aws-sdk-for-zig/codegen/test.json

1257 lines
143 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"smithy": "1.0",
"metadata": {
"suppressions": [
{
"id": "HttpMethodSemantics",
"namespace": "*"
},
{
"id": "HttpResponseCodeSemantics",
"namespace": "*"
},
{
"id": "PaginatedTrait",
"namespace": "*"
},
{
"id": "HttpHeaderTrait",
"namespace": "*"
},
{
"id": "HttpUriConflict",
"namespace": "*"
},
{
"id": "Service",
"namespace": "*"
}
]
},
"shapes": {
"com.amazonaws.sts#AWSSecurityTokenServiceV20110615": {
"type": "service",
"version": "2011-06-15",
"operations": [
{
"target": "com.amazonaws.sts#AssumeRole"
},
{
"target": "com.amazonaws.sts#AssumeRoleWithSAML"
},
{
"target": "com.amazonaws.sts#AssumeRoleWithWebIdentity"
},
{
"target": "com.amazonaws.sts#DecodeAuthorizationMessage"
},
{
"target": "com.amazonaws.sts#GetAccessKeyInfo"
},
{
"target": "com.amazonaws.sts#GetCallerIdentity"
},
{
"target": "com.amazonaws.sts#GetFederationToken"
},
{
"target": "com.amazonaws.sts#GetSessionToken"
}
],
"traits": {
"aws.api#service": {
"sdkId": "STS",
"arnNamespace": "sts",
"cloudFormationName": "STS",
"cloudTrailEventSource": "sts.amazonaws.com",
"endpointPrefix": "sts"
},
"aws.auth#sigv4": {
"name": "sts"
},
"aws.protocols#awsQuery": {},
"smithy.api#documentation": "<fullname>AWS Security Token Service</fullname>\n <p>AWS Security Token Service (STS) enables you to request temporary, limited-privilege \n credentials for AWS Identity and Access Management (IAM) users or for users that you \n authenticate (federated users). This guide provides descriptions of the STS API. For \n more information about using this service, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html\">Temporary Security Credentials</a>.</p>",
"smithy.api#title": "AWS Security Token Service",
"smithy.api#xmlNamespace": {
"uri": "https://sts.amazonaws.com/doc/2011-06-15/"
}
}
},
"com.amazonaws.sts#AssumeRole": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#AssumeRoleRequest"
},
"output": {
"target": "com.amazonaws.sts#AssumeRoleResponse"
},
"errors": [
{
"target": "com.amazonaws.sts#ExpiredTokenException"
},
{
"target": "com.amazonaws.sts#MalformedPolicyDocumentException"
},
{
"target": "com.amazonaws.sts#PackedPolicyTooLargeException"
},
{
"target": "com.amazonaws.sts#RegionDisabledException"
}
],
"traits": {
"smithy.api#documentation": "<p>Returns a set of temporary security credentials that you can use to access AWS\n resources that you might not normally have access to. These temporary credentials\n consist of an access key ID, a secret access key, and a security token. Typically, you\n use <code>AssumeRole</code> within your account or for cross-account access. For a\n comparison of <code>AssumeRole</code> with other API operations that produce temporary\n credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing\n the AWS STS API operations</a> in the\n <i>IAM User Guide</i>.</p>\n <p>\n <b>Permissions</b>\n </p>\n <p>The temporary security credentials created by <code>AssumeRole</code> can be used to\n make API calls to any AWS service with the following exception: You cannot call the\n AWS STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API\n operations.</p>\n <p>(Optional) You can pass inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policies</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session policies.\n The plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>\n <p>To assume a role from a different account, your AWS account must be trusted by the\n role. The trust relationship is defined in the role's trust policy when the role is\n created. That trust policy states which accounts are allowed to delegate that access to\n users in the account. </p>\n <p>A user who wants to access a role in a different account must also have permissions that\n are delegated from the user account administrator. The administrator must attach a policy\n that allows the user to call <code>AssumeRole</code> for the ARN of the role in the other\n account. If the user is in the same account as the role, then you can do either of the\n following:</p>\n <ul>\n <li>\n <p>Attach a policy to the user (identical to the previous user in a different\n account).</p>\n </li>\n <li>\n <p>Add the user as a principal directly in the role's trust policy.</p>\n </li>\n </ul>\n <p>In this case, the trust policy acts as an IAM resource-based policy. Users in the same\n account as the role do not need explicit permission to assume the role. For more\n information about trust policies and resource-based policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html\">IAM Policies</a> in\n the <i>IAM User Guide</i>.</p>\n <p>\n <b>Tags</b>\n </p>\n <p>(Optional) You can pass tag key-value pairs to your session. These tags are called\n session tags. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n <i>IAM User Guide</i>.</p>\n <p>An administrator must grant you the permissions necessary to pass session tags. The\n administrator can also create granular permissions to allow you to pass only specific\n session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n for Attribute-Based Access Control</a> in the\n <i>IAM User Guide</i>.</p>\n <p>You can set the session tags as transitive. Transitive tags persist during role\n chaining. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n <p>\n <b>Using MFA with AssumeRole</b>\n </p>\n <p>(Optional) You can include multi-factor authentication (MFA) information when you call\n <code>AssumeRole</code>. This is useful for cross-account scenarios to ensure that the\n user that assumes the role has been authenticated with an AWS MFA device. In that\n scenario, the trust policy of the role being assumed includes a condition that tests for\n MFA authentication. If the caller does not include valid MFA information, the request to\n assume the role is denied. The condition in a trust policy that tests for MFA\n authentication might look like the following example.</p>\n <p>\n <code>\"Condition\": {\"Bool\": {\"aws:MultiFactorAuthPresent\": true}}</code>\n </p>\n <p>For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html\">Configuring MFA-Protected API Access</a>\n in the <i>IAM User Guide</i> guide.</p>\n <p>To use MFA with <code>AssumeRole</code>, you pass values for the\n <code>SerialNumber</code> and <code>TokenCode</code> parameters. The\n <code>SerialNumber</code> value identifies the user's hardware or virtual MFA device.\n The <code>TokenCode</code> is the time-based one-time password (TOTP) that the MFA device\n produces. </p>"
