aws-sdk-core 3.0.0.rc13 → 3.0.0.rc14

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 772e672ad681fc8db63624d83dad41b85f8f51c5
4
- data.tar.gz: b6585cf2255eb349543081039e30f7a2efad548f
3
+ metadata.gz: 95abd505491461539b404496d3adba36538b8f58
4
+ data.tar.gz: 5d6bbf09d44bf5bf4a651248a1cd547c3478cd07
5
5
  SHA512:
6
- metadata.gz: 64e7c4fa1e17ee12d859a4e6c00e92f3eb2f06fe24a33e074f4e97ae5e9afc826b5e7f410255e7b342fec2417b350c783f9b20c2ec7ce474625c6330e999a548
7
- data.tar.gz: 4cf3a17b7cec546c123e9ce58f6de2b71d203ede9ae527b3bf50059322e547c27526e2595aa52df555ddb061378879e37778aaa04820ca761d25b519aa610367
6
+ metadata.gz: 539405211c1ae2203d53e736dc89f5492e3e9dd73c832c5adb57e185c1c7a685728b78a430e250559923131d28169e7b352890ec9457897b80237b537dc2d315
7
+ data.tar.gz: fd9873c3d9b278fffdccdf89706e9dc982e96864dae3abc2de19646d091f54e3d67a618e73bc12eaf695f753a90a71c88df43780e3f068890dc415dfcd962ed2
data/VERSION CHANGED
@@ -1 +1 @@
1
- 3.0.0.rc13
1
+ 3.0.0.rc14
@@ -40,6 +40,6 @@ require_relative 'aws-sdk-sts/customizations'
40
40
  # @service
41
41
  module Aws::STS
42
42
 
43
- GEM_VERSION = '3.0.0.rc12'
43
+ GEM_VERSION = '3.0.0.rc13'
44
44
 
45
45
  end
@@ -372,6 +372,34 @@ module Aws::STS
372
372
  # * {Types::AssumeRoleResponse#assumed_role_user #assumed_role_user} => Types::AssumedRoleUser
373
373
  # * {Types::AssumeRoleResponse#packed_policy_size #packed_policy_size} => Integer
374
374
  #
375
+ #
376
+ # @example Example: To assume a role
377
+ #
378
+ # #
379
+ #
380
+ # resp = client.assume_role({
381
+ # duration_seconds: 3600,
382
+ # external_id: "123ABC",
383
+ # policy: "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Sid\":\"Stmt1\",\"Effect\":\"Allow\",\"Action\":\"s3:*\",\"Resource\":\"*\"}]}",
384
+ # role_arn: "arn:aws:iam::123456789012:role/demo",
385
+ # role_session_name: "Bob",
386
+ # })
387
+ #
388
+ # resp.to_h outputs the following:
389
+ # {
390
+ # assumed_role_user: {
391
+ # arn: "arn:aws:sts::123456789012:assumed-role/demo/Bob",
392
+ # assumed_role_id: "ARO123EXAMPLE123:Bob",
393
+ # },
394
+ # credentials: {
395
+ # access_key_id: "AKIAIOSFODNN7EXAMPLE",
396
+ # expiration: Time.parse("2011-07-15T23:28:33.359Z"),
397
+ # secret_access_key: "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY",
398
+ # session_token: "AQoDYXdzEPT//////////wEXAMPLEtc764bNrC9SAPBSM22wDOk4x4HIZ8j4FZTwdQWLWsKWHGBuFqwAeMicRXmxfpSPfIeoIYRqTflfKD8YUuwthAx7mSEI/qkPpKPi/kMcGdQrmGdeehM4IC1NtBmUpp2wUE8phUZampKsburEDy0KPkyQDYwT7WZ0wq5VSXDvp75YU9HFvlRd8Tx6q6fE8YQcHNVXAkiY9q6d+xo0rKwT38xVqr7ZD0u0iPPkUL64lIZbqBAz+scqKmlzm8FDrypNC9Yjc8fPOLn9FX9KSYvKTr4rvx3iSIlTJabIQwj2ICCR/oLxBA==",
399
+ # },
400
+ # packed_policy_size: 6,
401
+ # }
402
+ #
375
403
  # @example Request syntax with placeholder values
376
404
  #
377
405
  # resp = client.assume_role({
@@ -804,6 +832,37 @@ module Aws::STS
