aws-sdk-core 3.122.0 → 3.180.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (111) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +505 -0
  3. data/VERSION +1 -1
  4. data/lib/aws-defaults/default_configuration.rb +153 -0
  5. data/lib/aws-defaults/defaults_mode_config_resolver.rb +107 -0
  6. data/lib/aws-defaults.rb +3 -0
  7. data/lib/aws-sdk-core/arn.rb +13 -0
  8. data/lib/aws-sdk-core/assume_role_credentials.rb +21 -7
  9. data/lib/aws-sdk-core/assume_role_web_identity_credentials.rb +14 -10
  10. data/lib/aws-sdk-core/binary/encode_handler.rb +12 -1
  11. data/lib/aws-sdk-core/client_stubs.rb +5 -1
  12. data/lib/aws-sdk-core/credential_provider.rb +3 -0
  13. data/lib/aws-sdk-core/credential_provider_chain.rb +8 -5
  14. data/lib/aws-sdk-core/ec2_metadata.rb +3 -2
  15. data/lib/aws-sdk-core/ecs_credentials.rb +121 -53
  16. data/lib/aws-sdk-core/endpoints/condition.rb +41 -0
  17. data/lib/aws-sdk-core/endpoints/endpoint.rb +17 -0
  18. data/lib/aws-sdk-core/endpoints/endpoint_rule.rb +75 -0
  19. data/lib/aws-sdk-core/endpoints/error_rule.rb +42 -0
  20. data/lib/aws-sdk-core/endpoints/function.rb +80 -0
  21. data/lib/aws-sdk-core/endpoints/matchers.rb +127 -0
  22. data/lib/aws-sdk-core/endpoints/reference.rb +31 -0
  23. data/lib/aws-sdk-core/endpoints/rule.rb +25 -0
  24. data/lib/aws-sdk-core/endpoints/rule_set.rb +52 -0
  25. data/lib/aws-sdk-core/endpoints/rules_provider.rb +37 -0
  26. data/lib/aws-sdk-core/endpoints/templater.rb +58 -0
  27. data/lib/aws-sdk-core/endpoints/tree_rule.rb +45 -0
  28. data/lib/aws-sdk-core/endpoints/url.rb +60 -0
  29. data/lib/aws-sdk-core/endpoints.rb +78 -0
  30. data/lib/aws-sdk-core/errors.rb +14 -1
  31. data/lib/aws-sdk-core/ini_parser.rb +1 -1
  32. data/lib/aws-sdk-core/instance_profile_credentials.rb +85 -14
  33. data/lib/aws-sdk-core/json/error_handler.rb +20 -1
  34. data/lib/aws-sdk-core/log/formatter.rb +6 -0
  35. data/lib/aws-sdk-core/pageable_response.rb +81 -32
  36. data/lib/aws-sdk-core/plugins/bearer_authorization.rb +67 -0
  37. data/lib/aws-sdk-core/plugins/checksum_algorithm.rb +340 -0
  38. data/lib/aws-sdk-core/plugins/credentials_configuration.rb +27 -1
  39. data/lib/aws-sdk-core/plugins/defaults_mode.rb +40 -0
  40. data/lib/aws-sdk-core/plugins/endpoint_discovery.rb +6 -2
  41. data/lib/aws-sdk-core/plugins/http_checksum.rb +8 -1
  42. data/lib/aws-sdk-core/plugins/jsonvalue_converter.rb +34 -6
  43. data/lib/aws-sdk-core/plugins/recursion_detection.rb +38 -0
  44. data/lib/aws-sdk-core/plugins/regional_endpoint.rb +111 -30
  45. data/lib/aws-sdk-core/plugins/request_compression.rb +217 -0
  46. data/lib/aws-sdk-core/plugins/response_paging.rb +1 -1
  47. data/lib/aws-sdk-core/plugins/retries/error_inspector.rb +7 -4
  48. data/lib/aws-sdk-core/plugins/retry_errors.rb +21 -5
  49. data/lib/aws-sdk-core/plugins/sign.rb +201 -0
  50. data/lib/aws-sdk-core/plugins/signature_v2.rb +1 -0
  51. data/lib/aws-sdk-core/plugins/signature_v4.rb +15 -8
  52. data/lib/aws-sdk-core/plugins/stub_responses.rb +5 -1
  53. data/lib/aws-sdk-core/plugins/user_agent.rb +117 -14
  54. data/lib/aws-sdk-core/process_credentials.rb +9 -11
  55. data/lib/aws-sdk-core/refreshing_credentials.rb +41 -16
  56. data/lib/aws-sdk-core/refreshing_token.rb +71 -0
  57. data/lib/aws-sdk-core/rest/handler.rb +1 -1
  58. data/lib/aws-sdk-core/rest/request/headers.rb +14 -6
  59. data/lib/aws-sdk-core/rest/response/headers.rb +2 -0
  60. data/lib/aws-sdk-core/shared_config.rb +103 -12
  61. data/lib/aws-sdk-core/sso_credentials.rb +91 -50
  62. data/lib/aws-sdk-core/sso_token_provider.rb +135 -0
  63. data/lib/aws-sdk-core/static_token_provider.rb +14 -0
  64. data/lib/aws-sdk-core/structure.rb +6 -4
  65. data/lib/aws-sdk-core/stubbing/stub_data.rb +11 -0
  66. data/lib/aws-sdk-core/token.rb +31 -0
  67. data/lib/aws-sdk-core/token_provider.rb +15 -0
  68. data/lib/aws-sdk-core/token_provider_chain.rb +51 -0
  69. data/lib/aws-sdk-core/waiters/poller.rb +3 -1
  70. data/lib/aws-sdk-core/xml/error_handler.rb +7 -0
  71. data/lib/aws-sdk-core/xml/parser/engines/oga.rb +2 -0
  72. data/lib/aws-sdk-core/xml/parser/engines/ox.rb +1 -1
  73. data/lib/aws-sdk-core.rb +17 -0
  74. data/lib/aws-sdk-sso/client.rb +88 -13
  75. data/lib/aws-sdk-sso/endpoint_parameters.rb +66 -0
  76. data/lib/aws-sdk-sso/endpoint_provider.rb +51 -0
  77. data/lib/aws-sdk-sso/endpoints.rb +72 -0
  78. data/lib/aws-sdk-sso/plugins/endpoints.rb +76 -0
  79. data/lib/aws-sdk-sso/types.rb +8 -43
  80. data/lib/aws-sdk-sso.rb +5 -1
  81. data/lib/aws-sdk-ssooidc/client.rb +626 -0
  82. data/lib/aws-sdk-ssooidc/client_api.rb +216 -0
  83. data/lib/aws-sdk-ssooidc/customizations.rb +1 -0
  84. data/lib/aws-sdk-ssooidc/endpoint_parameters.rb +66 -0
  85. data/lib/aws-sdk-ssooidc/endpoint_provider.rb +51 -0
  86. data/lib/aws-sdk-ssooidc/endpoints.rb +58 -0
  87. data/lib/aws-sdk-ssooidc/errors.rb +290 -0
  88. data/lib/aws-sdk-ssooidc/plugins/endpoints.rb +74 -0
  89. data/lib/aws-sdk-ssooidc/resource.rb +26 -0
  90. data/lib/aws-sdk-ssooidc/types.rb +502 -0
  91. data/lib/aws-sdk-ssooidc.rb +59 -0
  92. data/lib/aws-sdk-sts/client.rb +394 -362
  93. data/lib/aws-sdk-sts/client_api.rb +10 -0
  94. data/lib/aws-sdk-sts/endpoint_parameters.rb +78 -0
  95. data/lib/aws-sdk-sts/endpoint_provider.rb +112 -0
  96. data/lib/aws-sdk-sts/endpoints.rb +136 -0
  97. data/lib/aws-sdk-sts/plugins/endpoints.rb +84 -0
  98. data/lib/aws-sdk-sts/plugins/sts_regional_endpoints.rb +5 -1
  99. data/lib/aws-sdk-sts/presigner.rb +13 -15
  100. data/lib/aws-sdk-sts/types.rb +154 -227
  101. data/lib/aws-sdk-sts.rb +5 -1
  102. data/lib/seahorse/client/async_base.rb +0 -1
  103. data/lib/seahorse/client/configuration.rb +1 -5
  104. data/lib/seahorse/client/h2/connection.rb +12 -11
  105. data/lib/seahorse/client/net_http/connection_pool.rb +7 -0
  106. data/lib/seahorse/client/plugins/net_http.rb +33 -2
  107. data/lib/seahorse/client/plugins/request_callback.rb +9 -9
  108. data/lib/seahorse/client/response.rb +6 -0
  109. data/lib/seahorse/model/operation.rb +6 -0
  110. data/lib/seahorse/util.rb +4 -0
  111. metadata +62 -8
@@ -27,7 +27,11 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
- require 'aws-sdk-core/plugins/signature_v4.rb'
30
+ require 'aws-sdk-core/plugins/checksum_algorithm.rb'
31
+ require 'aws-sdk-core/plugins/request_compression.rb'
32
+ require 'aws-sdk-core/plugins/defaults_mode.rb'
33
+ require 'aws-sdk-core/plugins/recursion_detection.rb'
34
+ require 'aws-sdk-core/plugins/sign.rb'
31
35
  require 'aws-sdk-core/plugins/protocols/query.rb'
32
36
  require 'aws-sdk-sts/plugins/sts_regional_endpoints.rb'
33
37
 
@@ -74,9 +78,14 @@ module Aws::STS
74
78
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
75
79
  add_plugin(Aws::Plugins::TransferEncoding)
76
80
  add_plugin(Aws::Plugins::HttpChecksum)
77
- add_plugin(Aws::Plugins::SignatureV4)
81
+ add_plugin(Aws::Plugins::ChecksumAlgorithm)
82
+ add_plugin(Aws::Plugins::RequestCompression)
83
+ add_plugin(Aws::Plugins::DefaultsMode)
84
+ add_plugin(Aws::Plugins::RecursionDetection)
85
+ add_plugin(Aws::Plugins::Sign)
78
86
  add_plugin(Aws::Plugins::Protocols::Query)
79
87
  add_plugin(Aws::STS::Plugins::STSRegionalEndpoints)
88
+ add_plugin(Aws::STS::Plugins::Endpoints)
80
89
 
81
90
  # @overload initialize(options)
82
91
  # @param [Hash] options
@@ -121,7 +130,9 @@ module Aws::STS
121
130
  # * EC2/ECS IMDS instance profile - When used by default, the timeouts
122
131
  # are very aggressive. Construct and pass an instance of
123
132
  # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
124
- # enable retries and extended timeouts.