}
},
"com.amazonaws.sts#AssumeRoleRequest": {
"type": "structure",
"members": {
"RoleArn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the role to assume.</p>",
"smithy.api#required": {}
}
},
"RoleSessionName": {
"target": "com.amazonaws.sts#roleSessionNameType",
"traits": {
"smithy.api#documentation": "<p>An identifier for the assumed role session.</p>\n <p>Use the role session name to uniquely identify a session when the same role is assumed\n by different principals or for different reasons. In cross-account scenarios, the role\n session name is visible to, and can be logged by the account that owns the role. The role\n session name is also used in the ARN of the assumed role principal. This means that\n subsequent cross-account API requests that use the temporary security credentials will\n expose the role session name to the external account in their AWS CloudTrail logs.</p>\n <p>The regex used to validate this parameter is a string of characters \n consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n also include underscores or any of the following characters: =,.@-</p>",
"smithy.api#required": {}
}
},
"PolicyArns": {
"target": "com.amazonaws.sts#policyDescriptorListType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as\n managed session policies. The policies must exist in the same account as the role.</p>\n <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the\n plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n Service Namespaces</a> in the AWS General Reference.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n \n <p>Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>"
}
},
"Policy": {
"target": "com.amazonaws.sts#sessionPolicyDocumentType",
"traits": {
"smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n <p>This parameter is optional. Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>\n <p>The plaintext that you use for both inline and managed session policies can't exceed\n 2,048 characters. The JSON policy characters can be any ASCII character from the space\n character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n characters.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>"
}
},
"DurationSeconds": {
"target": "com.amazonaws.sts#roleDurationSecondsType",
"traits": {
"smithy.api#documentation": "<p>The duration, in seconds, of the role session. The value specified can can range from\n 900 seconds (15 minutes) up to the maximum session duration that is set for the role. The\n maximum session duration setting can have a value from 1 hour to 12 hours. If you specify a\n value higher than this setting or the administrator setting (whichever is lower), the\n operation fails. For example, if you specify a session duration of 12 hours, but your\n administrator set the maximum session duration to 6 hours, your operation fails. To learn\n how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n Maximum Session Duration Setting for a Role</a> in the\n <i>IAM User Guide</i>.</p>\n <p>By default, the value is set to <code>3600</code> seconds. </p>\n <note>\n <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console\n session that you might request using the returned credentials. The request to the\n federation endpoint for a console sign-in token takes a <code>SessionDuration</code>\n parameter that specifies the maximum length of the console session. For more\n information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html\">Creating a URL\n that Enables Federated Users to Access the AWS Management Console</a> in the\n <i>IAM User Guide</i>.</p>\n </note>"
}
},
"Tags": {
"target": "com.amazonaws.sts#tagListType",
"traits": {
"smithy.api#documentation": "<p>A list of session tags that you want to pass. Each session tag consists of a key name\n and an associated value. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Tagging AWS STS\n Sessions</a> in the <i>IAM User Guide</i>.</p>\n <p>This parameter is optional. You can pass up to 50 session tags. The plaintext session\n tag keys cant exceed 128 characters, and the values cant exceed 256 characters. For these\n and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n <p>You can pass a session tag with the same key as a tag that is already\n attached to the role. When you do, session tags override a role tag with the same key. </p>\n <p>Tag keyvalue pairs are not case sensitive, but case is preserved. This means that you\n cannot have separate <code>Department</code> and <code>department</code> tag keys. Assume\n that the role has the <code>Department</code>=<code>Marketing</code> tag and you pass the\n <code>department</code>=<code>engineering</code> session tag. <code>Department</code>\n and <code>department</code> are not saved as separate tags, and the session tag passed in\n the request takes precedence over the role tag.</p>\n <p>Additionally, if you used temporary credentials to perform this operation, the new\n session inherits any transitive session tags from the calling session. If you pass a\n session tag with the same key as an inherited tag, the operation fails. To view the\n inherited tags for a session, see the AWS CloudTrail logs. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs\">Viewing Session Tags in CloudTrail</a> in the\n <i>IAM User Guide</i>.</p>"
}
},
"TransitiveTagKeys": {
"target": "com.amazonaws.sts#tagKeyListType",
"traits": {
"smithy.api#documentation": "<p>A list of keys for session tags that you want to set as transitive. If you set a tag key\n as transitive, the corresponding key and value passes to subsequent sessions in a role\n chain. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n <p>This parameter is optional. When you set session tags as transitive, the session policy\n and session tags packed binary limit is not affected.</p>\n <p>If you choose not to specify a transitive tag key, then no tags are passed from this\n session to any subsequent sessions.</p>"
}
},
"ExternalId": {
"target": "com.amazonaws.sts#externalIdType",
"traits": {
