::STS
1930
1937
  #
1931
1938
  # You must pass an inline or managed [session policy][1] to this
1932
1939
  # operation. You can pass a single JSON policy document to use as an
1933
- # inline session policy. You can also specify up to 10 managed policies
1934
- # to use as managed session policies.
1940
+ # inline session policy. You can also specify up to 10 managed policy
1941
+ # Amazon Resource Names (ARNs) to use as managed session policies.
1935
1942
  #
1936
1943
  # This parameter is optional. However, if you do not pass any session
1937
1944
  # policies, then the resulting federated user session has no
@@ -1959,12 +1966,12 @@ module Aws::STS
1959
1966
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1960
1967
  # characters.
1961
1968
  #
1962
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1963
- # policies and session tags into a packed binary format that has a
1964
- # separate limit. Your request can fail for this limit even if your
1965
- # plaintext meets the other requirements. The `PackedPolicySize`
1966
- # response element indicates by percentage how close the policies and
1967
- # tags for your request are to the upper size limit.
1969
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1970
+ # policy, managed policy ARNs, and session tags into a packed binary
1971
+ # format that has a separate limit. Your request can fail for this limit
1972
+ # even if your plaintext meets the other requirements. The
1973
+ # `PackedPolicySize` response element indicates by percentage how close
1974
+ # the policies and tags for your request are to the upper size limit.
1968
1975
  #
1969
1976
  # </note>
1970
1977
  #
@@ -1979,13 +1986,13 @@ module Aws::STS
1979
1986
  #
1980
1987
  # You must pass an inline or managed [session policy][1] to this
1981
1988
  # operation. You can pass a single JSON policy document to use as an
1982
- # inline session policy. You can also specify up to 10 managed policies
1983
- # to use as managed session policies. The plaintext that you use for
1984
- # both inline and managed session policies can't exceed 2,048
1985
- # characters. You can provide up to 10 managed policy ARNs. For more
1986
- # information about ARNs, see [Amazon Resource Names (ARNs) and Amazon
1987
- # Web Services Service Namespaces][2] in the Amazon Web Services General
1988
- # Reference.
1989
+ # inline session policy. You can also specify up to 10 managed policy
1990
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1991
+ # plaintext that you use for both inline and managed session policies
1992
+ # can't exceed 2,048 characters. You can provide up to 10 managed
1993
+ # policy ARNs. For more information about ARNs, see [Amazon Resource
1994
+ # Names (ARNs) and Amazon Web Services Service Namespaces][2] in the
1995
+ # Amazon Web Services General Reference.
1989
1996
  #
1990
1997
  # This parameter is optional. However, if you do not pass any session
1991
1998
  # policies, then the resulting federated user session has no
@@ -2006,12 +2013,12 @@ module Aws::STS
2006
2013
  # are granted in addition to the permissions that are granted by the
2007
2014
  # session policies.
2008
2015
  #
2009
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
2010
- # policies and session tags into a packed binary format that has a
2011
- # separate limit. Your request can fail for this limit even if your
2012
- # plaintext meets the other requirements. The `PackedPolicySize`
2013
- # response element indicates by percentage how close the policies and
2014
- # tags for your request are to the upper size limit.
2016
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
2017
+ # policy, managed policy ARNs, and session tags into a packed binary
2018
+ # format that has a separate limit. Your request can fail for this limit
2019
+ # even if your plaintext meets the other requirements. The
2020
+ # `PackedPolicySize` response element indicates by percentage how close
2021
+ # the policies and tags for your request are to the upper size limit.
2015
2022
  #
2016
2023
  # </note>
2017
2024
  #
@@ -2024,10 +2031,10 @@ module Aws::STS
2024
2031
  # The duration, in seconds, that the session should last. Acceptable
2025
2032
  # durations for federation sessions range from 900 seconds (15 minutes)
2026
2033
  # to 129,600 seconds (36 hours), with 43,200 seconds (12 hours) as the
2027
- # default. Sessions obtained using Amazon Web Services account root user
2028
- # credentials are restricted to a maximum of 3,600 seconds (one hour).
2029
- # If the specified duration is longer than one hour, the session
2030
- # obtained by using root user credentials defaults to one hour.