133
+ # enable retries and extended timeouts. Instance profile credential
134
+ # fetching can be disabled by setting ENV['AWS_EC2_METADATA_DISABLED']
135
+ # to true.
125
136
  #
126
137
  # @option options [required, String] :region
127
138
  # The AWS region to connect to. The configured `:region` is
@@ -175,10 +186,18 @@ module Aws::STS
175
186
  # Used only in `standard` and adaptive retry modes. Specifies whether to apply
176
187
  # a clock skew correction and retry requests with skewed client clocks.
177
188
  #
189
+ # @option options [String] :defaults_mode ("legacy")
190
+ # See {Aws::DefaultsModeConfiguration} for a list of the
191
+ # accepted modes and the configuration defaults that are included.
192
+ #
178
193
  # @option options [Boolean] :disable_host_prefix_injection (false)
179
194
  # Set to true to disable SDK automatically adding host prefix
180
195
  # to default service endpoint when available.
181
196
  #
197
+ # @option options [Boolean] :disable_request_compression (false)
198
+ # When set to 'true' the request body will not be compressed
199
+ # for supported operations.
200
+ #
182
201
  # @option options [String] :endpoint
183
202
  # The client endpoint is normally constructed from the `:region`
184
203
  # option. You should only configure an `:endpoint` when connecting
@@ -199,6 +218,10 @@ module Aws::STS
199
218
  # @option options [Boolean] :endpoint_discovery (false)
200
219
  # When set to `true`, endpoint discovery will be enabled for operations when available.
201
220
  #
221
+ # @option options [Boolean] :ignore_configured_endpoint_urls
222
+ # Setting to true disables use of endpoint URLs provided via environment
223
+ # variables and the shared configuration file.
224
+ #
202
225
  # @option options [Aws::Log::Formatter] :log_formatter (Aws::Log::Formatter.default)
203
226
  # The log formatter.
204
227
  #
@@ -219,6 +242,11 @@ module Aws::STS
219
242
  # Used when loading credentials from the shared credentials file
220
243
  # at HOME/.aws/credentials. When not specified, 'default' is used.
221
244
  #
245
+ # @option options [Integer] :request_min_compression_size_bytes (10240)
246
+ # The minimum size in bytes that triggers compression for request
247
+ # bodies. The value must be non-negative integer value between 0
248
+ # and 10485780 bytes inclusive.
249
+ #
222
250
  # @option options [Proc] :retry_backoff
223
251
  # A proc or lambda used for backoff. Defaults to 2**retries * retry_base_delay.
224
252
  # This option is only used in the `legacy` retry mode.
@@ -264,6 +292,11 @@ module Aws::STS
264
292
  # in the future.
265
293
  #
266
294
  #
295
+ # @option options [String] :sdk_ua_app_id
296
+ # A unique and opaque application ID that is appended to the
297
+ # User-Agent header as app/<sdk_ua_app_id>. It should have a
298
+ # maximum length of 50.
299
+ #
267
300
  # @option options [String] :secret_access_key
268
301
  #
269
302
  # @option options [String] :session_token
@@ -282,6 +315,19 @@ module Aws::STS
282
315
  # ** Please note ** When response stubbing is enabled, no HTTP
283
316
  # requests are made, and retries are disabled.
284
317
  #
318
+ # @option options [Aws::TokenProvider] :token_provider
319
+ # A Bearer Token Provider. This can be an instance of any one of the
320
+ # following classes:
321
+ #
322
+ # * `Aws::StaticTokenProvider` - Used for configuring static, non-refreshing
323
+ # tokens.
324
+ #
325
+ # * `Aws::SSOTokenProvider` - Used for loading tokens from AWS SSO using an
326
+ # access token generated from `aws login`.
327
+ #
328
+ # When `:token_provider` is not configured directly, the `Aws::TokenProviderChain`
329
+ # will be used to search for tokens configured for your profile in shared configuration files.
330
+ #
285
331
  # @option options [Boolean] :use_dualstack_endpoint
286
332
  # When set to `true`, dualstack enabled endpoints (with `.aws` TLD)
287
333
  # will be used if available.
@@ -295,6 +341,9 @@ module Aws::STS
295
341
  # When `true`, request parameters are validated before
296
342
  # sending the request.
297
343
  #
344
+ # @option options [Aws::STS::EndpointProvider] :endpoint_provider
345
+ # The endpoint provider used to resolve endpoints. Any object that responds to `#resolve_endpoint(parameters)` where `parameters` is a Struct similar to `Aws::STS::EndpointParameters`
346
+ #
298
347
  # @option options [URI::HTTP,String] :http_proxy A proxy to send
299
348
  # requests through. Formatted like 'http://proxy.com:123'.
300
349
  #
@@ -302,7 +351,7 @@ module Aws::STS
302
351
  # seconds to wait when opening a HTTP session before raising a
303
352
  # `Timeout::Error`.
304
353
  #
305
- # @option options [Integer] :http_read_timeout (60) The default
354
+ # @option options [Float] :http_read_timeout (60) The default
306
355
  # number of seconds to wait for response data. This value can
307
356
  # safely be set per-request on the session.
308
357
  #
@@ -318,6 +367,9 @@ module Aws::STS
318
367
  # disables this behaviour. This value can safely be set per
319
368
  # request on the session.
320
369
  #
370
+ # @option options [Float] :ssl_timeout (nil) Sets the SSL timeout
371
+ # in seconds.
372
+ #
321
373
  # @option options [Boolean] :http_wire_trace (false) When `true`,
322
374
  # HTTP debug output will be sent to the `:logger`.
323
375
  #
@@ -344,59 +396,67 @@ module Aws::STS
344
396
  # @!group API Operations
345
397
 
346
398
  # Returns a set of temporary security credentials that you can use to
347
- # access Amazon Web Services resources that you might not normally have
348
- # access to. These temporary credentials consist of an access key ID, a
349
- # secret access key, and a security token. Typically, you use
350
- # `AssumeRole` within your account or for cross-account access. For a
351
- # comparison of `AssumeRole` with other API operations that produce
352
- # temporary credentials, see [Requesting Temporary Security
353
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
354
- # User Guide*.
399
+ # access Amazon Web Services resources. These temporary credentials
400
+ # consist of an access key ID, a secret access key, and a security
401
+ # token. Typically, you use `AssumeRole` within your account or for
402
+ # cross-account access. For a comparison of `AssumeRole` with other API
403
+ # operations that produce temporary credentials, see [Requesting
404
+ # Temporary Security Credentials][1] and [Comparing the Amazon Web
405
+ # Services STS API operations][2] in the *IAM User Guide*.
355
406
  #
356
407
  # **Permissions**
357
408
  #
358
409
  # The temporary security credentials created by `AssumeRole` can be used
359
410
  # to make API calls to any Amazon Web Services service with the
360
- # following exception: You cannot call the STS `GetFederationToken` or
361
- # `GetSessionToken` API operations.
411
+ # following exception: You cannot call the Amazon Web Services STS
412
+ # `GetFederationToken` or `GetSessionToken` API operations.