"smithy.api#documentation": "<p>A unique identifier that might be required when you assume a role in another account. If\n the administrator of the account to which the role belongs provided you with an external\n ID, then provide that value in the <code>ExternalId</code> parameter. This value can be any\n string, such as a passphrase or account number. A cross-account role is usually set up to\n trust everyone in an account. Therefore, the administrator of the trusting account might\n send an external ID to the administrator of the trusted account. That way, only someone\n with the ID can assume the role, rather than everyone in the account. For more information\n about the external ID, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html\">How to Use an External ID\n When Granting Access to Your AWS Resources to a Third Party</a> in the\n <i>IAM User Guide</i>.</p>\n <p>The regex used to validate this parameter is a string of \n characters consisting of upper- and lower-case alphanumeric characters with no spaces. \n You can also include underscores or any of the following characters: =,.@:/-</p>"
}
},
"SerialNumber": {
"target": "com.amazonaws.sts#serialNumberType",
"traits": {
"smithy.api#documentation": "<p>The identification number of the MFA device that is associated with the user who is\n making the <code>AssumeRole</code> call. Specify this value if the trust policy of the role\n being assumed includes a condition that requires MFA authentication. The value is either\n the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon\n Resource Name (ARN) for a virtual device (such as\n <code>arn:aws:iam::123456789012:mfa/user</code>).</p>\n <p>The regex used to validate this parameter is a string of characters \n consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n also include underscores or any of the following characters: =,.@-</p>"
}
},
"TokenCode": {
"target": "com.amazonaws.sts#tokenCodeType",
"traits": {
"smithy.api#documentation": "<p>The value provided by the MFA device, if the trust policy of the role being assumed\n requires MFA. (In other words, if the policy includes a condition that tests for MFA). If\n the role being assumed requires MFA and if the <code>TokenCode</code> value is missing or\n expired, the <code>AssumeRole</code> call returns an \"access denied\" error.</p>\n <p>The format for this parameter, as described by its regex pattern, is a sequence of six\n numeric digits.</p>"
}
},
"SourceIdentity": {
"target": "com.amazonaws.sts#sourceIdentityType",
"traits": {
"smithy.api#documentation": "<p>The source identity specified by the principal that is calling the\n <code>AssumeRole</code> operation.</p>\n <p>You can require users to specify a source identity when they assume a role. You do this\n by using the <code>sts:SourceIdentity</code> condition key in a role trust policy. You can\n use source identity information in AWS CloudTrail logs to determine who took actions with a role.\n You can use the <code>aws:SourceIdentity</code> condition key to further control access to\n AWS resources based on the value of source identity. For more information about using\n source identity, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html\">Monitor and control\n actions taken with assumed roles</a> in the\n <i>IAM User Guide</i>.</p>\n <p>The regex used to validate this parameter is a string of characters consisting of upper-\n and lower-case alphanumeric characters with no spaces. You can also include underscores or\n any of the following characters: =,.@-. You cannot use a value that begins with the text\n <code>aws:</code>. This prefix is reserved for AWS internal\n use.</p>"
}
}
}
},
"com.amazonaws.sts#AssumeRoleResponse": {
"type": "structure",
"members": {
"Credentials": {
"target": "com.amazonaws.sts#Credentials",
"traits": {
"smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n and a security (or session) token.</p> \n <note>\n <p>The size of the security token that STS API operations return is not fixed. We\n strongly recommend that you make no assumptions about the maximum size.</p>\n </note>"
}
},
"AssumedRoleUser": {
"target": "com.amazonaws.sts#AssumedRoleUser",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you\n can use to refer to the resulting temporary security credentials. For example, you can\n reference these credentials as a principal in a resource-based policy by using the ARN or\n assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified\n when you called <code>AssumeRole</code>. </p>"
}
},
"PackedPolicySize": {
"target": "com.amazonaws.sts#nonNegativeIntegerType",
"traits": {
"smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n which means the policies and tags exceeded the allowed space.</p>"
}
},
"SourceIdentity": {
"target": "com.amazonaws.sts#sourceIdentityType",
"traits": {
"smithy.api#documentation": "<p>The source identity specified by the principal that is calling the\n <code>AssumeRole</code> operation.</p>\n <p>You can require users to specify a source identity when they assume a role. You do this\n by using the <code>sts:SourceIdentity</code> condition key in a role trust policy. You can\n use source identity information in AWS CloudTrail logs to determine who took actions with a role.\n You can use the <code>aws:SourceIdentity</code> condition key to further control access to\n AWS resources based on the value of source identity. For more information about using\n source identity, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html\">Monitor and control\n actions taken with assumed roles</a> in the\n <i>IAM User Guide</i>.</p>\n <p>The regex used to validate this parameter is a string of characters consisting of upper-\n and lower-case alphanumeric characters with no spaces. You can also include underscores or\n any of the following characters: =,.@-</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>Contains the response to a successful <a>AssumeRole</a> request, including\n temporary AWS credentials that can be used to make AWS requests. </p>"
}
},
"com.amazonaws.sts#AssumeRoleWithSAML": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#AssumeRoleWithSAMLRequest"
},
"output": {
"target": "com.amazonaws.sts#AssumeRoleWithSAMLResponse"
},
"errors": [
{
"target": "com.amazonaws.sts#ExpiredTokenException"