2034
+ # default. Sessions obtained using root user credentials are restricted
2035
+ # to a maximum of 3,600 seconds (one hour). If the specified duration is
2036
+ # longer than one hour, the session obtained by using root user
2037
+ # credentials defaults to one hour.
2031
2038
  #
2032
2039
  # @option params [Array<Types::Tag>] :tags
2033
2040
  # A list of session tags. Each session tag consists of a key name and an
@@ -2039,12 +2046,12 @@ module Aws::STS
2039
2046
  # can’t exceed 256 characters. For these and additional limits, see [IAM
2040
2047
  # and STS Character Limits][2] in the *IAM User Guide*.
2041
2048
  #
2042
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
2043
- # policies and session tags into a packed binary format that has a
2044
- # separate limit. Your request can fail for this limit even if your
2045
- # plaintext meets the other requirements. The `PackedPolicySize`
2046
- # response element indicates by percentage how close the policies and
2047
- # tags for your request are to the upper size limit.
2049
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
2050
+ # policy, managed policy ARNs, and session tags into a packed binary
2051
+ # format that has a separate limit. Your request can fail for this limit
2052
+ # even if your plaintext meets the other requirements. The
2053
+ # `PackedPolicySize` response element indicates by percentage how close
2054
+ # the policies and tags for your request are to the upper size limit.
2048
2055
  #
2049
2056
  # </note>
2050
2057
  #
@@ -2147,27 +2154,36 @@ module Aws::STS
2147
2154
  # secret access key, and a security token. Typically, you use
2148
2155
  # `GetSessionToken` if you want to use MFA to protect programmatic calls
2149
2156
  # to specific Amazon Web Services API operations like Amazon EC2
2150
- # `StopInstances`. MFA-enabled IAM users would need to call
2151
- # `GetSessionToken` and submit an MFA code that is associated with their
2152
- # MFA device. Using the temporary security credentials that are returned
2153
- # from the call, IAM users can then make programmatic calls to API
2154
- # operations that require MFA authentication. If you do not supply a
2155
- # correct MFA code, then the API returns an access denied error. For a
2156
- # comparison of `GetSessionToken` with the other API operations that
2157
- # produce temporary credentials, see [Requesting Temporary Security
2158
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
2159
- # User Guide*.
2157
+ # `StopInstances`.
2158
+ #
2159
+ # MFA-enabled IAM users must call `GetSessionToken` and submit an MFA
2160
+ # code that is associated with their MFA device. Using the temporary
2161
+ # security credentials that the call returns, IAM users can then make
2162
+ # programmatic calls to API operations that require MFA authentication.
2163
+ # An incorrect MFA code causes the API to return an access denied error.
2164
+ # For a comparison of `GetSessionToken` with the other API operations
2165
+ # that produce temporary credentials, see [Requesting Temporary Security
2166
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
2167
+ # operations][2] in the *IAM User Guide*.
2168
+ #
2169
+ # <note markdown="1"> No permissions are required for users to perform this operation. The
2170
+ # purpose of the `sts:GetSessionToken` operation is to authenticate the
2171
+ # user using MFA. You cannot use policies to control authentication
2172
+ # operations. For more information, see [Permissions for
2173
+ # GetSessionToken][3] in the *IAM User Guide*.
2174
+ #
2175
+ # </note>
2160
2176
  #
2161
2177
  # **Session Duration**
2162
2178
  #
2163
2179
  # The `GetSessionToken` operation must be called by using the long-term
2164
- # Amazon Web Services security credentials of the Amazon Web Services
2165
- # account root user or an IAM user. Credentials that are created by IAM
2166
- # users are valid for the duration that you specify. This duration can
2167
- # range from 900 seconds (15 minutes) up to a maximum of 129,600 seconds
2168
- # (36 hours), with a default of 43,200 seconds (12 hours). Credentials
2169
- # based on account credentials can range from 900 seconds (15 minutes)
2170
- # up to 3,600 seconds (1 hour), with a default of 1 hour.