362
413
  #
363
414
  # (Optional) You can pass inline or managed [session policies][3] to
364
415
  # this operation. You can pass a single JSON policy document to use as
365
- # an inline session policy. You can also specify up to 10 managed
366
- # policies to use as managed session policies. The plaintext that you
367
- # use for both inline and managed session policies can't exceed 2,048
368
- # characters. Passing policies to this operation returns new temporary
369
- # credentials. The resulting session's permissions are the intersection
370
- # of the role's identity-based policy and the session policies. You can
371
- # use the role's temporary credentials in subsequent Amazon Web
372
- # Services API calls to access resources in the account that owns the
373
- # role. You cannot use session policies to grant more permissions than
374
- # those allowed by the identity-based policy of the role that is being
375
- # assumed. For more information, see [Session Policies][3] in the *IAM
376
- # User Guide*.
377
- #
378
- # To assume a role from a different account, your account must be
379
- # trusted by the role. The trust relationship is defined in the role's
380
- # trust policy when the role is created. That trust policy states which
381
- # accounts are allowed to delegate that access to users in the account.
416
+ # an inline session policy. You can also specify up to 10 managed policy
417
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
418
+ # plaintext that you use for both inline and managed session policies
419
+ # can't exceed 2,048 characters. Passing policies to this operation
420
+ # returns new temporary credentials. The resulting session's
421
+ # permissions are the intersection of the role's identity-based policy
422
+ # and the session policies. You can use the role's temporary
423
+ # credentials in subsequent Amazon Web Services API calls to access
424
+ # resources in the account that owns the role. You cannot use session
425
+ # policies to grant more permissions than those allowed by the
426
+ # identity-based policy of the role that is being assumed. For more
427
+ # information, see [Session Policies][3] in the *IAM User Guide*.
428
+ #
429
+ # When you create a role, you create two policies: a role trust policy
430
+ # that specifies *who* can assume the role, and a permissions policy
431
+ # that specifies *what* can be done with the role. You specify the
432
+ # trusted principal that is allowed to assume the role in the role trust
433
+ # policy.
434
+ #
435
+ # To assume a role from a different account, your Amazon Web Services
436
+ # account must be trusted by the role. The trust relationship is defined
437
+ # in the role's trust policy when the role is created. That trust
438
+ # policy states which accounts are allowed to delegate that access to
439
+ # users in the account.
382
440
  #
383
441
  # A user who wants to access a role in a different account must also
384
- # have permissions that are delegated from the user account
385
- # administrator. The administrator must attach a policy that allows the
386
- # user to call `AssumeRole` for the ARN of the role in the other
387
- # account. If the user is in the same account as the role, then you can
388
- # do either of the following:
442
+ # have permissions that are delegated from the account administrator.
443
+ # The administrator must attach a policy that allows the user to call
444
+ # `AssumeRole` for the ARN of the role in the other account.
389
445
  #
390
- # * Attach a policy to the user (identical to the previous user in a
391
- # different account).
446
+ # To allow a user to assume a role in the same account, you can do
447
+ # either of the following:
448
+ #
449
+ # * Attach a policy to the user that allows the user to call
450
+ # `AssumeRole` (as long as the role's trust policy trusts the
451
+ # account).
392
452
  #
393
453
  # * Add the user as a principal directly in the role's trust policy.
394
454
  #
395
- # In this case, the trust policy acts as an IAM resource-based policy.
396
- # Users in the same account as the role do not need explicit permission
397
- # to assume the role. For more information about trust policies and
398
- # resource-based policies, see [IAM Policies][4] in the *IAM User
399
- # Guide*.
455
+ # You can do either because the role’s trust policy acts as an IAM
456
+ # resource-based policy. When a resource-based policy grants access to a
457
+ # principal in the same account, no additional identity-based policy is
458
+ # required. For more information about trust policies and resource-based
459
+ # policies, see [IAM Policies][4] in the *IAM User Guide*.
400
460
  #
401
461
  # **Tags**
402
462
  #
@@ -478,12 +538,12 @@ module Aws::STS
478
538
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
479
539
  # Service Namespaces][1] in the Amazon Web Services General Reference.
480
540
  #
481
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
482
- # policies and session tags into a packed binary format that has a
483
- # separate limit. Your request can fail for this limit even if your
484
- # plaintext meets the other requirements. The `PackedPolicySize`
485
- # response element indicates by percentage how close the policies and
486
- # tags for your request are to the upper size limit.
541
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
542
+ # policy, managed policy ARNs, and session tags into a packed binary
543
+ # format that has a separate limit. Your request can fail for this limit
544
+ # even if your plaintext meets the other requirements. The
545
+ # `PackedPolicySize` response element indicates by percentage how close
546
+ # the policies and tags for your request are to the upper size limit.
487
547
  #
488
548
  # </note>
489
549
  #
@@ -523,12 +583,12 @@ module Aws::STS
523
583
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
524
584
  # characters.
525
585
  #
526
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
527
- # policies and session tags into a packed binary format that has a
528
- # separate limit. Your request can fail for this limit even if your
529
- # plaintext meets the other requirements. The `PackedPolicySize`
530
- # response element indicates by percentage how close the policies and
531
- # tags for your request are to the upper size limit.
586
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
587
+ # policy, managed policy ARNs, and session tags into a packed binary
588
+ # format that has a separate limit. Your request can fail for this limit
589
+ # even if your plaintext meets the other requirements. The
590
+ # `PackedPolicySize` response element indicates by percentage how close
591
+ # the policies and tags for your request are to the upper size limit.
532
592
  #
533
593
  # </note>
534
594
  #
@@ -538,15 +598,25 @@ module Aws::STS
538
598
  #
539
599
  # @option params [Integer] :duration_seconds
540
600
  # The duration, in seconds, of the role session. The value specified can
541
- # can range from 900 seconds (15 minutes) up to the maximum session
542
- # duration that is set for the role. The maximum session duration
543
- # setting can have a value from 1 hour to 12 hours. If you specify a
544
- # value higher than this setting or the administrator setting (whichever
545
- # is lower), the operation fails. For example, if you specify a session
546
- # duration of 12 hours, but your administrator set the maximum session
547
- # duration to 6 hours, your operation fails. To learn how to view the
548
- # maximum value for your role, see [View the Maximum Session Duration
549
- # Setting for a Role][1] in the *IAM User Guide*.
601
+ # range from 900 seconds (15 minutes) up to the maximum session duration
602
+ # set for the role. The maximum session duration setting can have a
603
+ # value from 1 hour to 12 hours. If you specify a value higher than this
604
+ # setting or the administrator setting (whichever is lower), the
605
+ # operation fails. For example, if you specify a session duration of 12
606
+ # hours, but your administrator set the maximum session duration to 6
607
+ # hours, your operation fails.
608
+ #
609
+ # Role chaining limits your Amazon Web Services CLI or Amazon Web
610
+ # Services API role session to a maximum of one hour. When you use the
611
+ # `AssumeRole` API operation to assume a role, you can specify the
612
+ # duration of your role session with the `DurationSeconds` parameter.
613
+ # You can specify a parameter value of up to 43200 seconds (12 hours),
614
+ # depending on the maximum session duration setting for your role.
615
+ # However, if you assume a role using role chaining and provide a
616
+ # `DurationSeconds` parameter value greater than one hour, the operation
617
+ # fails. To learn how to view the maximum value for your role, see [View
618
+ # the Maximum Session Duration Setting for a Role][1] in the *IAM User
619
+ # Guide*.
550
620
  #
551
621
  # By default, the value is set to `3600` seconds.
552
622
  #
@@ -555,8 +625,8 @@ module Aws::STS
555
625
  # The request to the federation endpoint for a console sign-in token
556
626
  # takes a `SessionDuration` parameter that specifies the maximum length
557
627
  # of the console session. For more information, see [Creating a URL that
558
- # Enables Federated Users to Access the Management Console][2] in the
559
- # *IAM User Guide*.
628
+ # Enables Federated Users to Access the Amazon Web Services Management
629
+ # Console][2] in the *IAM User Guide*.
560
630
  #
561
631
  # </note>
562
632
  #
@@ -568,20 +638,20 @@ module Aws::STS
568
638
  # @option params [Array<Types::Tag>] :tags
569
639
  # A list of session tags that you want to pass. Each session tag
570
640
  # consists of a key name and an associated value. For more information
571
- # about session tags, see [Tagging STS Sessions][1] in the *IAM User
572
- # Guide*.
641
+ # about session tags, see [Tagging Amazon Web Services STS Sessions][1]
642
+ # in the *IAM User Guide*.
573
643
  #
574
644
  # This parameter is optional. You can pass up to 50 session tags. The
575
645
  # plaintext session tag keys can’t exceed 128 characters, and the values
576
646
  # can’t exceed 256 characters. For these and additional limits, see [IAM
577
647
  # and STS Character Limits][2] in the *IAM User Guide*.
578
648
  #
579
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
580
- # policies and session tags into a packed binary format that has a
581
- # separate limit. Your request can fail for this limit even if your
582
- # plaintext meets the other requirements. The `PackedPolicySize`
583
- # response element indicates by percentage how close the policies and
584
- # tags for your request are to the upper size limit.
649
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
650
+ # policy, managed policy ARNs, and session tags into a packed binary
651
+ # format that has a separate limit. Your request can fail for this limit
652
+ # even if your plaintext meets the other requirements. The
653
+ # `PackedPolicySize` response element indicates by percentage how close
654
+ # the policies and tags for your request are to the upper size limit.
