aws-sdk-core 3.130.1 → 3.178.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (94) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +377 -1
  3. data/VERSION +1 -1
  4. data/lib/aws-defaults/default_configuration.rb +4 -4
  5. data/lib/aws-sdk-core/arn.rb +13 -0
  6. data/lib/aws-sdk-core/assume_role_credentials.rb +6 -11
  7. data/lib/aws-sdk-core/assume_role_web_identity_credentials.rb +8 -10
  8. data/lib/aws-sdk-core/binary/encode_handler.rb +12 -1
  9. data/lib/aws-sdk-core/credential_provider.rb +3 -0
  10. data/lib/aws-sdk-core/credential_provider_chain.rb +8 -5
  11. data/lib/aws-sdk-core/ecs_credentials.rb +116 -53
  12. data/lib/aws-sdk-core/endpoints/condition.rb +41 -0
  13. data/lib/aws-sdk-core/endpoints/endpoint.rb +17 -0
  14. data/lib/aws-sdk-core/endpoints/endpoint_rule.rb +75 -0
  15. data/lib/aws-sdk-core/endpoints/error_rule.rb +42 -0
  16. data/lib/aws-sdk-core/endpoints/function.rb +80 -0
  17. data/lib/aws-sdk-core/endpoints/matchers.rb +127 -0
  18. data/lib/aws-sdk-core/endpoints/reference.rb +31 -0
  19. data/lib/aws-sdk-core/endpoints/rule.rb +25 -0
  20. data/lib/aws-sdk-core/endpoints/rule_set.rb +52 -0
  21. data/lib/aws-sdk-core/endpoints/rules_provider.rb +37 -0
  22. data/lib/aws-sdk-core/endpoints/templater.rb +58 -0
  23. data/lib/aws-sdk-core/endpoints/tree_rule.rb +45 -0
  24. data/lib/aws-sdk-core/endpoints/url.rb +60 -0
  25. data/lib/aws-sdk-core/endpoints.rb +78 -0
  26. data/lib/aws-sdk-core/errors.rb +13 -0
  27. data/lib/aws-sdk-core/ini_parser.rb +1 -1
  28. data/lib/aws-sdk-core/instance_profile_credentials.rb +5 -0
  29. data/lib/aws-sdk-core/json/error_handler.rb +20 -1
  30. data/lib/aws-sdk-core/log/formatter.rb +6 -0
  31. data/lib/aws-sdk-core/pageable_response.rb +10 -1
  32. data/lib/aws-sdk-core/plugins/bearer_authorization.rb +67 -0
  33. data/lib/aws-sdk-core/plugins/checksum_algorithm.rb +1 -1
  34. data/lib/aws-sdk-core/plugins/credentials_configuration.rb +24 -0
  35. data/lib/aws-sdk-core/plugins/endpoint_discovery.rb +6 -2
  36. data/lib/aws-sdk-core/plugins/jsonvalue_converter.rb +34 -6
  37. data/lib/aws-sdk-core/plugins/recursion_detection.rb +14 -3
  38. data/lib/aws-sdk-core/plugins/regional_endpoint.rb +111 -30
  39. data/lib/aws-sdk-core/plugins/request_compression.rb +217 -0
  40. data/lib/aws-sdk-core/plugins/retries/error_inspector.rb +2 -1
  41. data/lib/aws-sdk-core/plugins/sign.rb +201 -0
  42. data/lib/aws-sdk-core/plugins/signature_v2.rb +1 -0
  43. data/lib/aws-sdk-core/plugins/signature_v4.rb +13 -7
  44. data/lib/aws-sdk-core/plugins/user_agent.rb +117 -14
  45. data/lib/aws-sdk-core/process_credentials.rb +6 -9
  46. data/lib/aws-sdk-core/refreshing_credentials.rb +2 -6
  47. data/lib/aws-sdk-core/refreshing_token.rb +71 -0
  48. data/lib/aws-sdk-core/rest/handler.rb +1 -1
  49. data/lib/aws-sdk-core/rest/request/headers.rb +2 -6
  50. data/lib/aws-sdk-core/shared_config.rb +101 -6
  51. data/lib/aws-sdk-core/sso_credentials.rb +85 -50
  52. data/lib/aws-sdk-core/sso_token_provider.rb +135 -0
  53. data/lib/aws-sdk-core/static_token_provider.rb +14 -0
  54. data/lib/aws-sdk-core/structure.rb +6 -4
  55. data/lib/aws-sdk-core/token.rb +31 -0
  56. data/lib/aws-sdk-core/token_provider.rb +15 -0
  57. data/lib/aws-sdk-core/token_provider_chain.rb +51 -0
  58. data/lib/aws-sdk-core/waiters/poller.rb +3 -1
  59. data/lib/aws-sdk-core/xml/error_handler.rb +7 -0
  60. data/lib/aws-sdk-core/xml/parser/engines/oga.rb +2 -0
  61. data/lib/aws-sdk-core.rb +14 -0
  62. data/lib/aws-sdk-sso/client.rb +71 -11
  63. data/lib/aws-sdk-sso/endpoint_parameters.rb +66 -0
  64. data/lib/aws-sdk-sso/endpoint_provider.rb +51 -0
  65. data/lib/aws-sdk-sso/endpoints.rb +72 -0
  66. data/lib/aws-sdk-sso/plugins/endpoints.rb +76 -0
  67. data/lib/aws-sdk-sso/types.rb +8 -43
  68. data/lib/aws-sdk-sso.rb +5 -1
  69. data/lib/aws-sdk-ssooidc/client.rb +626 -0
  70. data/lib/aws-sdk-ssooidc/client_api.rb +216 -0
  71. data/lib/aws-sdk-ssooidc/customizations.rb +1 -0
  72. data/lib/aws-sdk-ssooidc/endpoint_parameters.rb +66 -0
  73. data/lib/aws-sdk-ssooidc/endpoint_provider.rb +51 -0
  74. data/lib/aws-sdk-ssooidc/endpoints.rb +58 -0
  75. data/lib/aws-sdk-ssooidc/errors.rb +290 -0
  76. data/lib/aws-sdk-ssooidc/plugins/endpoints.rb +74 -0
  77. data/lib/aws-sdk-ssooidc/resource.rb +26 -0
  78. data/lib/aws-sdk-ssooidc/types.rb +502 -0
  79. data/lib/aws-sdk-ssooidc.rb +59 -0
  80. data/lib/aws-sdk-sts/client.rb +289 -245
  81. data/lib/aws-sdk-sts/endpoint_parameters.rb +78 -0
  82. data/lib/aws-sdk-sts/endpoint_provider.rb +112 -0
  83. data/lib/aws-sdk-sts/endpoints.rb +136 -0
  84. data/lib/aws-sdk-sts/plugins/endpoints.rb +84 -0
  85. data/lib/aws-sdk-sts/presigner.rb +13 -15
  86. data/lib/aws-sdk-sts/types.rb +87 -195
  87. data/lib/aws-sdk-sts.rb +5 -1
  88. data/lib/seahorse/client/async_base.rb +0 -1
  89. data/lib/seahorse/client/configuration.rb +1 -5
  90. data/lib/seahorse/client/h2/connection.rb +12 -11
  91. data/lib/seahorse/client/plugins/request_callback.rb +9 -9
  92. data/lib/seahorse/model/operation.rb +3 -0
  93. data/lib/seahorse/util.rb +4 -0
  94. metadata +56 -8
@@ -28,9 +28,10 @@ require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
30
  require 'aws-sdk-core/plugins/checksum_algorithm.rb'
31
+ require 'aws-sdk-core/plugins/request_compression.rb'
31
32
  require 'aws-sdk-core/plugins/defaults_mode.rb'
32
33