804
832
  # * {Types::AssumeRoleWithWebIdentityResponse#provider #provider} => String
805
833
  # * {Types::AssumeRoleWithWebIdentityResponse#audience #audience} => String
806
834
  #
835
+ #
836
+ # @example Example: To assume a role as an OpenID Connect-federated user
837
+ #
838
+ # #
839
+ #
840
+ # resp = client.assume_role_with_web_identity({
841
+ # duration_seconds: 3600,
842
+ # provider_id: "www.amazon.com",
843
+ # role_arn: "arn:aws:iam::123456789012:role/FederatedWebIdentityRole",
844
+ # role_session_name: "app1",
845
+ # web_identity_token: "Atza%7CIQEBLjAsAhRFiXuWpUXuRvQ9PZL3GMFcYevydwIUFAHZwXZXXXXXXXXJnrulxKDHwy87oGKPznh0D6bEQZTSCzyoCtL_8S07pLpr0zMbn6w1lfVZKNTBdDansFBmtGnIsIapjI6xKR02Yc_2bQ8LZbUXSGm6Ry6_BG7PrtLZtj_dfCTj92xNGed-CrKqjG7nPBjNIL016GGvuS5gSvPRUxWES3VYfm1wl7WTI7jn-Pcb6M-buCgHhFOzTQxod27L9CqnOLio7N3gZAGpsp6n1-AJBOCJckcyXe2c6uD0srOJeZlKUm2eTDVMf8IehDVI0r1QOnTV6KzzAI3OY87Vd_cVMQ",
846
+ # })
847
+ #
848
+ # resp.to_h outputs the following:
849
+ # {
850
+ # assumed_role_user: {
851
+ # arn: "arn:aws:sts::123456789012:assumed-role/FederatedWebIdentityRole/app1",
852
+ # assumed_role_id: "AROACLKWSDQRAOEXAMPLE:app1",
853
+ # },
854
+ # audience: "client.5498841531868486423.1548@apps.example.com",
855
+ # credentials: {
856
+ # access_key_id: "AKIAIOSFODNN7EXAMPLE",
857
+ # expiration: Time.parse("2014-10-24T23:00:23Z"),
858
+ # secret_access_key: "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY",
859
+ # session_token: "AQoDYXdzEE0a8ANXXXXXXXXNO1ewxE5TijQyp+IEXAMPLE",
860
+ # },
861
+ # packed_policy_size: 123,
862
+ # provider: "www.amazon.com",
863
+ # subject_from_web_identity_token: "amzn1.account.AF6RHO7KZU5XRVQJGXK6HEXAMPLE",
864
+ # }
865
+ #
807
866
  # @example Request syntax with placeholder values
808
867
  #
809
868
  # resp = client.assume_role_with_web_identity({
@@ -885,6 +944,20 @@ module Aws::STS
885
944
  #
886
945
  # * {Types::DecodeAuthorizationMessageResponse#decoded_message #decoded_message} => String
887
946
  #
947
+ #
948
+ # @example Example: To decode information about an authorization status of a request
949
+ #
950
+ # #
951
+ #
952
+ # resp = client.decode_authorization_message({
953
+ # encoded_message: "<encoded-message>",
954
+ # })
955
+ #
956
+ # resp.to_h outputs the following:
957
+ # {
958
+ # decoded_message: "{\"allowed\": \"false\",\"explicitDeny\": \"false\",\"matchedStatements\": \"\",\"failures\": \"\",\"context\": {\"principal\": {\"id\": \"AIDACKCEVSQ6C2EXAMPLE\",\"name\": \"Bob\",\"arn\": \"arn:aws:iam::123456789012:user/Bob\"},\"action\": \"ec2:StopInstances\",\"resource\": \"arn:aws:ec2:us-east-1:123456789012:instance/i-dd01c9bd\",\"conditions\": [{\"item\": {\"key\": \"ec2:Tenancy\",\"values\": [\"default\"]},{\"item\": {\"key\": \"ec2:ResourceTag/elasticbeanstalk:environment-name\",\"values\": [\"Default-Environment\"]}},(Additional items ...)]}}",