585
655
  #
586
656
  # </note>
587
657
  #
@@ -607,7 +677,7 @@ module Aws::STS
607
677
  #
608
678
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
609
679
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
610
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs
680
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_ctlogs
611
681
  #
612
682
  # @option params [Array<String>] :transitive_tag_keys
613
683
  # A list of keys for session tags that you want to set as transitive. If
@@ -696,6 +766,9 @@ module Aws::STS
696
766
  #
697
767
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html
698
768
  #
769
+ # @option params [Array<Types::ProvidedContext>] :provided_contexts
770
+ # Reserved for future use.
771
+ #
699
772
  # @return [Types::AssumeRoleResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
700
773
  #
701
774
  # * {Types::AssumeRoleResponse#credentials #credentials} => Types::Credentials
@@ -769,6 +842,12 @@ module Aws::STS
769
842
  # serial_number: "serialNumberType",
770
843
  # token_code: "tokenCodeType",
771
844
  # source_identity: "sourceIdentityType",
845
+ # provided_contexts: [
846
+ # {
847
+ # provider_arn: "arnType",
848
+ # context_assertion: "contextAssertionType",
849
+ # },
850
+ # ],
772
851
  # })
773
852
  #
774
853
  # @example Response structure
@@ -798,8 +877,8 @@ module Aws::STS
798
877
  # user-specific credentials or configuration. For a comparison of
799
878
  # `AssumeRoleWithSAML` with the other API operations that produce
800
879
  # temporary credentials, see [Requesting Temporary Security
801
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
802
- # User Guide*.
880
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
881
+ # operations][2] in the *IAM User Guide*.
803
882
  #
804
883
  # The temporary security credentials returned by this operation consist
805
884
  # of an access key ID, a secret access key, and a security token.
@@ -844,18 +923,18 @@ module Aws::STS
844
923
  #
845
924
  # (Optional) You can pass inline or managed [session policies][6] to
846
925
  # this operation. You can pass a single JSON policy document to use as
847
- # an inline session policy. You can also specify up to 10 managed
848
- # policies to use as managed session policies. The plaintext that you
849
- # use for both inline and managed session policies can't exceed 2,048
850
- # characters. Passing policies to this operation returns new temporary
851
- # credentials. The resulting session's permissions are the intersection
852
- # of the role's identity-based policy and the session policies. You can
853
- # use the role's temporary credentials in subsequent Amazon Web
854
- # Services API calls to access resources in the account that owns the
855
- # role. You cannot use session policies to grant more permissions than
856
- # those allowed by the identity-based policy of the role that is being
857
- # assumed. For more information, see [Session Policies][6] in the *IAM
858
- # User Guide*.
926
+ # an inline session policy. You can also specify up to 10 managed policy
927
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
928
+ # plaintext that you use for both inline and managed session policies
929
+ # can't exceed 2,048 characters. Passing policies to this operation
930
+ # returns new temporary credentials. The resulting session's
931
+ # permissions are the intersection of the role's identity-based policy
932
+ # and the session policies. You can use the role's temporary
933
+ # credentials in subsequent Amazon Web Services API calls to access
934
+ # resources in the account that owns the role. You cannot use session
935
+ # policies to grant more permissions than those allowed by the
936
+ # identity-based policy of the role that is being assumed. For more
937
+ # information, see [Session Policies][6] in the *IAM User Guide*.
859
938
  #
860
939
  # Calling `AssumeRoleWithSAML` does not require the use of Amazon Web
861
940
  # Services security credentials. The identity of the caller is validated
@@ -881,12 +960,12 @@ module Aws::STS
881
960
  # characters. For these and additional limits, see [IAM and STS
882
961
  # Character Limits][8] in the *IAM User Guide*.
883
962
  #
884
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
885
- # policies and session tags into a packed binary format that has a
886
- # separate limit. Your request can fail for this limit even if your
887
- # plaintext meets the other requirements. The `PackedPolicySize`
888
- # response element indicates by percentage how close the policies and
889
- # tags for your request are to the upper size limit.
963
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
964
+ # policy, managed policy ARNs, and session tags into a packed binary
965
+ # format that has a separate limit. Your request can fail for this limit
966
+ # even if your plaintext meets the other requirements. The
967
+ # `PackedPolicySize` response element indicates by percentage how close
968
+ # the policies and tags for your request are to the upper size limit.
890
969
  #
891
970
  # </note>
892
971
  #
@@ -972,12 +1051,12 @@ module Aws::STS
972
1051
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
973
1052
  # Service Namespaces][1] in the Amazon Web Services General Reference.
974
1053
  #
975
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
976
- # policies and session tags into a packed binary format that has a
977
- # separate limit. Your request can fail for this limit even if your
978
- # plaintext meets the other requirements. The `PackedPolicySize`
979
- # response element indicates by percentage how close the policies and
980
- # tags for your request are to the upper size limit.
1054
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1055
+ # policy, managed policy ARNs, and session tags into a packed binary
1056
+ # format that has a separate limit. Your request can fail for this limit
1057
+ # even if your plaintext meets the other requirements. The
1058
+ # `PackedPolicySize` response element indicates by percentage how close
1059
+ # the policies and tags for your request are to the upper size limit.
981
1060
  #
982
1061
  # </note>
983
1062
  #
@@ -1017,12 +1096,12 @@ module Aws::STS
1017
1096
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1018
1097
  # characters.
1019
1098
  #
1020
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1021
- # policies and session tags into a packed binary format that has a
1022
- # separate limit. Your request can fail for this limit even if your
1023
- # plaintext meets the other requirements. The `PackedPolicySize`
1024
- # response element indicates by percentage how close the policies and
1025
- # tags for your request are to the upper size limit.
1099
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1100
+ # policy, managed policy ARNs, and session tags into a packed binary
1101
+ # format that has a separate limit. Your request can fail for this limit
1102
+ # even if your plaintext meets the other requirements. The
1103
+ # `PackedPolicySize` response element indicates by percentage how close
1104
+ # the policies and tags for your request are to the upper size limit.
1026
1105
  #
1027
1106
  # </note>
1028
1107
  #
@@ -1051,8 +1130,8 @@ module Aws::STS
1051
1130
  # The request to the federation endpoint for a console sign-in token
1052
1131
  # takes a `SessionDuration` parameter that specifies the maximum length
1053
1132
  # of the console session. For more information, see [Creating a URL that
1054
- # Enables Federated Users to Access the Management Console][2] in the
1055
- # *IAM User Guide*.
1133
+ # Enables Federated Users to Access the Amazon Web Services Management
1134
+ # Console][2] in the *IAM User Guide*.
1056
1135
  #
1057
1136
  # </note>
1058
1137
  #
@@ -1145,20 +1224,19 @@ module Aws::STS
1145
1224
 
1146
1225
  # Returns a set of temporary security credentials for users who have
1147
1226
  # been authenticated in a mobile or web application with a web identity
1148
- # provider. Example providers include Amazon Cognito, Login with Amazon,
1149
- # Facebook, Google, or any OpenID Connect-compatible identity provider.
1227
+ # provider. Example providers include the OAuth 2.0 providers Login with
1228
+ # Amazon and Facebook, or any OpenID Connect-compatible identity
1229
+ # provider such as Google or [Amazon Cognito federated identities][1].
1150
1230
  #
1151
1231
  # <note markdown="1"> For mobile applications, we recommend that you use Amazon Cognito. You
1152
1232
  # can use Amazon Cognito with the [Amazon Web Services SDK for iOS
1153
- # Developer Guide][1] and the [Amazon Web Services SDK for Android
1154
- # Developer Guide][2] to uniquely identify a user. You can also supply
1233
+ # Developer Guide][2] and the [Amazon Web Services SDK for Android
1234
+ # Developer Guide][3] to uniquely identify a user. You can also supply
1155
1235
  # the user with a consistent identity throughout the lifetime of an
1156
1236
  # application.
1157
1237
  #
1158
- # To learn more about Amazon Cognito, see [Amazon Cognito Overview][3]
1159
- # in *Amazon Web Services SDK for Android Developer Guide* and [Amazon
1160
- # Cognito Overview][4] in the *Amazon Web Services SDK for iOS Developer
1161
- # Guide*.
1238
+ # To learn more about Amazon Cognito, see [Amazon Cognito identity
1239
+ # pools][1] in *Amazon Cognito Developer Guide*.
1162
1240
  #
1163
1241
  # </note>
1164
1242
  #
@@ -1172,8 +1250,8 @@ module Aws::STS
1172
1250
  # a token from the web identity provider. For a comparison of
1173
1251
  # `AssumeRoleWithWebIdentity` with the other API operations that produce
1174
1252
  # temporary credentials, see [Requesting Temporary Security
1175
- # Credentials][5] and [Comparing the STS API operations][6] in the *IAM
1176
- # User Guide*.
1253
+ # Credentials][4] and [Comparing the Amazon Web Services STS API
1254
+ # operations][5] in the *IAM User Guide*.