  require 'aws-sdk-core/plugins/recursion_detection.rb'
33
- require 'aws-sdk-core/plugins/signature_v4.rb'
34
+ require 'aws-sdk-core/plugins/sign.rb'
34
35
  require 'aws-sdk-core/plugins/protocols/query.rb'
35
36
  require 'aws-sdk-sts/plugins/sts_regional_endpoints.rb'
36
37
 
@@ -78,11 +79,13 @@ module Aws::STS
78
79
  add_plugin(Aws::Plugins::TransferEncoding)
79
80
  add_plugin(Aws::Plugins::HttpChecksum)
80
81
  add_plugin(Aws::Plugins::ChecksumAlgorithm)
82
+ add_plugin(Aws::Plugins::RequestCompression)
81
83
  add_plugin(Aws::Plugins::DefaultsMode)
82
84
  add_plugin(Aws::Plugins::RecursionDetection)
83
- add_plugin(Aws::Plugins::SignatureV4)
85
+ add_plugin(Aws::Plugins::Sign)
84
86
  add_plugin(Aws::Plugins::Protocols::Query)
85
87
  add_plugin(Aws::STS::Plugins::STSRegionalEndpoints)
88
+ add_plugin(Aws::STS::Plugins::Endpoints)
86
89
 
87
90
  # @overload initialize(options)
88
91
  # @param [Hash] options
@@ -191,6 +194,10 @@ module Aws::STS
191
194
  # Set to true to disable SDK automatically adding host prefix
192
195
  # to default service endpoint when available.
193
196
  #
197
+ # @option options [Boolean] :disable_request_compression (false)
198
+ # When set to 'true' the request body will not be compressed
199
+ # for supported operations.
200
+ #
194
201
  # @option options [String] :endpoint
195
202
  # The client endpoint is normally constructed from the `:region`
196
203
  # option. You should only configure an `:endpoint` when connecting
@@ -211,6 +218,10 @@ module Aws::STS
211
218
  # @option options [Boolean] :endpoint_discovery (false)
212
219
  # When set to `true`, endpoint discovery will be enabled for operations when available.
213
220
  #
221
+ # @option options [Boolean] :ignore_configured_endpoint_urls
222
+ # Setting to true disables use of endpoint URLs provided via environment
223
+ # variables and the shared configuration file.
224
+ #
214
225
  # @option options [Aws::Log::Formatter] :log_formatter (Aws::Log::Formatter.default)
215
226
  # The log formatter.
216
227
  #
@@ -231,6 +242,11 @@ module Aws::STS
231
242
  # Used when loading credentials from the shared credentials file
232
243
  # at HOME/.aws/credentials. When not specified, 'default' is used.
233
244
  #
245
+ # @option options [Integer] :request_min_compression_size_bytes (10240)
246
+ # The minimum size in bytes that triggers compression for request
247
+ # bodies. The value must be non-negative integer value between 0
248
+ # and 10485780 bytes inclusive.
249
+ #
234
250
  # @option options [Proc] :retry_backoff
235
251
  # A proc or lambda used for backoff. Defaults to 2**retries * retry_base_delay.
236
252
  # This option is only used in the `legacy` retry mode.
@@ -276,6 +292,11 @@ module Aws::STS
276
292
  # in the future.
277
293
  #
278
294
  #
295
+ # @option options [String] :sdk_ua_app_id
296
+ # A unique and opaque application ID that is appended to the
297
+ # User-Agent header as app/<sdk_ua_app_id>. It should have a
298
+ # maximum length of 50.
299
+ #
279
300
  # @option options [String] :secret_access_key
280
301
  #
281
302
  # @option options [String] :session_token
@@ -294,6 +315,19 @@ module Aws::STS
294
315
  # ** Please note ** When response stubbing is enabled, no HTTP
295
316
  # requests are made, and retries are disabled.
296
317
  #
318
+ # @option options [Aws::TokenProvider] :token_provider
319
+ # A Bearer Token Provider. This can be an instance of any one of the
320
+ # following classes:
321
+ #
322
+ # * `Aws::StaticTokenProvider` - Used for configuring static, non-refreshing
323
+ # tokens.
324
+ #
325
+ # * `Aws::SSOTokenProvider` - Used for loading tokens from AWS SSO using an
326
+ # access token generated from `aws login`.
327
+ #
328
+ # When `:token_provider` is not configured directly, the `Aws::TokenProviderChain`
329
+ # will be used to search for tokens configured for your profile in shared configuration files.
330
+ #
297
331
  # @option options [Boolean] :use_dualstack_endpoint
298
332
  # When set to `true`, dualstack enabled endpoints (with `.aws` TLD)
299
333
  # will be used if available.
@@ -307,6 +341,9 @@ module Aws::STS
307
341
  # When `true`, request parameters are validated before
308
342
  # sending the request.
309
343
  #
344
+ # @option options [Aws::STS::EndpointProvider] :endpoint_provider
345
+ # The endpoint provider used to resolve endpoints. Any object that responds to `#resolve_endpoint(parameters)` where `parameters` is a Struct similar to `Aws::STS::EndpointParameters`
346
+ #
310
347
  # @option options [URI::HTTP,String] :http_proxy A proxy to send
311
348
  # requests through. Formatted like 'http://proxy.com:123'.
312
349
  #
@@ -359,14 +396,13 @@ module Aws::STS
359
396
  # @!group API Operations
360
397
 
361
398
  # Returns a set of temporary security credentials that you can use to
362
- # access Amazon Web Services resources that you might not normally have
363
- # access to. These temporary credentials consist of an access key ID, a
364
- # secret access key, and a security token. Typically, you use
365
- # `AssumeRole` within your account or for cross-account access. For a
366
- # comparison of `AssumeRole` with other API operations that produce
367
- # temporary credentials, see [Requesting Temporary Security
368
- # Credentials][1] and [Comparing the Amazon Web Services STS API
369
- # operations][2] in the *IAM User Guide*.