2180
+ # Amazon Web Services security credentials of an IAM user. Credentials
2181
+ # that are created by IAM users are valid for the duration that you
2182
+ # specify. This duration can range from 900 seconds (15 minutes) up to a
2183
+ # maximum of 129,600 seconds (36 hours), with a default of 43,200
2184
+ # seconds (12 hours). Credentials based on account credentials can range
2185
+ # from 900 seconds (15 minutes) up to 3,600 seconds (1 hour), with a
2186
+ # default of 1 hour.
2171
2187
  #
2172
2188
  # **Permissions**
2173
2189
  #
@@ -2181,32 +2197,32 @@ module Aws::STS
2181
2197
  # * You cannot call any STS API *except* `AssumeRole` or
2182
2198
  # `GetCallerIdentity`.
2183
2199
  #
2184
- # <note markdown="1"> We recommend that you do not call `GetSessionToken` with Amazon Web
2185
- # Services account root user credentials. Instead, follow our [best
2186
- # practices][3] by creating one or more IAM users, giving them the
2187
- # necessary permissions, and using IAM users for everyday interaction
2188
- # with Amazon Web Services.
2200
+ # The credentials that `GetSessionToken` returns are based on
2201
+ # permissions associated with the IAM user whose credentials were used
2202
+ # to call the operation. The temporary credentials have the same
2203
+ # permissions as the IAM user.
2189
2204
  #
2190
- # </note>
2205
+ # <note markdown="1"> Although it is possible to call `GetSessionToken` using the security
2206
+ # credentials of an Amazon Web Services account root user rather than an
2207
+ # IAM user, we do not recommend it. If `GetSessionToken` is called using
2208
+ # root user credentials, the temporary credentials have root user
2209
+ # permissions. For more information, see [Safeguard your root user
2210
+ # credentials and don't use them for everyday tasks][4] in the *IAM
2211
+ # User Guide*
2191
2212
  #
2192
- # The credentials that are returned by `GetSessionToken` are based on
2193
- # permissions associated with the user whose credentials were used to
2194
- # call the operation. If `GetSessionToken` is called using Amazon Web
2195
- # Services account root user credentials, the temporary credentials have
2196
- # root user permissions. Similarly, if `GetSessionToken` is called using
2197
- # the credentials of an IAM user, the temporary credentials have the
2198
- # same permissions as the IAM user.
2213
+ # </note>
2199
2214
  #
2200
2215
  # For more information about using `GetSessionToken` to create temporary
2201
- # credentials, go to [Temporary Credentials for Users in Untrusted
2202
- # Environments][4] in the *IAM User Guide*.
2216
+ # credentials, see [Temporary Credentials for Users in Untrusted
2217
+ # Environments][5] in the *IAM User Guide*.
2203
2218
  #
2204
2219
  #
2205
2220
  #
2206
2221
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
2207
2222
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
2208
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users
2209
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken
2223
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getsessiontoken.html
2224
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#lock-away-credentials
2225
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken
2210
2226
  #
2211
2227
  # @option params [Integer] :duration_seconds
2212
2228
  # The duration, in seconds, that the credentials should remain valid.
@@ -2224,8 +2240,8 @@ module Aws::STS
2224
2240
  # The value is either the serial number for a hardware device (such as
2225
2241
  # `GAHT12345678`) or an Amazon Resource Name (ARN) for a virtual device
2226
2242
  # (such as `arn:aws:iam::123456789012:mfa/user`). You can find the
2227
- # device for an IAM user by going to the Management Console and viewing
2228
- # the user's security credentials.
2243
+ # device for an IAM user by going to the Amazon Web Services Management
2244
+ # Console and viewing the user's security credentials.
2229
2245
  #
2230
2246
  # The regex used to validate this parameter is a string of characters
2231
2247
  # consisting of upper- and lower-case alphanumeric characters with no
@@ -2303,7 +2319,7 @@ module Aws::STS
2303
2319
  params: params,
2304
2320
  config: config)
2305
2321
  context[:gem_name] = 'aws-sdk-core'
2306
- context[:gem_version] = '3.121.1'
2322
+ context[:gem_version] = '3.174.0'
2307
2323
  Seahorse::Client::Request.new(handlers, context)
2308
2324
  end
2309
2325