1177
1255
  #
1178
1256
  # The temporary security credentials returned by this API consist of an
1179
1257
  # access key ID, a secret access key, and a security token. Applications
@@ -1189,11 +1267,11 @@ module Aws::STS
1189
1267
  # to the maximum session duration setting for the role. This setting can
1190
1268
  # have a value from 1 hour to 12 hours. To learn how to view the maximum
1191
1269
  # value for your role, see [View the Maximum Session Duration Setting
1192
- # for a Role][7] in the *IAM User Guide*. The maximum session duration
1270
+ # for a Role][6] in the *IAM User Guide*. The maximum session duration
1193
1271
  # limit applies when you use the `AssumeRole*` API operations or the
1194
1272
  # `assume-role*` CLI commands. However the limit does not apply when you
1195
1273
  # use those operations to create a console URL. For more information,
1196
- # see [Using IAM Roles][8] in the *IAM User Guide*.
1274
+ # see [Using IAM Roles][7] in the *IAM User Guide*.
1197
1275
  #
1198
1276
  # **Permissions**
1199
1277
  #
@@ -1202,39 +1280,39 @@ module Aws::STS
1202
1280
  # Amazon Web Services service with the following exception: you cannot
1203
1281
  # call the STS `GetFederationToken` or `GetSessionToken` API operations.
1204
1282
  #
1205
- # (Optional) You can pass inline or managed [session policies][9] to
1283
+ # (Optional) You can pass inline or managed [session policies][8] to
1206
1284
  # this operation. You can pass a single JSON policy document to use as
1207
- # an inline session policy. You can also specify up to 10 managed
1208
- # policies to use as managed session policies. The plaintext that you
1209
- # use for both inline and managed session policies can't exceed 2,048
1210
- # characters. Passing policies to this operation returns new temporary
1211
- # credentials. The resulting session's permissions are the intersection
1212
- # of the role's identity-based policy and the session policies. You can
1213
- # use the role's temporary credentials in subsequent Amazon Web
1214
- # Services API calls to access resources in the account that owns the
1215
- # role. You cannot use session policies to grant more permissions than
1216
- # those allowed by the identity-based policy of the role that is being
1217
- # assumed. For more information, see [Session Policies][9] in the *IAM
1218
- # User Guide*.
1285
+ # an inline session policy. You can also specify up to 10 managed policy
1286
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1287
+ # plaintext that you use for both inline and managed session policies
1288
+ # can't exceed 2,048 characters. Passing policies to this operation
1289
+ # returns new temporary credentials. The resulting session's
1290
+ # permissions are the intersection of the role's identity-based policy
1291
+ # and the session policies. You can use the role's temporary
1292
+ # credentials in subsequent Amazon Web Services API calls to access
1293
+ # resources in the account that owns the role. You cannot use session
1294
+ # policies to grant more permissions than those allowed by the
1295
+ # identity-based policy of the role that is being assumed. For more
1296
+ # information, see [Session Policies][8] in the *IAM User Guide*.
1219
1297
  #
1220
1298
  # **Tags**
1221
1299
  #
1222
1300
  # (Optional) You can configure your IdP to pass attributes into your web
1223
1301
  # identity token as session tags. Each session tag consists of a key
1224
1302
  # name and an associated value. For more information about session tags,
1225
- # see [Passing Session Tags in STS][10] in the *IAM User Guide*.
1303
+ # see [Passing Session Tags in STS][9] in the *IAM User Guide*.
1226
1304
  #
1227
1305
  # You can pass up to 50 session tags. The plaintext session tag keys
1228
1306
  # can’t exceed 128 characters and the values can’t exceed 256
1229
1307
  # characters. For these and additional limits, see [IAM and STS
1230
- # Character Limits][11] in the *IAM User Guide*.
1308
+ # Character Limits][10] in the *IAM User Guide*.
1231
1309
  #
1232
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1233
- # policies and session tags into a packed binary format that has a
1234
- # separate limit. Your request can fail for this limit even if your
1235
- # plaintext meets the other requirements. The `PackedPolicySize`
1236
- # response element indicates by percentage how close the policies and
1237
- # tags for your request are to the upper size limit.
1310
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1311
+ # policy, managed policy ARNs, and session tags into a packed binary
1312
+ # format that has a separate limit. Your request can fail for this limit
1313
+ # even if your plaintext meets the other requirements. The
1314
+ # `PackedPolicySize` response element indicates by percentage how close
1315
+ # the policies and tags for your request are to the upper size limit.
1238
1316
  #
1239
1317
  # </note>
1240
1318
  #
@@ -1245,12 +1323,12 @@ module Aws::STS
1245
1323
  # An administrator must grant you the permissions necessary to pass
1246
1324
  # session tags. The administrator can also create granular permissions
1247
1325
  # to allow you to pass only specific session tags. For more information,
1248
- # see [Tutorial: Using Tags for Attribute-Based Access Control][12] in
1326
+ # see [Tutorial: Using Tags for Attribute-Based Access Control][11] in
1249
1327
  # the *IAM User Guide*.
1250
1328
  #
1251
1329
  # You can set the session tags as transitive. Transitive tags persist
1252
1330
  # during role chaining. For more information, see [Chaining Roles with
1253
- # Session Tags][13] in the *IAM User Guide*.
1331
+ # Session Tags][12] in the *IAM User Guide*.
1254
1332
  #
1255
1333
  # **Identities**
1256
1334
  #
@@ -1262,54 +1340,53 @@ module Aws::STS
1262
1340
  # specified in the role's trust policy.
1263
1341
  #
1264
1342
  # Calling `AssumeRoleWithWebIdentity` can result in an entry in your
1265
- # CloudTrail logs. The entry includes the [Subject][14] of the provided
1343
+ # CloudTrail logs. The entry includes the [Subject][13] of the provided
1266
1344
  # web identity token. We recommend that you avoid using any personally
1267
1345
  # identifiable information (PII) in this field. For example, you could
1268
1346
  # instead use a GUID or a pairwise identifier, as [suggested in the OIDC
1269
- # specification][15].
1347
+ # specification][14].
1270
1348
  #
1271
1349
  # For more information about how to use web identity federation and the
1272
1350
  # `AssumeRoleWithWebIdentity` API, see the following resources:
1273
1351
  #
1274
- # * [Using Web Identity Federation API Operations for Mobile Apps][16]
1275
- # and [Federation Through a Web-based Identity Provider][17].
1352
+ # * [Using Web Identity Federation API Operations for Mobile Apps][15]
1353
+ # and [Federation Through a Web-based Identity Provider][16].
1276
1354
  #
1277
- # * [ Web Identity Federation Playground][18]. Walk through the process
1355
+ # * [ Web Identity Federation Playground][17]. Walk through the process
1278
1356
  # of authenticating through Login with Amazon, Facebook, or Google,
1279
1357
  # getting temporary security credentials, and then using those
1280
1358
  # credentials to make a request to Amazon Web Services.
1281
1359
  #
1282
- # * [Amazon Web Services SDK for iOS Developer Guide][1] and [Amazon Web
1283
- # Services SDK for Android Developer Guide][2]. These toolkits contain
1360
+ # * [Amazon Web Services SDK for iOS Developer Guide][2] and [Amazon Web
1361
+ # Services SDK for Android Developer Guide][3]. These toolkits contain
1284
1362
  # sample apps that show how to invoke the identity providers. The
1285
1363
  # toolkits then show how to use the information from these providers
1286
1364
  # to get and use temporary security credentials.
1287
1365
  #
1288
- # * [Web Identity Federation with Mobile Applications][19]. This article
1366
+ # * [Web Identity Federation with Mobile Applications][18]. This article
1289
1367
  # discusses web identity federation and shows an example of how to use
1290
1368
  # web identity federation to get access to content in Amazon S3.
1291
1369
  #
1292
1370
  #
1293
1371
  #
1294
- # [1]: http://aws.amazon.com/sdkforios/
1295
- # [2]: http://aws.amazon.com/sdkforandroid/
1296
- # [3]: https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840
1297
- # [4]: https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664
1298
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1299
- # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1300
- # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1301
- # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1302
- # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1303
- # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1304
- # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1305
- # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1306
- # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1307
- # [14]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1308
- # [15]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1309
- # [16]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1310
- # [17]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1311
- # [18]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1312
- # [19]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1372
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-identity.html
1373
+ # [2]: http://aws.amazon.com/sdkforios/
1374
+ # [3]: http://aws.amazon.com/sdkforandroid/
1375
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1376
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1377
+ # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1378
+ # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1379
+ # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1380
+ # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1381
+ # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1382
+ # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1383
+ # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1384
+ # [13]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1385
+ # [14]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1386
+ # [15]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1387
+ # [16]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1388
+ # [17]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1389
+ # [18]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1313
1390
  #
1314
1391
  # @option params [required, String] :role_arn
1315
1392
  # The Amazon Resource Name (ARN) of the role that the caller is
@@ -1333,16 +1410,17 @@ module Aws::STS
1333
1410
  # by the identity provider. Your application must get this token by
1334
1411
  # authenticating the user who is using your application with a web
1335
1412
  # identity provider before the application makes an
1336
- # `AssumeRoleWithWebIdentity` call.