399
+ # access Amazon Web Services resources. These temporary credentials
400
+ # consist of an access key ID, a secret access key, and a security
401
+ # token. Typically, you use `AssumeRole` within your account or for
402
+ # cross-account access. For a comparison of `AssumeRole` with other API
403
+ # operations that produce temporary credentials, see [Requesting
404
+ # Temporary Security Credentials][1] and [Comparing the Amazon Web
405
+ # Services STS API operations][2] in the *IAM User Guide*.
370
406
  #
371
407
  # **Permissions**
372
408
  #
@@ -377,23 +413,24 @@ module Aws::STS
377
413
  #
378
414
  # (Optional) You can pass inline or managed [session policies][3] to
379
415
  # this operation. You can pass a single JSON policy document to use as
380
- # an inline session policy. You can also specify up to 10 managed
381
- # policies to use as managed session policies. The plaintext that you
382
- # use for both inline and managed session policies can't exceed 2,048
383
- # characters. Passing policies to this operation returns new temporary
384
- # credentials. The resulting session's permissions are the intersection
385
- # of the role's identity-based policy and the session policies. You can
386
- # use the role's temporary credentials in subsequent Amazon Web
387
- # Services API calls to access resources in the account that owns the
388
- # role. You cannot use session policies to grant more permissions than
389
- # those allowed by the identity-based policy of the role that is being
390
- # assumed. For more information, see [Session Policies][3] in the *IAM
391
- # User Guide*.
392
- #
393
- # When you create a role, you create two policies: A role trust policy
394
- # that specifies *who* can assume the role and a permissions policy that
395
- # specifies *what* can be done with the role. You specify the trusted
396
- # principal who is allowed to assume the role in the role trust policy.
416
+ # an inline session policy. You can also specify up to 10 managed policy
417
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
418
+ # plaintext that you use for both inline and managed session policies
419
+ # can't exceed 2,048 characters. Passing policies to this operation
420
+ # returns new temporary credentials. The resulting session's
421
+ # permissions are the intersection of the role's identity-based policy
422
+ # and the session policies. You can use the role's temporary
423
+ # credentials in subsequent Amazon Web Services API calls to access
424
+ # resources in the account that owns the role. You cannot use session
425
+ # policies to grant more permissions than those allowed by the
426
+ # identity-based policy of the role that is being assumed. For more
427
+ # information, see [Session Policies][3] in the *IAM User Guide*.
428
+ #
429
+ # When you create a role, you create two policies: a role trust policy
430
+ # that specifies *who* can assume the role, and a permissions policy
431
+ # that specifies *what* can be done with the role. You specify the
432
+ # trusted principal that is allowed to assume the role in the role trust
433
+ # policy.
397
434
  #
398
435
  # To assume a role from a different account, your Amazon Web Services
399
436
  # account must be trusted by the role. The trust relationship is defined
@@ -402,10 +439,9 @@ module Aws::STS
402
439
  # users in the account.
403
440
  #
404
441
  # A user who wants to access a role in a different account must also
405
- # have permissions that are delegated from the user account
406
- # administrator. The administrator must attach a policy that allows the
407
- # user to call `AssumeRole` for the ARN of the role in the other
408
- # account.
442
+ # have permissions that are delegated from the account administrator.
443
+ # The administrator must attach a policy that allows the user to call
444
+ # `AssumeRole` for the ARN of the role in the other account.
409
445
  #
410
446
  # To allow a user to assume a role in the same account, you can do
411
447
  # either of the following:
@@ -502,12 +538,12 @@ module Aws::STS
502
538
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
503
539
  # Service Namespaces][1] in the Amazon Web Services General Reference.
504
540
  #
505
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
506
- # policies and session tags into a packed binary format that has a
507
- # separate limit. Your request can fail for this limit even if your
508
- # plaintext meets the other requirements. The `PackedPolicySize`
509
- # response element indicates by percentage how close the policies and
510
- # tags for your request are to the upper size limit.
541
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
542
+ # policy, managed policy ARNs, and session tags into a packed binary
543
+ # format that has a separate limit. Your request can fail for this limit
544
+ # even if your plaintext meets the other requirements. The
545
+ # `PackedPolicySize` response element indicates by percentage how close
546
+ # the policies and tags for your request are to the upper size limit.
511
547
  #
512
548
  # </note>
513
549
  #
@@ -547,12 +583,12 @@ module Aws::STS
547
583
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
548
584
  # characters.
549
585
  #
550
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
551
- # policies and session tags into a packed binary format that has a
552
- # separate limit. Your request can fail for this limit even if your
553
- # plaintext meets the other requirements. The `PackedPolicySize`
554
- # response element indicates by percentage how close the policies and
555
- # tags for your request are to the upper size limit.
586
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
587
+ # policy, managed policy ARNs, and session tags into a packed binary
588
+ # format that has a separate limit. Your request can fail for this limit
589
+ # even if your plaintext meets the other requirements. The
590
+ # `PackedPolicySize` response element indicates by percentage how close
591
+ # the policies and tags for your request are to the upper size limit.
556
592
  #
557
593
  # </note>
558
594
  #
@@ -610,12 +646,12 @@ module Aws::STS
610
646
  # can’t exceed 256 characters. For these and additional limits, see [IAM
611
647
  # and STS Character Limits][2] in the *IAM User Guide*.
612
648
  #
613
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
614
- # policies and session tags into a packed binary format that has a
615
- # separate limit. Your request can fail for this limit even if your
616
- # plaintext meets the other requirements. The `PackedPolicySize`
617
- # response element indicates by percentage how close the policies and
618
- # tags for your request are to the upper size limit.
649
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
650
+ # policy, managed policy ARNs, and session tags into a packed binary
651
+ # format that has a separate limit. Your request can fail for this limit
652
+ # even if your plaintext meets the other requirements. The
653
+ # `PackedPolicySize` response element indicates by percentage how close
654
+ # the policies and tags for your request are to the upper size limit.
619
655
  #
620
656
  # </note>
621
657
  #
@@ -878,18 +914,18 @@ module Aws::STS
878
914
  #
879
915
  # (Optional) You can pass inline or managed [session policies][6] to
880
916
  # this operation. You can pass a single JSON policy document to use as
881
- # an inline session policy. You can also specify up to 10 managed
882
- # policies to use as managed session policies. The plaintext that you
883
- # use for both inline and managed session policies can't exceed 2,048
884
- # characters. Passing policies to this operation returns new temporary
885
- # credentials. The resulting session's permissions are the intersection
886
- # of the role's identity-based policy and the session policies. You can
887
- # use the role's temporary credentials in subsequent Amazon Web
888
- # Services API calls to access resources in the account that owns the
889
- # role. You cannot use session policies to grant more permissions than
890
- # those allowed by the identity-based policy of the role that is being
891
- # assumed. For more information, see [Session Policies][6] in the *IAM
892
- # User Guide*.