},
{
"target": "com.amazonaws.sts#IDPRejectedClaimException"
},
{
"target": "com.amazonaws.sts#InvalidIdentityTokenException"
},
{
"target": "com.amazonaws.sts#MalformedPolicyDocumentException"
},
{
"target": "com.amazonaws.sts#PackedPolicyTooLargeException"
},
{
"target": "com.amazonaws.sts#RegionDisabledException"
}
],
"traits": {
"smithy.api#documentation": "<p>Returns a set of temporary security credentials for users who have been authenticated\n via a SAML authentication response. This operation provides a mechanism for tying an\n enterprise identity store or directory to role-based AWS access without user-specific\n credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code> with the\n other API operations that produce temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n <p>The temporary security credentials returned by this operation consist of an access key\n ID, a secret access key, and a security token. Applications can use these temporary\n security credentials to sign calls to AWS services.</p>\n <p>\n <b>Session Duration</b>\n </p>\n <p>By default, the temporary security credentials created by\n <code>AssumeRoleWithSAML</code> last for one hour. However, you can use the optional\n <code>DurationSeconds</code> parameter to specify the duration of your session. Your\n role session lasts for the duration that you specify, or until the time specified in the\n SAML authentication response's <code>SessionNotOnOrAfter</code> value, whichever is\n shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds (15 minutes)\n up to the maximum session duration setting for the role. This setting can have a value from\n 1 hour to 12 hours. To learn how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n Maximum Session Duration Setting for a Role</a> in the\n <i>IAM User Guide</i>. The maximum session duration limit applies when\n you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI\n commands. However the limit does not apply when you use those operations to create a\n console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM Roles</a> in the\n <i>IAM User Guide</i>.</p>\n <note>\n <p>\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-role-chaining\">Role chaining</a> limits your AWS CLI or AWS API\n role session to a maximum of one hour. When you use the <code>AssumeRole</code> API\n operation to assume a role, you can specify the duration of your role session with\n the <code>DurationSeconds</code> parameter. You can specify a parameter value of up\n to 43200 seconds (12 hours), depending on the maximum session duration setting for\n your role. However, if you assume a role using role chaining and provide a\n <code>DurationSeconds</code> parameter value greater than one hour, the\n operation fails.</p>\n </note>\n <p>\n <b>Permissions</b>\n </p>\n <p>The temporary security credentials created by <code>AssumeRoleWithSAML</code> can be\n used to make API calls to any AWS service with the following exception: you cannot call\n the STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API\n operations.</p>\n <p>(Optional) You can pass inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policies</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session policies.\n The plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>\n <p>Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security\n credentials. The identity of the caller is validated by using keys in the metadata document\n that is uploaded for the SAML provider entity for your identity provider. </p>\n <important>\n <p>Calling <code>AssumeRoleWithSAML</code> can result in an entry in your AWS CloudTrail logs.\n The entry includes the value in the <code>NameID</code> element of the SAML assertion.\n We recommend that you use a <code>NameIDType</code> that is not associated with any\n personally identifiable information (PII). For example, you could instead use the\n persistent identifier\n (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).</p>\n </important>\n <p>\n <b>Tags</b>\n </p>\n <p>(Optional) You can configure your IdP to pass attributes into your SAML assertion as\n session tags. Each session tag consists of a key name and an associated value. For more\n information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n <i>IAM User Guide</i>.</p>\n <p>You can pass up to 50 session tags. The plaintext session tag keys cant exceed 128\n characters and the values cant exceed 256 characters. For these and additional limits, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n <p>You can pass a session tag with the same key as a tag that is\n attached to the role. When you do, session tags override the role's tags with the same\n key.</p>\n <p>An administrator must grant you the permissions necessary to pass session tags. The\n administrator can also create granular permissions to allow you to pass only specific\n session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n for Attribute-Based Access Control</a> in the\n <i>IAM User Guide</i>.</p>\n <p>You can set the session tags as transitive. Transitive tags persist during role\n chaining. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n <p>\n <b>SAML Configuration</b>\n </p>\n <p>Before your application can call <code>AssumeRoleWithSAML</code>, you must configure\n your SAML identity provider (IdP) to issue the claims required by AWS. Additionally, you\n must use AWS Identity and Access Management (IAM) to create a SAML provider entity in your AWS account that\n represents your identity provider. You must also create an IAM role that specifies this\n SAML provider in its trust policy. </p>\n <p>For more information, see the following resources:</p>\n <ul>\n <li>\n <p>\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About\n SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.\n </p>\n </li>\n <li>\n <p>\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html\">Creating SAML Identity Providers</a> in the\n <i>IAM User Guide</i>. </p>\n </li>\n <li>\n <p>\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html\">Configuring\n a Relying Party and Claims</a> in the <i>IAM User Guide</i>.\n </p>\n </li>\n <li>\n <p>\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html\">Creating a Role for SAML 2.0 Federation</a> in the\n <i>IAM User Guide</i>. </p>\n </li>\n </ul>"