1413
+ # `AssumeRoleWithWebIdentity` call. Only tokens with RSA algorithms
1414
+ # (RS256) are supported.
1337
1415
  #
1338
1416
  # @option params [String] :provider_id
1339
- # The fully qualified host component of the domain name of the identity
1340
- # provider.
1417
+ # The fully qualified host component of the domain name of the OAuth 2.0
1418
+ # identity provider. Do not specify this value for an OpenID Connect
1419
+ # identity provider.
1341
1420
  #
1342
- # Specify this value only for OAuth 2.0 access tokens. Currently
1343
- # `www.amazon.com` and `graph.facebook.com` are the only supported
1344
- # identity providers for OAuth 2.0 access tokens. Do not include URL
1345
- # schemes and port numbers.
1421
+ # Currently `www.amazon.com` and `graph.facebook.com` are the only
1422
+ # supported identity providers for OAuth 2.0 access tokens. Do not
1423
+ # include URL schemes and port numbers.
1346
1424
  #
1347
1425
  # Do not specify this value for OpenID Connect ID tokens.
1348
1426
  #
@@ -1357,12 +1435,12 @@ module Aws::STS
1357
1435
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1358
1436
  # Service Namespaces][1] in the Amazon Web Services General Reference.
1359
1437
  #
1360
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1361
- # policies and session tags into a packed binary format that has a
1362
- # separate limit. Your request can fail for this limit even if your
1363
- # plaintext meets the other requirements. The `PackedPolicySize`
1364
- # response element indicates by percentage how close the policies and
1365
- # tags for your request are to the upper size limit.
1438
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1439
+ # policy, managed policy ARNs, and session tags into a packed binary
1440
+ # format that has a separate limit. Your request can fail for this limit
1441
+ # even if your plaintext meets the other requirements. The
1442
+ # `PackedPolicySize` response element indicates by percentage how close
1443
+ # the policies and tags for your request are to the upper size limit.
1366
1444
  #
1367
1445
  # </note>
1368
1446
  #
@@ -1402,12 +1480,12 @@ module Aws::STS
1402
1480
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1403
1481
  # characters.
1404
1482
  #
1405
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1406
- # policies and session tags into a packed binary format that has a
1407
- # separate limit. Your request can fail for this limit even if your
1408
- # plaintext meets the other requirements. The `PackedPolicySize`
1409
- # response element indicates by percentage how close the policies and
1410
- # tags for your request are to the upper size limit.
1483
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1484
+ # policy, managed policy ARNs, and session tags into a packed binary
1485
+ # format that has a separate limit. Your request can fail for this limit
1486
+ # even if your plaintext meets the other requirements. The
1487
+ # `PackedPolicySize` response element indicates by percentage how close
1488
+ # the policies and tags for your request are to the upper size limit.
1411
1489
  #
1412
1490
  # </note>
1413
1491
  #
@@ -1433,8 +1511,8 @@ module Aws::STS
1433
1511
  # The request to the federation endpoint for a console sign-in token
1434
1512
  # takes a `SessionDuration` parameter that specifies the maximum length
1435
1513
  # of the console session. For more information, see [Creating a URL that
1436
- # Enables Federated Users to Access the Management Console][2] in the
1437
- # *IAM User Guide*.
1514
+ # Enables Federated Users to Access the Amazon Web Services Management
1515
+ # Console][2] in the *IAM User Guide*.
1438
1516
  #
1439
1517
  # </note>
1440
1518
  #
@@ -1540,17 +1618,17 @@ module Aws::STS
1540
1618
  # </note>
1541
1619
  #
1542
1620
  # The message is encoded because the details of the authorization status
1543
- # can constitute privileged information that the user who requested the
1621
+ # can contain privileged information that the user who requested the
1544
1622
  # operation should not see. To decode an authorization status message, a
1545
- # user must be granted permissions via an IAM policy to request the
1546
- # `DecodeAuthorizationMessage` (`sts:DecodeAuthorizationMessage`)
1623
+ # user must be granted permissions through an IAM [policy][1] to request
1624
+ # the `DecodeAuthorizationMessage` (`sts:DecodeAuthorizationMessage`)
1547
1625
  # action.
1548
1626
  #
1549
1627
  # The decoded message includes the following type of information:
1550
1628
  #
1551
1629
  # * Whether the request was denied due to an explicit deny or due to the
1552
1630
  # absence of an explicit allow. For more information, see [Determining
1553
- # Whether a Request is Allowed or Denied][1] in the *IAM User Guide*.
1631
+ # Whether a Request is Allowed or Denied][2] in the *IAM User Guide*.
1554
1632
  #
1555
1633
  # * The principal who made the request.
1556
1634
  #
@@ -1562,7 +1640,8 @@ module Aws::STS
1562
1640
  #
1563
1641
  #
1564
1642
  #
1565
- # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow
1643
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html
1644
+ # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow
1566
1645
  #
1567
1646
  # @option params [required, String] :encoded_message
1568
1647
  # The encoded message that was returned with the response.
@@ -1667,11 +1746,11 @@ module Aws::STS
1667
1746
  # to call the operation.
1668
1747
  #
1669
1748
  # <note markdown="1"> No permissions are required to perform this operation. If an
1670
- # administrator adds a policy to your IAM user or role that explicitly
1749
+ # administrator attaches a policy to your identity that explicitly
1671
1750
  # denies access to the `sts:GetCallerIdentity` action, you can still
1672
1751
  # perform this operation. Permissions are not required because the same
1673
- # information is returned when an IAM user or role is denied access. To
1674
- # view an example response, see [I Am Not Authorized to Perform:
1752
+ # information is returned when access is denied. To view an example
1753
+ # response, see [I Am Not Authorized to Perform:
1675
1754
  # iam:DeleteVirtualMFADevice][1] in the *IAM User Guide*.
1676
1755
  #
1677
1756
  # </note>
@@ -1748,60 +1827,63 @@ module Aws::STS
1748
1827
  end
1749
1828
 
1750
1829
  # Returns a set of temporary security credentials (consisting of an
1751
- # access key ID, a secret access key, and a security token) for a
1752
- # federated user. A typical use is in a proxy application that gets
1753
- # temporary security credentials on behalf of distributed applications
1754
- # inside a corporate network. You must call the `GetFederationToken`
1755
- # operation using the long-term security credentials of an IAM user. As
1756
- # a result, this call is appropriate in contexts where those credentials
1757
- # can be safely stored, usually in a server-based application. For a
1758
- # comparison of `GetFederationToken` with the other API operations that
1759
- # produce temporary credentials, see [Requesting Temporary Security
1760
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
1761
- # User Guide*.
1830
+ # access key ID, a secret access key, and a security token) for a user.
1831
+ # A typical use is in a proxy application that gets temporary security
1832
+ # credentials on behalf of distributed applications inside a corporate
1833
+ # network.
1834
+ #
1835
+ # You must call the `GetFederationToken` operation using the long-term
1836
+ # security credentials of an IAM user. As a result, this call is
1837
+ # appropriate in contexts where those credentials can be safeguarded,
1838
+ # usually in a server-based application. For a comparison of
1839
+ # `GetFederationToken` with the other API operations that produce
1840
+ # temporary credentials, see [Requesting Temporary Security
1841
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
1842
+ # operations][2] in the *IAM User Guide*.
1843
+ #
1844
+ # Although it is possible to call `GetFederationToken` using the
1845
+ # security credentials of an Amazon Web Services account root user
1846
+ # rather than an IAM user that you create for the purpose of a proxy
1847
+ # application, we do not recommend it. For more information, see
1848
+ # [Safeguard your root user credentials and don't use them for everyday
1849
+ # tasks][3] in the *IAM User Guide*.
1762
1850
  #
1763
1851
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1764
1852
  # authenticate users using a web identity provider like Login with
1765
1853
  # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1766
- # provider. In this case, we recommend that you use [Amazon Cognito][3]
1854
+ # provider. In this case, we recommend that you use [Amazon Cognito][4]
1767
1855
  # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1768
- # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1856
+ # Through a Web-based Identity Provider][5] in the *IAM User Guide*.
1769
1857
  #
1770
1858
  # </note>
1771
1859
  #
1772
- # You can also call `GetFederationToken` using the security credentials
1773
- # of an Amazon Web Services account root user, but we do not recommend
1774
- # it. Instead, we recommend that you create an IAM user for the purpose
1775
- # of the proxy application. Then attach a policy to the IAM user that
1776
- # limits federated users to only the actions and resources that they
1777
- # need to access. For more information, see [IAM Best Practices][5] in
1778
- # the *IAM User Guide*.
1779
- #
1780
1860
  # **Session duration**
1781
1861
  #
1782
1862
  # The temporary credentials are valid for the specified duration, from
1783
1863
  # 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36
1784
1864
  # hours). The default session duration is 43,200 seconds (12 hours).
1785
- # Temporary credentials that are obtained by using Amazon Web Services
1786
- # account root user credentials have a maximum duration of 3,600 seconds
1787
- # (1 hour).