917
+ # an inline session policy. You can also specify up to 10 managed policy
918
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
919
+ # plaintext that you use for both inline and managed session policies
920
+ # can't exceed 2,048 characters. Passing policies to this operation
921
+ # returns new temporary credentials. The resulting session's
922
+ # permissions are the intersection of the role's identity-based policy
923
+ # and the session policies. You can use the role's temporary
924
+ # credentials in subsequent Amazon Web Services API calls to access
925
+ # resources in the account that owns the role. You cannot use session
926
+ # policies to grant more permissions than those allowed by the
927
+ # identity-based policy of the role that is being assumed. For more
928
+ # information, see [Session Policies][6] in the *IAM User Guide*.
893
929
  #
894
930
  # Calling `AssumeRoleWithSAML` does not require the use of Amazon Web
895
931
  # Services security credentials. The identity of the caller is validated
@@ -915,12 +951,12 @@ module Aws::STS
915
951
  # characters. For these and additional limits, see [IAM and STS
916
952
  # Character Limits][8] in the *IAM User Guide*.
917
953
  #
918
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
919
- # policies and session tags into a packed binary format that has a
920
- # separate limit. Your request can fail for this limit even if your
921
- # plaintext meets the other requirements. The `PackedPolicySize`
922
- # response element indicates by percentage how close the policies and
923
- # tags for your request are to the upper size limit.
954
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
955
+ # policy, managed policy ARNs, and session tags into a packed binary
956
+ # format that has a separate limit. Your request can fail for this limit
957
+ # even if your plaintext meets the other requirements. The
958
+ # `PackedPolicySize` response element indicates by percentage how close
959
+ # the policies and tags for your request are to the upper size limit.
924
960
  #
925
961
  # </note>
926
962
  #
@@ -1006,12 +1042,12 @@ module Aws::STS
1006
1042
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1007
1043
  # Service Namespaces][1] in the Amazon Web Services General Reference.
1008
1044
  #
1009
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1010
- # policies and session tags into a packed binary format that has a
1011
- # separate limit. Your request can fail for this limit even if your
1012
- # plaintext meets the other requirements. The `PackedPolicySize`
1013
- # response element indicates by percentage how close the policies and
1014
- # tags for your request are to the upper size limit.
1045
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1046
+ # policy, managed policy ARNs, and session tags into a packed binary
1047
+ # format that has a separate limit. Your request can fail for this limit
1048
+ # even if your plaintext meets the other requirements. The
1049
+ # `PackedPolicySize` response element indicates by percentage how close
1050
+ # the policies and tags for your request are to the upper size limit.
1015
1051
  #
1016
1052
  # </note>
1017
1053
  #
@@ -1051,12 +1087,12 @@ module Aws::STS
1051
1087
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1052
1088
  # characters.
1053
1089
  #
1054
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1055
- # policies and session tags into a packed binary format that has a
1056
- # separate limit. Your request can fail for this limit even if your
1057
- # plaintext meets the other requirements. The `PackedPolicySize`
1058
- # response element indicates by percentage how close the policies and
1059
- # tags for your request are to the upper size limit.
1090
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1091
+ # policy, managed policy ARNs, and session tags into a packed binary
1092
+ # format that has a separate limit. Your request can fail for this limit
1093
+ # even if your plaintext meets the other requirements. The
1094
+ # `PackedPolicySize` response element indicates by percentage how close
1095
+ # the policies and tags for your request are to the upper size limit.
1060
1096
  #
1061
1097
  # </note>
1062
1098
  #
@@ -1190,10 +1226,8 @@ module Aws::STS
1190
1226
  # the user with a consistent identity throughout the lifetime of an
1191
1227
  # application.
1192
1228
  #
1193
- # To learn more about Amazon Cognito, see [Amazon Cognito Overview][4]
1194
- # in *Amazon Web Services SDK for Android Developer Guide* and [Amazon
1195
- # Cognito Overview][5] in the *Amazon Web Services SDK for iOS Developer
1196
- # Guide*.
1229
+ # To learn more about Amazon Cognito, see [Amazon Cognito identity
1230
+ # pools][1] in *Amazon Cognito Developer Guide*.
1197
1231
  #
1198
1232
  # </note>
1199
1233
  #
@@ -1207,8 +1241,8 @@ module Aws::STS
1207
1241
  # a token from the web identity provider. For a comparison of
1208
1242
  # `AssumeRoleWithWebIdentity` with the other API operations that produce
1209
1243
  # temporary credentials, see [Requesting Temporary Security
1210
- # Credentials][6] and [Comparing the Amazon Web Services STS API
1211
- # operations][7] in the *IAM User Guide*.
1244
+ # Credentials][4] and [Comparing the Amazon Web Services STS API
1245
+ # operations][5] in the *IAM User Guide*.
1212
1246
  #
1213
1247
  # The temporary security credentials returned by this API consist of an
1214
1248
  # access key ID, a secret access key, and a security token. Applications
@@ -1224,11 +1258,11 @@ module Aws::STS
1224
1258
  # to the maximum session duration setting for the role. This setting can
1225
1259
  # have a value from 1 hour to 12 hours. To learn how to view the maximum
1226
1260
  # value for your role, see [View the Maximum Session Duration Setting
1227
- # for a Role][8] in the *IAM User Guide*. The maximum session duration
1261
+ # for a Role][6] in the *IAM User Guide*. The maximum session duration
1228
1262
  # limit applies when you use the `AssumeRole*` API operations or the
1229
1263
  # `assume-role*` CLI commands. However the limit does not apply when you
1230
1264
  # use those operations to create a console URL. For more information,
1231
- # see [Using IAM Roles][9] in the *IAM User Guide*.
1265
+ # see [Using IAM Roles][7] in the *IAM User Guide*.
1232
1266
  #
1233
1267
  # **Permissions**
1234
1268
  #
@@ -1237,39 +1271,39 @@ module Aws::STS
1237
1271
  # Amazon Web Services service with the following exception: you cannot
1238
1272
  # call the STS `GetFederationToken` or `GetSessionToken` API operations.
1239
1273
  #
1240
- # (Optional) You can pass inline or managed [session policies][10] to
1274
+ # (Optional) You can pass inline or managed [session policies][8] to
1241
1275
  # this operation. You can pass a single JSON policy document to use as
1242
- # an inline session policy. You can also specify up to 10 managed
1243
- # policies to use as managed session policies. The plaintext that you
1244
- # use for both inline and managed session policies can't exceed 2,048
1245
- # characters. Passing policies to this operation returns new temporary
1246
- # credentials. The resulting session's permissions are the intersection
1247
- # of the role's identity-based policy and the session policies. You can
1248
- # use the role's temporary credentials in subsequent Amazon Web
1249
- # Services API calls to access resources in the account that owns the
1250
- # role. You cannot use session policies to grant more permissions than
1251
- # those allowed by the identity-based policy of the role that is being
1252
- # assumed. For more information, see [Session Policies][10] in the *IAM
1253
- # User Guide*.