}
},
"com.amazonaws.sts#AssumeRoleWithSAMLRequest": {
"type": "structure",
"members": {
"RoleArn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>",
"smithy.api#required": {}
}
},
"PrincipalArn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the\n IdP.</p>",
"smithy.api#required": {}
}
},
"SAMLAssertion": {
"target": "com.amazonaws.sts#SAMLAssertionType",
"traits": {
"smithy.api#documentation": "<p>The base64 encoded SAML authentication response provided by the IdP.</p>\n <p>For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html\">Configuring a Relying Party and\n Adding Claims</a> in the <i>IAM User Guide</i>. </p>",
"smithy.api#required": {}
}
},
"PolicyArns": {
"target": "com.amazonaws.sts#policyDescriptorListType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as\n managed session policies. The policies must exist in the same account as the role.</p>\n <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the\n plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n Service Namespaces</a> in the AWS General Reference.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n \n <p>Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>"
}
},
"Policy": {
"target": "com.amazonaws.sts#sessionPolicyDocumentType",
"traits": {
"smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n <p>This parameter is optional. Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>. </p>\n <p>The plaintext that you use for both inline and managed session policies can't exceed\n 2,048 characters. The JSON policy characters can be any ASCII character from the space\n character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n characters.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>"
}
},
"DurationSeconds": {
"target": "com.amazonaws.sts#roleDurationSecondsType",
"traits": {
"smithy.api#documentation": "<p>The duration, in seconds, of the role session. Your role session lasts for the duration\n that you specify for the <code>DurationSeconds</code> parameter, or until the time\n specified in the SAML authentication response's <code>SessionNotOnOrAfter</code> value,\n whichever is shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds\n (15 minutes) up to the maximum session duration setting for the role. This setting can have\n a value from 1 hour to 12 hours. If you specify a value higher than this setting, the\n operation fails. For example, if you specify a session duration of 12 hours, but your\n administrator set the maximum session duration to 6 hours, your operation fails. To learn\n how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n Maximum Session Duration Setting for a Role</a> in the\n <i>IAM User Guide</i>.</p>\n <p>By default, the value is set to <code>3600</code> seconds. </p>\n <note>\n <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console\n session that you might request using the returned credentials. The request to the\n federation endpoint for a console sign-in token takes a <code>SessionDuration</code>\n parameter that specifies the maximum length of the console session. For more\n information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html\">Creating a URL\n that Enables Federated Users to Access the AWS Management Console</a> in the\n <i>IAM User Guide</i>.</p>\n </note>"
}
}
}
},
"com.amazonaws.sts#AssumeRoleWithSAMLResponse": {
"type": "structure",
"members": {
"Credentials": {
"target": "com.amazonaws.sts#Credentials",
"traits": {
"smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n and a security (or session) token.</p> \n <note>\n <p>The size of the security token that STS API operations return is not fixed. We\n strongly recommend that you make no assumptions about the maximum size.</p>\n </note>"
}
},
"AssumedRoleUser": {
"target": "com.amazonaws.sts#AssumedRoleUser",
"traits": {
"smithy.api#documentation": "<p>The identifiers for the temporary security credentials that the operation\n returns.</p>"
}
},
"PackedPolicySize": {
"target": "com.amazonaws.sts#nonNegativeIntegerType",
"traits": {
"smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n which means the policies and tags exceeded the allowed space.</p>"
}
},
"Subject": {
"target": "com.amazonaws.sts#Subject",
"traits": {
"smithy.api#documentation": "<p>The value of the <code>NameID</code> element in the <code>Subject</code> element of the\n SAML assertion.</p>"
}
},
"SubjectType": {
"target": "com.amazonaws.sts#SubjectType",
"traits": {
"smithy.api#documentation": "<p> The format of the name ID, as defined by the <code>Format</code> attribute in the\n <code>NameID</code> element of the SAML assertion. Typical examples of the format are\n <code>transient</code> or <code>persistent</code>. </p>\n <p> If the format includes the prefix\n <code>urn:oasis:names:tc:SAML:2.0:nameid-format</code>, that prefix is removed. For\n example, <code>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</code> is returned as\n <code>transient</code>. If the format includes any other prefix, the format is returned\n with no modifications.</p>"
}
},
"Issuer": {
"target": "com.amazonaws.sts#Issuer",
"traits": {
"smithy.api#documentation": "<p>The value of the <code>Issuer</code> element of the SAML assertion.</p>"
}
},
"Audience": {
"target": "com.amazonaws.sts#Audience",
"traits": {
"smithy.api#documentation": "<p> The value of the <code>Recipient</code> attribute of the\n <code>SubjectConfirmationData</code> element of the SAML assertion. </p>"
}
},
"NameQualifier": {
"target": "com.amazonaws.sts#NameQualifier",
"traits": {
"smithy.api#documentation": "<p>A hash value based on the concatenation of the following:</p>\n <ul>\n <li>\n <p>The <code>Issuer</code> response value.</p>\n </li>\n <li>\n <p>The AWS account ID.</p>\n </li>\n <li>\n <p>The friendly name (the last part of the ARN) of the SAML provider in IAM.</p>\n </li>\n </ul>\n <p>The combination of <code>NameQualifier</code> and <code>Subject</code> can be used to\n uniquely identify a federated user.</p>\n <p>The following pseudocode shows how the hash value is calculated:</p>\n <p>\n <code>BASE64 ( SHA1 ( \"https://example.com/saml\" + \"123456789012\" + \"/MySAMLIdP\" ) )</code>\n </p>"
}
},
"SourceIdentity": {
"target": "com.amazonaws.sts#sourceIdentityType",