1865
+ # Temporary credentials obtained by using the root user credentials have
1866
+ # a maximum duration of 3,600 seconds (1 hour).
1788
1867
  #
1789
1868
  # **Permissions**
1790
1869
  #
1791
1870
  # You can use the temporary credentials created by `GetFederationToken`
1792
- # in any Amazon Web Services service except the following:
1871
+ # in any Amazon Web Services service with the following exceptions:
1793
1872
  #
1794
1873
  # * You cannot call any IAM operations using the CLI or the Amazon Web
1795
- # Services API.
1874
+ # Services API. This limitation does not apply to console sessions.
1796
1875
  #
1797
1876
  # * You cannot call any STS operations except `GetCallerIdentity`.
1798
1877
  #
1878
+ # You can use temporary credentials for single sign-on (SSO) to the
1879
+ # console.
1880
+ #
1799
1881
  # You must pass an inline or managed [session policy][6] to this
1800
1882
  # operation. You can pass a single JSON policy document to use as an
1801
- # inline session policy. You can also specify up to 10 managed policies
1802
- # to use as managed session policies. The plaintext that you use for
1803
- # both inline and managed session policies can't exceed 2,048
1804
- # characters.
1883
+ # inline session policy. You can also specify up to 10 managed policy
1884
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1885
+ # plaintext that you use for both inline and managed session policies
1886
+ # can't exceed 2,048 characters.
1805
1887
  #
1806
1888
  # Though the session policy parameters are optional, if you do not pass
1807
1889
  # a policy, then the resulting federated user session has no
@@ -1831,71 +1913,12 @@ module Aws::STS
1831
1913
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1832
1914
  # authenticate users using a web identity provider like Login with
1833
1915
  # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1834
- # provider. In this case, we recommend that you use [Amazon Cognito][3]
1916
+ # provider. In this case, we recommend that you use [Amazon Cognito][4]
1835
1917
  # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1836
- # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1918
+ # Through a Web-based Identity Provider][5] in the *IAM User Guide*.
1837
1919
  #
1838
1920
  # </note>
1839
1921
  #
1840
- # You can also call `GetFederationToken` using the security credentials
1841
- # of an Amazon Web Services account root user, but we do not recommend
1842
- # it. Instead, we recommend that you create an IAM user for the purpose
1843
- # of the proxy application. Then attach a policy to the IAM user that
1844
- # limits federated users to only the actions and resources that they
1845
- # need to access. For more information, see [IAM Best Practices][5] in
1846
- # the *IAM User Guide*.
1847
- #
1848
- # **Session duration**
1849
- #
1850
- # The temporary credentials are valid for the specified duration, from
1851
- # 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36
1852
- # hours). The default session duration is 43,200 seconds (12 hours).
1853
- # Temporary credentials that are obtained by using Amazon Web Services
1854
- # account root user credentials have a maximum duration of 3,600 seconds
1855
- # (1 hour).
1856
- #
1857
- # **Permissions**
1858
- #
1859
- # You can use the temporary credentials created by `GetFederationToken`
1860
- # in any Amazon Web Services service except the following:
1861
- #
1862
- # * You cannot call any IAM operations using the CLI or the Amazon Web
1863
- # Services API.
1864
- #
1865
- # * You cannot call any STS operations except `GetCallerIdentity`.
1866
- #
1867
- # You must pass an inline or managed [session policy][6] to this
1868
- # operation. You can pass a single JSON policy document to use as an
1869
- # inline session policy. You can also specify up to 10 managed policies
1870
- # to use as managed session policies. The plain text that you use for
1871
- # both inline and managed session policies can't exceed 2,048
1872
- # characters.
1873
- #
1874
- # Though the session policy parameters are optional, if you do not pass
1875
- # a policy, then the resulting federated user session has no
1876
- # permissions. When you pass session policies, the session permissions
1877
- # are the intersection of the IAM user policies and the session policies
1878
- # that you pass. This gives you a way to further restrict the
1879
- # permissions for a federated user. You cannot use session policies to
1880
- # grant more permissions than those that are defined in the permissions
1881
- # policy of the IAM user. For more information, see [Session
1882
- # Policies][6] in the *IAM User Guide*. For information about using
1883
- # `GetFederationToken` to create temporary security credentials, see
1884
- # [GetFederationToken—Federation Through a Custom Identity Broker][7].
1885
- #
1886
- # You can use the credentials to access a resource that has a
1887
- # resource-based policy. If that policy specifically references the
1888
- # federated user session in the `Principal` element of the policy, the
1889
- # session has the permissions allowed by the policy. These permissions
1890
- # are granted in addition to the permissions granted by the session
1891
- # policies.
1892
- #
1893
- # **Tags**
1894
- #
1895
- # (Optional) You can pass tag key-value pairs to your session. These are
1896
- # called session tags. For more information about session tags, see
1897
- # [Passing Session Tags in STS][8] in the *IAM User Guide*.
1898
- #
1899
1922
  # An administrator must grant you the permissions necessary to pass
1900
1923
  # session tags. The administrator can also create granular permissions
1901
1924
  # to allow you to pass only specific session tags. For more information,
@@ -1914,9 +1937,9 @@ module Aws::STS
1914
1937
  #
1915
1938
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1916
1939
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1917
- # [3]: http://aws.amazon.com/cognito/
1918
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1919
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
1940
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#lock-away-credentials
1941
+ # [4]: http://aws.amazon.com/cognito/
1942
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1920
1943
  # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1921
1944
  # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken
1922
1945
  # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
@@ -1939,8 +1962,8 @@ module Aws::STS
1939
1962
  #
1940
1963
  # You must pass an inline or managed [session policy][1] to this
1941
1964
  # operation. You can pass a single JSON policy document to use as an
1942
- # inline session policy. You can also specify up to 10 managed policies
1943
- # to use as managed session policies.
1965
+ # inline session policy. You can also specify up to 10 managed policy
1966
+ # Amazon Resource Names (ARNs) to use as managed session policies.
1944
1967
  #
1945
1968
  # This parameter is optional. However, if you do not pass any session
1946
1969
  # policies, then the resulting federated user session has no
@@ -1968,12 +1991,12 @@ module Aws::STS
1968
1991
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1969
1992
  # characters.
1970
1993
  #
1971
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1972
- # policies and session tags into a packed binary format that has a
1973
- # separate limit. Your request can fail for this limit even if your
1974
- # plaintext meets the other requirements. The `PackedPolicySize`
1975
- # response element indicates by percentage how close the policies and
1976
- # tags for your request are to the upper size limit.
1994
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1995
+ # policy, managed policy ARNs, and session tags into a packed binary
1996
+ # format that has a separate limit. Your request can fail for this limit
1997
+ # even if your plaintext meets the other requirements. The
1998
+ # `PackedPolicySize` response element indicates by percentage how close
1999
+ # the policies and tags for your request are to the upper size limit.
1977
2000
  #
1978
2001
  # </note>
1979
2002
  #
@@ -1988,13 +2011,13 @@ module Aws::STS
1988
2011
  #
1989
2012
  # You must pass an inline or managed [session policy][1] to this
1990
2013
  # operation. You can pass a single JSON policy document to use as an
1991
- # inline session policy. You can also specify up to 10 managed policies
1992
- # to use as managed session policies. The plaintext that you use for
1993
- # both inline and managed session policies can't exceed 2,048
1994
- # characters. You can provide up to 10 managed policy ARNs. For more
1995
- # information about ARNs, see [Amazon Resource Names (ARNs) and Amazon
1996
- # Web Services Service Namespaces][2] in the Amazon Web Services General
1997
- # Reference.
2014
+ # inline session policy. You can also specify up to 10 managed policy
2015
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
2016
+ # plaintext that you use for both inline and managed session policies
2017
+ # can't exceed 2,048 characters. You can provide up to 10 managed
2018
+ # policy ARNs. For more information about ARNs, see [Amazon Resource
2019
+ # Names (ARNs) and Amazon Web Services Service Namespaces][2] in the
2020
+ # Amazon Web Services General Reference.
1998
2021
  #
1999
2022
  # This parameter is optional. However, if you do not pass any session
2000
2023
  # policies, then the resulting federated user session has no
@@ -2015,12 +2038,12 @@ module Aws::STS
2015
2038
  # are granted in addition to the permissions that are granted by the
2016
2039
  # session policies.
2017
2040
  #
2018
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
2019
- # policies and session tags into a packed binary format that has a
2020
- # separate limit. Your request can fail for this limit even if your
2021
- # plaintext meets the other requirements. The `PackedPolicySize`
2022
- # response element indicates by percentage how close the policies and
2023
- # tags for your request are to the upper size limit.
2041
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
2042
+ # policy, managed policy ARNs, and session tags into a packed binary
2043
+ # format that has a separate limit. Your request can fail for this limit
2044
+ # even if your plaintext meets the other requirements. The
2045
+ # `PackedPolicySize` response element indicates by percentage how close
2046
+ # the policies and tags for your request are to the upper size limit.