1276
+ # an inline session policy. You can also specify up to 10 managed policy
1277
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1278
+ # plaintext that you use for both inline and managed session policies
1279
+ # can't exceed 2,048 characters. Passing policies to this operation
1280
+ # returns new temporary credentials. The resulting session's
1281
+ # permissions are the intersection of the role's identity-based policy
1282
+ # and the session policies. You can use the role's temporary
1283
+ # credentials in subsequent Amazon Web Services API calls to access
1284
+ # resources in the account that owns the role. You cannot use session
1285
+ # policies to grant more permissions than those allowed by the
1286
+ # identity-based policy of the role that is being assumed. For more
1287
+ # information, see [Session Policies][8] in the *IAM User Guide*.
1254
1288
  #
1255
1289
  # **Tags**
1256
1290
  #
1257
1291
  # (Optional) You can configure your IdP to pass attributes into your web
1258
1292
  # identity token as session tags. Each session tag consists of a key
1259
1293
  # name and an associated value. For more information about session tags,
1260
- # see [Passing Session Tags in STS][11] in the *IAM User Guide*.
1294
+ # see [Passing Session Tags in STS][9] in the *IAM User Guide*.
1261
1295
  #
1262
1296
  # You can pass up to 50 session tags. The plaintext session tag keys
1263
1297
  # can’t exceed 128 characters and the values can’t exceed 256
1264
1298
  # characters. For these and additional limits, see [IAM and STS
1265
- # Character Limits][12] in the *IAM User Guide*.
1299
+ # Character Limits][10] in the *IAM User Guide*.
1266
1300
  #
1267
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1268
- # policies and session tags into a packed binary format that has a
1269
- # separate limit. Your request can fail for this limit even if your
1270
- # plaintext meets the other requirements. The `PackedPolicySize`
1271
- # response element indicates by percentage how close the policies and
1272
- # tags for your request are to the upper size limit.
1301
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1302
+ # policy, managed policy ARNs, and session tags into a packed binary
1303
+ # format that has a separate limit. Your request can fail for this limit
1304
+ # even if your plaintext meets the other requirements. The
1305
+ # `PackedPolicySize` response element indicates by percentage how close
1306
+ # the policies and tags for your request are to the upper size limit.
1273
1307
  #
1274
1308
  # </note>
1275
1309
  #
@@ -1280,12 +1314,12 @@ module Aws::STS
1280
1314
  # An administrator must grant you the permissions necessary to pass
1281
1315
  # session tags. The administrator can also create granular permissions
1282
1316
  # to allow you to pass only specific session tags. For more information,
1283
- # see [Tutorial: Using Tags for Attribute-Based Access Control][13] in
1317
+ # see [Tutorial: Using Tags for Attribute-Based Access Control][11] in
1284
1318
  # the *IAM User Guide*.
1285
1319
  #
1286
1320
  # You can set the session tags as transitive. Transitive tags persist
1287
1321
  # during role chaining. For more information, see [Chaining Roles with
1288
- # Session Tags][14] in the *IAM User Guide*.
1322
+ # Session Tags][12] in the *IAM User Guide*.
1289
1323
  #
1290
1324
  # **Identities**
1291
1325
  #
@@ -1297,19 +1331,19 @@ module Aws::STS
1297
1331
  # specified in the role's trust policy.
1298
1332
  #
1299
1333
  # Calling `AssumeRoleWithWebIdentity` can result in an entry in your
1300
- # CloudTrail logs. The entry includes the [Subject][15] of the provided
1334
+ # CloudTrail logs. The entry includes the [Subject][13] of the provided
1301
1335
  # web identity token. We recommend that you avoid using any personally
1302
1336
  # identifiable information (PII) in this field. For example, you could
1303
1337
  # instead use a GUID or a pairwise identifier, as [suggested in the OIDC
1304
- # specification][16].
1338
+ # specification][14].
1305
1339
  #
1306
1340
  # For more information about how to use web identity federation and the
1307
1341
  # `AssumeRoleWithWebIdentity` API, see the following resources:
1308
1342
  #
1309
- # * [Using Web Identity Federation API Operations for Mobile Apps][17]
1310
- # and [Federation Through a Web-based Identity Provider][18].
1343
+ # * [Using Web Identity Federation API Operations for Mobile Apps][15]
1344
+ # and [Federation Through a Web-based Identity Provider][16].
1311
1345
  #
1312
- # * [ Web Identity Federation Playground][19]. Walk through the process
1346
+ # * [ Web Identity Federation Playground][17]. Walk through the process
1313
1347
  # of authenticating through Login with Amazon, Facebook, or Google,
1314
1348
  # getting temporary security credentials, and then using those
1315
1349
  # credentials to make a request to Amazon Web Services.
@@ -1320,7 +1354,7 @@ module Aws::STS
1320
1354
  # toolkits then show how to use the information from these providers
1321
1355
  # to get and use temporary security credentials.
1322
1356
  #
1323
- # * [Web Identity Federation with Mobile Applications][20]. This article
1357
+ # * [Web Identity Federation with Mobile Applications][18]. This article
1324
1358
  # discusses web identity federation and shows an example of how to use
1325
1359
  # web identity federation to get access to content in Amazon S3.
1326
1360
  #
@@ -1329,23 +1363,21 @@ module Aws::STS
1329
1363
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-identity.html
1330
1364
  # [2]: http://aws.amazon.com/sdkforios/
1331
1365
  # [3]: http://aws.amazon.com/sdkforandroid/
1332
- # [4]: https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840
1333
- # [5]: https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664
1334
- # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1335
- # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1336
- # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1337
- # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1338
- # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1339
- # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1340
- # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1341
- # [13]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1342
- # [14]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1343
- # [15]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1344
- # [16]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1345
- # [17]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1346
- # [18]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1347
- # [19]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1348
- # [20]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1366
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1367
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1368
+ # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session
1369
+ # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html
1370
+ # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1371
+ # [9]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
1372
+ # [10]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length
1373
+ # [11]: https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html
1374
+ # [12]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining
1375
+ # [13]: http://openid.net/specs/openid-connect-core-1_0.html#Claims
1376
+ # [14]: http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes
1377
+ # [15]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html
1378
+ # [16]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1379
+ # [17]: https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/
1380
+ # [18]: http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications
1349
1381
  #
1350
1382
  # @option params [required, String] :role_arn
1351
1383
  # The Amazon Resource Name (ARN) of the role that the caller is
@@ -1393,12 +1425,12 @@ module Aws::STS
1393
1425
  # about ARNs, see [Amazon Resource Names (ARNs) and Amazon Web Services
1394
1426
  # Service Namespaces][1] in the Amazon Web Services General Reference.
1395
1427
  #
1396
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1397
- # policies and session tags into a packed binary format that has a
1398
- # separate limit. Your request can fail for this limit even if your
1399
- # plaintext meets the other requirements. The `PackedPolicySize`
1400
- # response element indicates by percentage how close the policies and
1401
- # tags for your request are to the upper size limit.