"traits": {
"smithy.api#documentation": "<p>The value in the <code>SourceIdentity</code> attribute in the SAML assertion. </p>\n <p>You can require users to set a source identity value when they assume a role. You do\n this by using the <code>sts:SourceIdentity</code> condition key in a role trust policy.\n That way, actions that are taken with the role are associated with that user. After the\n source identity is set, the value cannot be changed. It is present in the request for all\n actions that are taken by the role and persists across <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts#iam-term-role-chaining\">chained\n role</a> sessions. You can configure your SAML identity provider to use an attribute\n associated with your users, like user name or email, as the source identity when calling\n <code>AssumeRoleWithSAML</code>. You do this by adding an attribute to the SAML\n assertion. For more information about using source identity, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html\">Monitor and control\n actions taken with assumed roles</a> in the\n <i>IAM User Guide</i>.</p>\n <p>The regex used to validate this parameter is a string of characters \n consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n also include underscores or any of the following characters: =,.@-</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>Contains the response to a successful <a>AssumeRoleWithSAML</a> request,\n including temporary AWS credentials that can be used to make AWS requests. </p>"
}
},
"com.amazonaws.sts#AssumeRoleWithWebIdentity": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#AssumeRoleWithWebIdentityRequest"
},
"output": {
"target": "com.amazonaws.sts#AssumeRoleWithWebIdentityResponse"
},
"errors": [
{
"target": "com.amazonaws.sts#ExpiredTokenException"
},
{
"target": "com.amazonaws.sts#IDPCommunicationErrorException"
},
{
"target": "com.amazonaws.sts#IDPRejectedClaimException"
},
{
"target": "com.amazonaws.sts#InvalidIdentityTokenException"
},
{
"target": "com.amazonaws.sts#MalformedPolicyDocumentException"
},
{
"target": "com.amazonaws.sts#PackedPolicyTooLargeException"
},
{
"target": "com.amazonaws.sts#RegionDisabledException"
}
],
"traits": {
"smithy.api#documentation": "<p>Returns a set of temporary security credentials for users who have been authenticated in\n a mobile or web application with a web identity provider. Example providers include Amazon Cognito,\n Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity\n provider.</p>\n <note>\n <p>For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the\n <a href=\"http://aws.amazon.com/sdkforios/\">AWS SDK for iOS Developer Guide</a> and the <a href=\"http://aws.amazon.com/sdkforandroid/\">AWS SDK for Android Developer Guide</a> to uniquely\n identify a user. You can also supply the user with a consistent identity throughout the\n lifetime of an application.</p>\n <p>To learn more about Amazon Cognito, see <a href=\"https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840\">Amazon Cognito Overview</a> in\n <i>AWS SDK for Android Developer Guide</i> and <a href=\"https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664\">Amazon Cognito Overview</a> in the\n <i>AWS SDK for iOS Developer Guide</i>.</p>\n </note>\n <p>Calling <code>AssumeRoleWithWebIdentity</code> does not require the use of AWS\n security credentials. Therefore, you can distribute an application (for example, on mobile\n devices) that requests temporary security credentials without including long-term AWS\n credentials in the application. You also don't need to deploy server-based proxy services\n that use long-term AWS credentials. Instead, the identity of the caller is validated by\n using a token from the web identity provider. For a comparison of\n <code>AssumeRoleWithWebIdentity</code> with the other API operations that produce\n temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n <p>The temporary security credentials returned by this API consist of an access key ID, a\n secret access key, and a security token. Applications can use these temporary security\n credentials to sign calls to AWS service API operations.</p>\n <p>\n <b>Session Duration</b>\n </p>\n <p>By default, the temporary security credentials created by\n <code>AssumeRoleWithWebIdentity</code> last for one hour. However, you can use the\n optional <code>DurationSeconds</code> parameter to specify the duration of your session.\n You can provide a value from 900 seconds (15 minutes) up to the maximum session duration\n setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how\n to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n Maximum Session Duration Setting for a Role</a> in the\n <i>IAM User Guide</i>. The maximum session duration limit applies when\n you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI\n commands. However the limit does not apply when you use those operations to create a\n console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM Roles</a> in the\n <i>IAM User Guide</i>. </p>\n <p>\n <b>Permissions</b>\n </p>\n <p>The temporary security credentials created by <code>AssumeRoleWithWebIdentity</code> can\n be used to make API calls to any AWS service with the following exception: you cannot\n call the STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API\n operations.</p>\n <p>(Optional) You can pass inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policies</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session policies.\n The plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>\n <p>\n <b>Tags</b>\n </p>\n <p>(Optional) You can configure your IdP to pass attributes into your web identity token as\n session tags. Each session tag consists of a key name and an associated value. For more\n information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n <i>IAM User Guide</i>.</p>\n <p>You can pass up to 50 session tags. The plaintext session tag keys cant exceed 128\n characters and the values cant exceed 256 characters. For these and additional limits, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n <p>You can pass a session tag with the same key as a tag that is\n attached to the role. When you do, the session tag overrides the role tag with the same\n key.