959
+ # }
960
+ #
888
961
  # @example Request syntax with placeholder values
889
962
  #
890
963
  # resp = client.decode_authorization_message({
@@ -913,6 +986,49 @@ module Aws::STS
913
986
  # * {Types::GetCallerIdentityResponse#account #account} => String
914
987
  # * {Types::GetCallerIdentityResponse#arn #arn} => String
915
988
  #
989
+ #
990
+ # @example Example: To get details about a calling IAM user
991
+ #
992
+ # # This example shows a request and response made with the credentials for a user named Alice in the AWS account 123456789012.
993
+ #
994
+ # resp = client.get_caller_identity({
995
+ # })
996
+ #
997
+ # resp.to_h outputs the following:
998
+ # {
999
+ # account: "123456789012",
1000
+ # arn: "arn:aws:iam::123456789012:user/Alice",
1001
+ # user_id: "AKIAI44QH8DHBEXAMPLE",
1002
+ # }
1003
+ #
1004
+ # @example Example: To get details about a calling user federated with AssumeRole
1005
+ #
1006
+ # # This example shows a request and response made with temporary credentials created by AssumeRole. The name of the assumed role is my-role-name, and the RoleSessionName is set to my-role-session-name.
1007
+ #
1008
+ # resp = client.get_caller_identity({
1009
+ # })
1010
+ #
1011
+ # resp.to_h outputs the following:
1012
+ # {
1013
+ # account: "123456789012",
1014
+ # arn: "arn:aws:sts::123456789012:assumed-role/my-role-name/my-role-session-name",
1015
+ # user_id: "AKIAI44QH8DHBEXAMPLE:my-role-session-name",
1016
+ # }
1017
+ #
1018
+ # @example Example: To get details about a calling user federated with GetFederationToken
1019
+ #
1020
+ # # This example shows a request and response made with temporary credentials created by using GetFederationToken. The Name parameter is set to my-federated-user-name.
1021
+ #
1022
+ # resp = client.get_caller_identity({
1023
+ # })
1024
+ #
1025
+ # resp.to_h outputs the following:
1026
+ # {
1027
+ # account: "123456789012",
1028
+ # arn: "arn:aws:sts::123456789012:federated-user/my-federated-user-name",
1029
+ # user_id: "123456789012:my-federated-user-name",
1030
+ # }
1031
+ #
916
1032
  # @example Response structure
917
1033
  #
918
1034
  # resp.user_id #=> String
@@ -1090,6 +1206,32 @@ module Aws::STS
1090
1206
  # * {Types::GetFederationTokenResponse#federated_user #federated_user} => Types::FederatedUser
1091
1207
  # * {Types::GetFederationTokenResponse#packed_policy_size #packed_policy_size} => Integer
1092
1208
  #
1209
+ #
1210
+ # @example Example: To get temporary credentials for a role by using GetFederationToken
1211
+ #
1212
+ # #
1213
+ #
1214
+ # resp = client.get_federation_token({
1215
+ # duration_seconds: 3600,
1216
+ # name: "Bob",
1217
+ # policy: "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Sid\":\"Stmt1\",\"Effect\":\"Allow\",\"Action\":\"s3:*\",\"Resource\":\"*\"}]}",