1428
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1429
+ # policy, managed policy ARNs, and session tags into a packed binary
1430
+ # format that has a separate limit. Your request can fail for this limit
1431
+ # even if your plaintext meets the other requirements. The
1432
+ # `PackedPolicySize` response element indicates by percentage how close
1433
+ # the policies and tags for your request are to the upper size limit.
1402
1434
  #
1403
1435
  # </note>
1404
1436
  #
@@ -1438,12 +1470,12 @@ module Aws::STS
1438
1470
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1439
1471
  # characters.
1440
1472
  #
1441
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1442
- # policies and session tags into a packed binary format that has a
1443
- # separate limit. Your request can fail for this limit even if your
1444
- # plaintext meets the other requirements. The `PackedPolicySize`
1445
- # response element indicates by percentage how close the policies and
1446
- # tags for your request are to the upper size limit.
1473
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1474
+ # policy, managed policy ARNs, and session tags into a packed binary
1475
+ # format that has a separate limit. Your request can fail for this limit
1476
+ # even if your plaintext meets the other requirements. The
1477
+ # `PackedPolicySize` response element indicates by percentage how close
1478
+ # the policies and tags for your request are to the upper size limit.
1447
1479
  #
1448
1480
  # </note>
1449
1481
  #
@@ -1704,11 +1736,11 @@ module Aws::STS
1704
1736
  # to call the operation.
1705
1737
  #
1706
1738
  # <note markdown="1"> No permissions are required to perform this operation. If an
1707
- # administrator adds a policy to your IAM user or role that explicitly
1739
+ # administrator attaches a policy to your identity that explicitly
1708
1740
  # denies access to the `sts:GetCallerIdentity` action, you can still
1709
1741
  # perform this operation. Permissions are not required because the same
1710
- # information is returned when an IAM user or role is denied access. To
1711
- # view an example response, see [I Am Not Authorized to Perform:
1742
+ # information is returned when access is denied. To view an example
1743
+ # response, see [I Am Not Authorized to Perform:
1712
1744
  # iam:DeleteVirtualMFADevice][1] in the *IAM User Guide*.
1713
1745
  #
1714
1746
  # </note>
@@ -1785,60 +1817,63 @@ module Aws::STS
1785
1817
  end
1786
1818
 
1787
1819
  # Returns a set of temporary security credentials (consisting of an
1788
- # access key ID, a secret access key, and a security token) for a
1789
- # federated user. A typical use is in a proxy application that gets
1790
- # temporary security credentials on behalf of distributed applications
1791
- # inside a corporate network. You must call the `GetFederationToken`
1792
- # operation using the long-term security credentials of an IAM user. As
1793
- # a result, this call is appropriate in contexts where those credentials
1794
- # can be safely stored, usually in a server-based application. For a
1795
- # comparison of `GetFederationToken` with the other API operations that
1796
- # produce temporary credentials, see [Requesting Temporary Security
1820
+ # access key ID, a secret access key, and a security token) for a user.
1821
+ # A typical use is in a proxy application that gets temporary security
1822
+ # credentials on behalf of distributed applications inside a corporate
1823
+ # network.
1824
+ #
1825
+ # You must call the `GetFederationToken` operation using the long-term
1826
+ # security credentials of an IAM user. As a result, this call is
1827
+ # appropriate in contexts where those credentials can be safeguarded,
1828
+ # usually in a server-based application. For a comparison of
1829
+ # `GetFederationToken` with the other API operations that produce
1830
+ # temporary credentials, see [Requesting Temporary Security
1797
1831
  # Credentials][1] and [Comparing the Amazon Web Services STS API
1798
1832
  # operations][2] in the *IAM User Guide*.
1799
1833
  #
1834
+ # Although it is possible to call `GetFederationToken` using the
1835
+ # security credentials of an Amazon Web Services account root user
1836
+ # rather than an IAM user that you create for the purpose of a proxy
1837
+ # application, we do not recommend it. For more information, see
1838
+ # [Safeguard your root user credentials and don't use them for everyday
1839
+ # tasks][3] in the *IAM User Guide*.
1840
+ #
1800
1841
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1801
1842
  # authenticate users using a web identity provider like Login with
1802
1843
  # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1803
- # provider. In this case, we recommend that you use [Amazon Cognito][3]
1844
+ # provider. In this case, we recommend that you use [Amazon Cognito][4]
1804
1845
  # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1805
- # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1846
+ # Through a Web-based Identity Provider][5] in the *IAM User Guide*.
1806
1847
  #
1807
1848
  # </note>
1808
1849
  #
1809
- # You can also call `GetFederationToken` using the security credentials
1810
- # of an Amazon Web Services account root user, but we do not recommend
1811
- # it. Instead, we recommend that you create an IAM user for the purpose
1812
- # of the proxy application. Then attach a policy to the IAM user that
1813
- # limits federated users to only the actions and resources that they
1814
- # need to access. For more information, see [IAM Best Practices][5] in
1815
- # the *IAM User Guide*.
1816
- #
1817
1850
  # **Session duration**
1818
1851
  #
1819
1852
  # The temporary credentials are valid for the specified duration, from
1820
1853
  # 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36
1821
1854
  # hours). The default session duration is 43,200 seconds (12 hours).
1822
- # Temporary credentials obtained by using the Amazon Web Services
1823
- # account root user credentials have a maximum duration of 3,600 seconds
1824
- # (1 hour).
1855
+ # Temporary credentials obtained by using the root user credentials have
1856
+ # a maximum duration of 3,600 seconds (1 hour).
1825
1857
  #
1826
1858
  # **Permissions**
1827
1859
  #
1828
1860
  # You can use the temporary credentials created by `GetFederationToken`
1829
- # in any Amazon Web Services service except the following:
1861
+ # in any Amazon Web Services service with the following exceptions:
1830
1862
  #
1831
1863
  # * You cannot call any IAM operations using the CLI or the Amazon Web
1832
- # Services API.
1864
+ # Services API. This limitation does not apply to console sessions.
1833
1865
  #
1834
1866
  # * You cannot call any STS operations except `GetCallerIdentity`.
1835
1867
  #
1868
+ # You can use temporary credentials for single sign-on (SSO) to the
1869
+ # console.
1870
+ #
1836
1871
  # You must pass an inline or managed [session policy][6] to this
1837
1872
  # operation. You can pass a single JSON policy document to use as an
1838
- # inline session policy. You can also specify up to 10 managed policies
1839
- # to use as managed session policies. The plaintext that you use for
1840
- # both inline and managed session policies can't exceed 2,048
1841
- # characters.