</p>\n <p>An administrator must grant you the permissions necessary to pass session tags. The\n administrator can also create granular permissions to allow you to pass only specific\n session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n for Attribute-Based Access Control</a> in the\n <i>IAM User Guide</i>.</p>\n <p>You can set the session tags as transitive. Transitive tags persist during role\n chaining. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n <p>\n <b>Identities</b>\n </p>\n <p>Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must have\n an identity token from a supported identity provider and create a role that the application\n can assume. The role that your application assumes must trust the identity provider that is\n associated with the identity token. In other words, the identity provider must be specified\n in the role's trust policy. </p>\n <important>\n <p>Calling <code>AssumeRoleWithWebIdentity</code> can result in an entry in your\n AWS CloudTrail logs. The entry includes the <a href=\"http://openid.net/specs/openid-connect-core-1_0.html#Claims\">Subject</a> of\n the provided web identity token. We recommend that you avoid using any personally\n identifiable information (PII) in this field. For example, you could instead use a GUID\n or a pairwise identifier, as <a href=\"http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes\">suggested\n in the OIDC specification</a>.</p>\n </important>\n <p>For more information about how to use web identity federation and the\n <code>AssumeRoleWithWebIdentity</code> API, see the following resources: </p>\n <ul>\n <li>\n <p>\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html\">Using Web Identity Federation API Operations for Mobile Apps</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity\">Federation Through a Web-based Identity Provider</a>. </p>\n </li>\n <li>\n <p>\n <a href=\"https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/\"> Web Identity Federation Playground</a>. Walk through the process of\n authenticating through Login with Amazon, Facebook, or Google, getting temporary\n security credentials, and then using those credentials to make a request to AWS.\n </p>\n </li>\n <li>\n <p>\n <a href=\"http://aws.amazon.com/sdkforios/\">AWS SDK for iOS Developer Guide</a> and <a href=\"http://aws.amazon.com/sdkforandroid/\">AWS SDK for Android Developer Guide</a>. These toolkits\n contain sample apps that show how to invoke the identity providers. The toolkits then\n show how to use the information from these providers to get and use temporary\n security credentials. </p>\n </li>\n <li>\n <p>\n <a href=\"http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications\">Web Identity\n Federation with Mobile Applications</a>. This article discusses web identity\n federation and shows an example of how to use web identity federation to get access\n to content in Amazon S3. </p>\n </li>\n </ul>"
}
},
"com.amazonaws.sts#AssumeRoleWithWebIdentityRequest": {
"type": "structure",
"members": {
"RoleArn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>",
"smithy.api#required": {}
}
},
"RoleSessionName": {
"target": "com.amazonaws.sts#roleSessionNameType",
"traits": {
"smithy.api#documentation": "<p>An identifier for the assumed role session. Typically, you pass the name or identifier\n that is associated with the user who is using your application. That way, the temporary\n security credentials that your application will use are associated with that user. This\n session name is included as part of the ARN and assumed role ID in the\n <code>AssumedRoleUser</code> response element.</p>\n <p>The regex used to validate this parameter is a string of characters \n consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n also include underscores or any of the following characters: =,.@-</p>",
"smithy.api#required": {}
}
},
"WebIdentityToken": {
"target": "com.amazonaws.sts#clientTokenType",
"traits": {
"smithy.api#documentation": "<p>The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity\n provider. Your application must get this token by authenticating the user who is using your\n application with a web identity provider before the application makes an\n <code>AssumeRoleWithWebIdentity</code> call. </p>",
"smithy.api#required": {}
}
},
"ProviderId": {
"target": "com.amazonaws.sts#urlType",
"traits": {
"smithy.api#documentation": "<p>The fully qualified host component of the domain name of the identity provider.</p>\n <p>Specify this value only for OAuth 2.0 access tokens. Currently\n <code>www.amazon.com</code> and <code>graph.facebook.com</code> are the only supported\n identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port\n numbers.</p>\n <p>Do not specify this value for OpenID Connect ID tokens.</p>"
}
},
"PolicyArns": {
"target": "com.amazonaws.sts#policyDescriptorListType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as\n managed session policies. The policies must exist in the same account as the role.</p>\n <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the\n plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n Service Namespaces</a> in the AWS General Reference.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n \n <p>Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>"
}
},
"Policy": {
"target": "com.amazonaws.sts#sessionPolicyDocumentType",
"traits": {
"smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n <p>This parameter is optional. Passing policies to this operation returns new \n temporary credentials. The resulting session's permissions are the intersection of the \n role's identity-based policy and the session policies. You can use the role's temporary \n credentials in subsequent AWS API calls to access resources in the account that owns \n the role. You cannot use session policies to grant more permissions than those allowed \n by the identity-based policy of the role that is being assumed. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>.</p>\n <p>The plaintext that you use for both inline and managed session policies can't exceed\n 2,048 characters. The JSON policy characters can be any ASCII character from the space\n character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n characters.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>"