1218
+ # })
1219
+ #
1220
+ # resp.to_h outputs the following:
1221
+ # {
1222
+ # credentials: {
1223
+ # access_key_id: "AKIAIOSFODNN7EXAMPLE",
1224
+ # expiration: Time.parse("2011-07-15T23:28:33.359Z"),
1225
+ # secret_access_key: "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY",
1226
+ # session_token: "AQoDYXdzEPT//////////wEXAMPLEtc764bNrC9SAPBSM22wDOk4x4HIZ8j4FZTwdQWLWsKWHGBuFqwAeMicRXmxfpSPfIeoIYRqTflfKD8YUuwthAx7mSEI/qkPpKPi/kMcGdQrmGdeehM4IC1NtBmUpp2wUE8phUZampKsburEDy0KPkyQDYwT7WZ0wq5VSXDvp75YU9HFvlRd8Tx6q6fE8YQcHNVXAkiY9q6d+xo0rKwT38xVqr7ZD0u0iPPkUL64lIZbqBAz+scqKmlzm8FDrypNC9Yjc8fPOLn9FX9KSYvKTr4rvx3iSIlTJabIQwj2ICCR/oLxBA==",
1227
+ # },
1228
+ # federated_user: {
1229
+ # arn: "arn:aws:sts::123456789012:federated-user/Bob",
1230
+ # federated_user_id: "123456789012:Bob",
1231
+ # },
1232
+ # packed_policy_size: 6,
1233
+ # }
1234
+ #
1093
1235
  # @example Request syntax with placeholder values
1094
1236
  #
1095
1237
  # resp = client.get_federation_token({
@@ -1214,6 +1356,27 @@ module Aws::STS
1214
1356
  #
1215
1357
  # * {Types::GetSessionTokenResponse#credentials #credentials} => Types::Credentials
1216
1358
  #
1359
+ #
1360
+ # @example Example: To get temporary credentials for an IAM user or an AWS account
1361
+ #
1362
+ # #
1363
+ #
1364
+ # resp = client.get_session_token({
1365
+ # duration_seconds: 3600,
1366
+ # serial_number: "YourMFASerialNumber",
1367
+ # token_code: "123456",
1368
+ # })
1369
+ #
1370
+ # resp.to_h outputs the following:
1371
+ # {
1372
+ # credentials: {
1373
+ # access_key_id: "AKIAIOSFODNN7EXAMPLE",
1374
+ # expiration: Time.parse("2011-07-11T19:55:29.611Z"),
1375
+ # secret_access_key: "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY",
1376
+ # session_token: "AQoEXAMPLEH4aoAH0gNCAPyJxz4BlCFFxWNE1OPTgk5TthT+FvwqnKwRcOIfrRh3c/LTo6UDdyJwOOvEVPvLXCrrrUtdnniCEXAMPLE/IvU1dYUg2RVAJBanLiHb4IgRmpRV3zrkuWJOgQs8IZZaIv2BXIa2R4OlgkBN9bkUDNCJiBeb/AXlzBBko7b15fjrBs2+cTQtpZ3CYWFXG8C5zqx37wnOE49mRl/+OtkIKGO7fAE",
1377
+ # },
1378
+ # }
1379
+ #
1217
1380
  # @example Request syntax with placeholder values
1218
1381
  #
1219
1382
  # resp = client.get_session_token({
@@ -1251,7 +1414,7 @@ module Aws::STS
1251
1414
  params: params,
1252
1415
  config: config)
1253
1416
  context[:gem_name] = 'aws-sdk-core'
1254
- context[:gem_version] = '3.0.0.rc12'
1417
+ context[:gem_version] = '3.0.0.rc13'
1255
1418
  Seahorse::Client::Request.new(handlers, context)
1256
1419
  end
1257
1420
 
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-core
3
3
  version: !ruby/object:Gem::Version
4
- version: 3.0.0.rc13
4
+ version: 3.0.0.rc14
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2017-06-26 00:00:00.000000000 Z
11
+ date: 2017-06-29 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: jmespath