1873
+ # inline session policy. You can also specify up to 10 managed policy
1874
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
1875
+ # plaintext that you use for both inline and managed session policies
1876
+ # can't exceed 2,048 characters.
1842
1877
  #
1843
1878
  # Though the session policy parameters are optional, if you do not pass
1844
1879
  # a policy, then the resulting federated user session has no
@@ -1868,9 +1903,9 @@ module Aws::STS
1868
1903
  # <note markdown="1"> You can create a mobile-based or browser-based app that can
1869
1904
  # authenticate users using a web identity provider like Login with
1870
1905
  # Amazon, Facebook, Google, or an OpenID Connect-compatible identity
1871
- # provider. In this case, we recommend that you use [Amazon Cognito][3]
1906
+ # provider. In this case, we recommend that you use [Amazon Cognito][4]
1872
1907
  # or `AssumeRoleWithWebIdentity`. For more information, see [Federation
1873
- # Through a Web-based Identity Provider][4] in the *IAM User Guide*.
1908
+ # Through a Web-based Identity Provider][5] in the *IAM User Guide*.
1874
1909
  #
1875
1910
  # </note>
1876
1911
  #
@@ -1892,9 +1927,9 @@ module Aws::STS
1892
1927
  #
1893
1928
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
1894
1929
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
1895
- # [3]: http://aws.amazon.com/cognito/
1896
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1897
- # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
1930
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#lock-away-credentials
1931
+ # [4]: http://aws.amazon.com/cognito/
1932
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity
1898
1933
  # [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session
1899
1934
  # [7]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken
1900
1935
  # [8]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html
@@ -1917,8 +1952,8 @@ module Aws::STS
1917
1952
  #
1918
1953
  # You must pass an inline or managed [session policy][1] to this
1919
1954
  # operation. You can pass a single JSON policy document to use as an
1920
- # inline session policy. You can also specify up to 10 managed policies
1921
- # to use as managed session policies.
1955
+ # inline session policy. You can also specify up to 10 managed policy
1956
+ # Amazon Resource Names (ARNs) to use as managed session policies.
1922
1957
  #
1923
1958
  # This parameter is optional. However, if you do not pass any session
1924
1959
  # policies, then the resulting federated user session has no
@@ -1946,12 +1981,12 @@ module Aws::STS
1946
1981
  # the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)
1947
1982
  # characters.
1948
1983
  #
1949
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1950
- # policies and session tags into a packed binary format that has a
1951
- # separate limit. Your request can fail for this limit even if your
1952
- # plaintext meets the other requirements. The `PackedPolicySize`
1953
- # response element indicates by percentage how close the policies and
1954
- # tags for your request are to the upper size limit.
1984
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
1985
+ # policy, managed policy ARNs, and session tags into a packed binary
1986
+ # format that has a separate limit. Your request can fail for this limit
1987
+ # even if your plaintext meets the other requirements. The
1988
+ # `PackedPolicySize` response element indicates by percentage how close
1989
+ # the policies and tags for your request are to the upper size limit.
1955
1990
  #
1956
1991
  # </note>
1957
1992
  #
@@ -1966,13 +2001,13 @@ module Aws::STS
1966
2001
  #
1967
2002
  # You must pass an inline or managed [session policy][1] to this
1968
2003
  # operation. You can pass a single JSON policy document to use as an
1969
- # inline session policy. You can also specify up to 10 managed policies
1970
- # to use as managed session policies. The plaintext that you use for
1971
- # both inline and managed session policies can't exceed 2,048
1972
- # characters. You can provide up to 10 managed policy ARNs. For more
1973
- # information about ARNs, see [Amazon Resource Names (ARNs) and Amazon
1974
- # Web Services Service Namespaces][2] in the Amazon Web Services General
1975
- # Reference.
2004
+ # inline session policy. You can also specify up to 10 managed policy
2005
+ # Amazon Resource Names (ARNs) to use as managed session policies. The
2006
+ # plaintext that you use for both inline and managed session policies
2007
+ # can't exceed 2,048 characters. You can provide up to 10 managed
2008
+ # policy ARNs. For more information about ARNs, see [Amazon Resource
2009
+ # Names (ARNs) and Amazon Web Services Service Namespaces][2] in the
2010
+ # Amazon Web Services General Reference.
1976
2011
  #
1977
2012
  # This parameter is optional. However, if you do not pass any session
1978
2013
  # policies, then the resulting federated user session has no
@@ -1993,12 +2028,12 @@ module Aws::STS
1993
2028
  # are granted in addition to the permissions that are granted by the
1994
2029
  # session policies.
1995
2030
  #
1996
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
1997
- # policies and session tags into a packed binary format that has a
1998
- # separate limit. Your request can fail for this limit even if your
1999
- # plaintext meets the other requirements. The `PackedPolicySize`
2000
- # response element indicates by percentage how close the policies and
2001
- # tags for your request are to the upper size limit.
2031
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
2032
+ # policy, managed policy ARNs, and session tags into a packed binary
2033
+ # format that has a separate limit. Your request can fail for this limit
2034
+ # even if your plaintext meets the other requirements. The
2035
+ # `PackedPolicySize` response element indicates by percentage how close
2036
+ # the policies and tags for your request are to the upper size limit.
2002
2037
  #
2003
2038
  # </note>
2004
2039
  #
@@ -2011,10 +2046,10 @@ module Aws::STS
2011
2046
  # The duration, in seconds, that the session should last. Acceptable
2012
2047
  # durations for federation sessions range from 900 seconds (15 minutes)
2013
2048
  # to 129,600 seconds (36 hours), with 43,200 seconds (12 hours) as the
2014
- # default. Sessions obtained using Amazon Web Services account root user
2015
- # credentials are restricted to a maximum of 3,600 seconds (one hour).
2016
- # If the specified duration is longer than one hour, the session
2017
- # obtained by using root user credentials defaults to one hour.
2049
+ # default. Sessions obtained using root user credentials are restricted
2050
+ # to a maximum of 3,600 seconds (one hour). If the specified duration is
2051
+ # longer than one hour, the session obtained by using root user
2052
+ # credentials defaults to one hour.
2018
2053
  #
2019
2054
  # @option params [Array<Types::Tag>] :tags
2020
2055
  # A list of session tags. Each session tag consists of a key name and an
@@ -2026,12 +2061,12 @@ module Aws::STS
2026
2061
  # can’t exceed 256 characters. For these and additional limits, see [IAM
2027
2062
  # and STS Character Limits][2] in the *IAM User Guide*.
2028
2063
  #
2029
- # <note markdown="1"> An Amazon Web Services conversion compresses the passed session
2030
- # policies and session tags into a packed binary format that has a
2031
- # separate limit. Your request can fail for this limit even if your
2032
- # plaintext meets the other requirements. The `PackedPolicySize`
2033
- # response element indicates by percentage how close the policies and
2034
- # tags for your request are to the upper size limit.