2024
2047
  #
2025
2048
  # </note>
2026
2049
  #
@@ -2033,10 +2056,10 @@ module Aws::STS
2033
2056
  # The duration, in seconds, that the session should last. Acceptable
2034
2057
  # durations for federation sessions range from 900 seconds (15 minutes)
2035
2058
  # to 129,600 seconds (36 hours), with 43,200 seconds (12 hours) as the
2036
- # default. Sessions obtained using Amazon Web Services account root user
2037
- # credentials are restricted to a maximum of 3,600 seconds (one hour).
2038
- # If the specified duration is longer than one hour, the session
2039
- # obtained by using root user credentials defaults to one hour.
2059
+ # default. Sessions obtained using root user credentials are restricted
2060
+ # to a maximum of 3,600 seconds (one hour). If the specified duration is
2061
+ # longer than one hour, the session obtained by using root user
2062
+ # credentials defaults to one hour.
2040
2063
  #
2041
2064
  # @option params [Array<Types::Tag>] :tags
2042
2065
  # A list of session tags. Each session tag consists of a key name and an
@@ -2048,12 +2071,12 @@ module Aws::STS
2048
2071
  # can’t exceed 256 characters. For these and additional limits, see [IAM
2049
2072
  # and STS Character Limits][2] in the *IAM User Guide*.
2050
2073
  #
2051
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
2052
- # policies and session tags into a packed binary format that has a
2053
- # separate limit. Your request can fail for this limit even if your
2054
- # plaintext meets the other requirements. The `PackedPolicySize`
2055
- # response element indicates by percentage how close the policies and
2056
- # tags for your request are to the upper size limit.
2074
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
2075
+ # policy, managed policy ARNs, and session tags into a packed binary
2076
+ # format that has a separate limit. Your request can fail for this limit
2077
+ # even if your plaintext meets the other requirements. The
2078
+ # `PackedPolicySize` response element indicates by percentage how close
2079
+ # the policies and tags for your request are to the upper size limit.
2057
2080
  #
2058
2081
  # </note>
2059
2082
  #
@@ -2156,27 +2179,36 @@ module Aws::STS
2156
2179
  # secret access key, and a security token. Typically, you use
2157
2180
  # `GetSessionToken` if you want to use MFA to protect programmatic calls
2158
2181
  # to specific Amazon Web Services API operations like Amazon EC2
2159
- # `StopInstances`. MFA-enabled IAM users would need to call
2160
- # `GetSessionToken` and submit an MFA code that is associated with their
2161
- # MFA device. Using the temporary security credentials that are returned
2162
- # from the call, IAM users can then make programmatic calls to API
2163
- # operations that require MFA authentication. If you do not supply a
2164
- # correct MFA code, then the API returns an access denied error. For a
2165
- # comparison of `GetSessionToken` with the other API operations that
2166
- # produce temporary credentials, see [Requesting Temporary Security
2167
- # Credentials][1] and [Comparing the STS API operations][2] in the *IAM
2168
- # User Guide*.
2182
+ # `StopInstances`.
2183
+ #
2184
+ # MFA-enabled IAM users must call `GetSessionToken` and submit an MFA
2185
+ # code that is associated with their MFA device. Using the temporary
2186
+ # security credentials that the call returns, IAM users can then make
2187
+ # programmatic calls to API operations that require MFA authentication.
2188
+ # An incorrect MFA code causes the API to return an access denied error.
2189
+ # For a comparison of `GetSessionToken` with the other API operations
2190
+ # that produce temporary credentials, see [Requesting Temporary Security
2191
+ # Credentials][1] and [Comparing the Amazon Web Services STS API
2192
+ # operations][2] in the *IAM User Guide*.
2193
+ #
2194
+ # <note markdown="1"> No permissions are required for users to perform this operation. The
2195
+ # purpose of the `sts:GetSessionToken` operation is to authenticate the
2196
+ # user using MFA. You cannot use policies to control authentication
2197
+ # operations. For more information, see [Permissions for
2198
+ # GetSessionToken][3] in the *IAM User Guide*.
2199
+ #
2200
+ # </note>
2169
2201
  #
2170
2202
  # **Session Duration**
2171
2203
  #
2172
2204
  # The `GetSessionToken` operation must be called by using the long-term
2173
- # Amazon Web Services security credentials of the Amazon Web Services
2174
- # account root user or an IAM user. Credentials that are created by IAM
2175
- # users are valid for the duration that you specify. This duration can
2176
- # range from 900 seconds (15 minutes) up to a maximum of 129,600 seconds
2177
- # (36 hours), with a default of 43,200 seconds (12 hours). Credentials
2178
- # based on account credentials can range from 900 seconds (15 minutes)
2179
- # up to 3,600 seconds (1 hour), with a default of 1 hour.
2205
+ # Amazon Web Services security credentials of an IAM user. Credentials
2206
+ # that are created by IAM users are valid for the duration that you
2207
+ # specify. This duration can range from 900 seconds (15 minutes) up to a
2208
+ # maximum of 129,600 seconds (36 hours), with a default of 43,200
2209
+ # seconds (12 hours). Credentials based on account credentials can range
2210
+ # from 900 seconds (15 minutes) up to 3,600 seconds (1 hour), with a
2211
+ # default of 1 hour.
2180
2212
  #
2181
2213
  # **Permissions**
2182
2214
  #
@@ -2190,32 +2222,32 @@ module Aws::STS
2190
2222
  # * You cannot call any STS API *except* `AssumeRole` or
2191
2223
  # `GetCallerIdentity`.
2192
2224
  #
2193
- # <note markdown="1"> We recommend that you do not call `GetSessionToken` with Amazon Web
2194
- # Services account root user credentials. Instead, follow our [best
2195
- # practices][3] by creating one or more IAM users, giving them the
2196
- # necessary permissions, and using IAM users for everyday interaction
2197
- # with Amazon Web Services.
2225
+ # The credentials that `GetSessionToken` returns are based on
2226
+ # permissions associated with the IAM user whose credentials were used
2227
+ # to call the operation. The temporary credentials have the same
2228
+ # permissions as the IAM user.
2198
2229
  #
2199
- # </note>
2230
+ # <note markdown="1"> Although it is possible to call `GetSessionToken` using the security
2231
+ # credentials of an Amazon Web Services account root user rather than an
2232
+ # IAM user, we do not recommend it. If `GetSessionToken` is called using
2233
+ # root user credentials, the temporary credentials have root user
2234
+ # permissions. For more information, see [Safeguard your root user
2235
+ # credentials and don't use them for everyday tasks][4] in the *IAM
2236
+ # User Guide*
2200
2237
  #
2201
- # The credentials that are returned by `GetSessionToken` are based on
2202
- # permissions associated with the user whose credentials were used to
2203
- # call the operation. If `GetSessionToken` is called using Amazon Web
2204
- # Services account root user credentials, the temporary credentials have
2205
- # root user permissions. Similarly, if `GetSessionToken` is called using
2206
- # the credentials of an IAM user, the temporary credentials have the
2207
- # same permissions as the IAM user.
2238
+ # </note>
2208
2239
  #
2209
2240
  # For more information about using `GetSessionToken` to create temporary
2210
- # credentials, go to [Temporary Credentials for Users in Untrusted
2211
- # Environments][4] in the *IAM User Guide*.
2241
+ # credentials, see [Temporary Credentials for Users in Untrusted
2242
+ # Environments][5] in the *IAM User Guide*.
2212
2243
  #
2213
2244
  #
2214
2245
  #
2215
2246
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
2216
2247
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
2217
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users
2218
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken
2248
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getsessiontoken.html
2249
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#lock-away-credentials
2250
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken
2219
2251
  #
2220
2252
  # @option params [Integer] :duration_seconds
2221
2253
  # The duration, in seconds, that the credentials should remain valid.
@@ -2233,8 +2265,8 @@ module Aws::STS
2233
2265
  # The value is either the serial number for a hardware device (such as
2234
2266
  # `GAHT12345678`) or an Amazon Resource Name (ARN) for a virtual device
2235
2267
  # (such as `arn:aws:iam::123456789012:mfa/user`). You can find the
2236
- # device for an IAM user by going to the Management Console and viewing
2237
- # the user's security credentials.
2268
+ # device for an IAM user by going to the Amazon Web Services Management
2269
+ # Console and viewing the user's security credentials.
2238
2270
  #
2239
2271
  # The regex used to validate this parameter is a string of characters
2240
2272
  # consisting of upper- and lower-case alphanumeric characters with no
@@ -2312,7 +2344,7 @@ module Aws::STS
2312
2344
  params: params,
2313
2345
  config: config)
2314
2346
  context[:gem_name] = 'aws-sdk-core'
2315
- context[:gem_version] = '3.122.0'
2347
+ context[:gem_version] = '3.180.1'
2316
2348
  Seahorse::Client::Request.new(handlers, context)
2317
2349
  end
2318
2350