2064
+ # <note markdown="1"> An Amazon Web Services conversion compresses the passed inline session
2065
+ # policy, managed policy ARNs, and session tags into a packed binary
2066
+ # format that has a separate limit. Your request can fail for this limit
2067
+ # even if your plaintext meets the other requirements. The
2068
+ # `PackedPolicySize` response element indicates by percentage how close
2069
+ # the policies and tags for your request are to the upper size limit.
2035
2070
  #
2036
2071
  # </note>
2037
2072
  #
@@ -2134,27 +2169,36 @@ module Aws::STS
2134
2169
  # secret access key, and a security token. Typically, you use
2135
2170
  # `GetSessionToken` if you want to use MFA to protect programmatic calls
2136
2171
  # to specific Amazon Web Services API operations like Amazon EC2
2137
- # `StopInstances`. MFA-enabled IAM users would need to call
2138
- # `GetSessionToken` and submit an MFA code that is associated with their
2139
- # MFA device. Using the temporary security credentials that are returned
2140
- # from the call, IAM users can then make programmatic calls to API
2141
- # operations that require MFA authentication. If you do not supply a
2142
- # correct MFA code, then the API returns an access denied error. For a
2143
- # comparison of `GetSessionToken` with the other API operations that
2144
- # produce temporary credentials, see [Requesting Temporary Security
2172
+ # `StopInstances`.
2173
+ #
2174
+ # MFA-enabled IAM users must call `GetSessionToken` and submit an MFA
2175
+ # code that is associated with their MFA device. Using the temporary
2176
+ # security credentials that the call returns, IAM users can then make
2177
+ # programmatic calls to API operations that require MFA authentication.
2178
+ # An incorrect MFA code causes the API to return an access denied error.
2179
+ # For a comparison of `GetSessionToken` with the other API operations
2180
+ # that produce temporary credentials, see [Requesting Temporary Security
2145
2181
  # Credentials][1] and [Comparing the Amazon Web Services STS API
2146
2182
  # operations][2] in the *IAM User Guide*.
2147
2183
  #
2184
+ # <note markdown="1"> No permissions are required for users to perform this operation. The
2185
+ # purpose of the `sts:GetSessionToken` operation is to authenticate the
2186
+ # user using MFA. You cannot use policies to control authentication
2187
+ # operations. For more information, see [Permissions for
2188
+ # GetSessionToken][3] in the *IAM User Guide*.
2189
+ #
2190
+ # </note>
2191
+ #
2148
2192
  # **Session Duration**
2149
2193
  #
2150
2194
  # The `GetSessionToken` operation must be called by using the long-term
2151
- # Amazon Web Services security credentials of the Amazon Web Services
2152
- # account root user or an IAM user. Credentials that are created by IAM
2153
- # users are valid for the duration that you specify. This duration can
2154
- # range from 900 seconds (15 minutes) up to a maximum of 129,600 seconds
2155
- # (36 hours), with a default of 43,200 seconds (12 hours). Credentials
2156
- # based on account credentials can range from 900 seconds (15 minutes)
2157
- # up to 3,600 seconds (1 hour), with a default of 1 hour.
2195
+ # Amazon Web Services security credentials of an IAM user. Credentials
2196
+ # that are created by IAM users are valid for the duration that you
2197
+ # specify. This duration can range from 900 seconds (15 minutes) up to a
2198
+ # maximum of 129,600 seconds (36 hours), with a default of 43,200
2199
+ # seconds (12 hours). Credentials based on account credentials can range
2200
+ # from 900 seconds (15 minutes) up to 3,600 seconds (1 hour), with a
2201
+ # default of 1 hour.
2158
2202
  #
2159
2203
  # **Permissions**
2160
2204
  #
@@ -2168,32 +2212,32 @@ module Aws::STS
2168
2212
  # * You cannot call any STS API *except* `AssumeRole` or
2169
2213
  # `GetCallerIdentity`.
2170
2214
  #
2171
- # <note markdown="1"> We recommend that you do not call `GetSessionToken` with Amazon Web
2172
- # Services account root user credentials. Instead, follow our [best
2173
- # practices][3] by creating one or more IAM users, giving them the
2174
- # necessary permissions, and using IAM users for everyday interaction
2175
- # with Amazon Web Services.
2215
+ # The credentials that `GetSessionToken` returns are based on
2216
+ # permissions associated with the IAM user whose credentials were used
2217
+ # to call the operation. The temporary credentials have the same
2218
+ # permissions as the IAM user.
2176
2219
  #
2177
- # </note>
2220
+ # <note markdown="1"> Although it is possible to call `GetSessionToken` using the security
2221
+ # credentials of an Amazon Web Services account root user rather than an
2222
+ # IAM user, we do not recommend it. If `GetSessionToken` is called using
2223
+ # root user credentials, the temporary credentials have root user
2224
+ # permissions. For more information, see [Safeguard your root user
2225
+ # credentials and don't use them for everyday tasks][4] in the *IAM
2226
+ # User Guide*
2178
2227
  #
2179
- # The credentials that are returned by `GetSessionToken` are based on
2180
- # permissions associated with the user whose credentials were used to
2181
- # call the operation. If `GetSessionToken` is called using Amazon Web
2182
- # Services account root user credentials, the temporary credentials have
2183
- # root user permissions. Similarly, if `GetSessionToken` is called using
2184
- # the credentials of an IAM user, the temporary credentials have the
2185
- # same permissions as the IAM user.
2228
+ # </note>
2186
2229
  #
2187
2230
  # For more information about using `GetSessionToken` to create temporary
2188
- # credentials, go to [Temporary Credentials for Users in Untrusted
2189
- # Environments][4] in the *IAM User Guide*.
2231
+ # credentials, see [Temporary Credentials for Users in Untrusted
2232
+ # Environments][5] in the *IAM User Guide*.
2190
2233
  #
2191
2234
  #
2192
2235
  #
2193
2236
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html
2194
2237
  # [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison
2195
- # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users
2196
- # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken
2238
+ # [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getsessiontoken.html
2239
+ # [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#lock-away-credentials
2240
+ # [5]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken
2197
2241
  #
2198
2242
  # @option params [Integer] :duration_seconds
2199
2243
  # The duration, in seconds, that the credentials should remain valid.
@@ -2290,7 +2334,7 @@ module Aws::STS
2290
2334
  params: params,
2291
2335
  config: config)
2292
2336
  context[:gem_name] = 'aws-sdk-core'
2293
- context[:gem_version] = '3.130.1'
2337
+ context[:gem_version] = '3.178.0'
2294
2338
  Seahorse::Client::Request.new(handlers, context)
2295
2339
  end
2296
2340