}
},
"DurationSeconds": {
"target": "com.amazonaws.sts#roleDurationSecondsType",
"traits": {
"smithy.api#documentation": "<p>The duration, in seconds, of the role session. The value can range from 900 seconds (15\n minutes) up to the maximum session duration setting for the role. This setting can have a\n value from 1 hour to 12 hours. If you specify a value higher than this setting, the\n operation fails. For example, if you specify a session duration of 12 hours, but your\n administrator set the maximum session duration to 6 hours, your operation fails. To learn\n how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n Maximum Session Duration Setting for a Role</a> in the\n <i>IAM User Guide</i>.</p>\n <p>By default, the value is set to <code>3600</code> seconds. </p>\n <note>\n <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console\n session that you might request using the returned credentials. The request to the\n federation endpoint for a console sign-in token takes a <code>SessionDuration</code>\n parameter that specifies the maximum length of the console session. For more\n information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html\">Creating a URL\n that Enables Federated Users to Access the AWS Management Console</a> in the\n <i>IAM User Guide</i>.</p>\n </note>"
}
}
}
},
"com.amazonaws.sts#AssumeRoleWithWebIdentityResponse": {
"type": "structure",
"members": {
"Credentials": {
"target": "com.amazonaws.sts#Credentials",
"traits": {
"smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n and a security token.</p> \n <note>\n <p>The size of the security token that STS API operations return is not fixed. We\n strongly recommend that you make no assumptions about the maximum size.</p>\n </note>"
}
},
"SubjectFromWebIdentityToken": {
"target": "com.amazonaws.sts#webIdentitySubjectType",
"traits": {
"smithy.api#documentation": "<p>The unique user identifier that is returned by the identity provider. This identifier is\n associated with the <code>WebIdentityToken</code> that was submitted with the\n <code>AssumeRoleWithWebIdentity</code> call. The identifier is typically unique to the\n user and the application that acquired the <code>WebIdentityToken</code> (pairwise\n identifier). For OpenID Connect ID tokens, this field contains the value returned by the\n identity provider as the token's <code>sub</code> (Subject) claim. </p>"
}
},
"AssumedRoleUser": {
"target": "com.amazonaws.sts#AssumedRoleUser",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you\n can use to refer to the resulting temporary security credentials. For example, you can\n reference these credentials as a principal in a resource-based policy by using the ARN or\n assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified\n when you called <code>AssumeRole</code>. </p>"
}
},
"PackedPolicySize": {
"target": "com.amazonaws.sts#nonNegativeIntegerType",
"traits": {
"smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n which means the policies and tags exceeded the allowed space.</p>"
}
},
"Provider": {
"target": "com.amazonaws.sts#Issuer",
"traits": {
"smithy.api#documentation": "<p> The issuing authority of the web identity token presented. For OpenID Connect ID\n tokens, this contains the value of the <code>iss</code> field. For OAuth 2.0 access tokens,\n this contains the value of the <code>ProviderId</code> parameter that was passed in the\n <code>AssumeRoleWithWebIdentity</code> request.</p>"
}
},
"Audience": {
"target": "com.amazonaws.sts#Audience",
"traits": {
"smithy.api#documentation": "<p>The intended audience (also known as client ID) of the web identity token. This is\n traditionally the client identifier issued to the application that requested the web\n identity token.</p>"
}
},
"SourceIdentity": {
"target": "com.amazonaws.sts#sourceIdentityType",
"traits": {
"smithy.api#documentation": "<p>The value of the source identity that is returned in the JSON web token (JWT) from the\n identity provider.</p>\n <p>You can require users to set a source identity value when they assume a role. You do\n this by using the <code>sts:SourceIdentity</code> condition key in a role trust policy.\n That way, actions that are taken with the role are associated with that user. After the\n source identity is set, the value cannot be changed. It is present in the request for all\n actions that are taken by the role and persists across <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts#iam-term-role-chaining\">chained\n role</a> sessions. You can configure your identity provider to use an attribute\n associated with your users, like user name or email, as the source identity when calling\n <code>AssumeRoleWithWebIdentity</code>. You do this by adding a claim to the JSON web\n token. To learn more about OIDC tokens and claims, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-using-tokens-with-identity-providers.html\">Using Tokens with User Pools</a> in the <i>Amazon Cognito Developer Guide</i>.\n For more information about using source identity, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html\">Monitor and control\n actions taken with assumed roles</a> in the\n <i>IAM User Guide</i>.</p>\n <p>The regex used to validate this parameter is a string of characters \n consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n also include underscores or any of the following characters: =,.@-</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>Contains the response to a successful <a>AssumeRoleWithWebIdentity</a>\n request, including temporary AWS credentials that can be used to make AWS requests. </p>"
}
},
"com.amazonaws.sts#AssumedRoleUser": {
"type": "structure",
"members": {
"AssumedRoleId": {
"target": "com.amazonaws.sts#assumedRoleIdType",
"traits": {
"smithy.api#documentation": "<p>A unique identifier that contains the role ID and the role session name of the role that\n is being assumed. The role ID is generated by AWS when the role is created.</p>",
"smithy.api#required": {}
}
},
"Arn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a> action. For more information about ARNs and how to use them in\n policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM Identifiers</a> in the\n <i>IAM User Guide</i>.</p>",
"smithy.api#required": {}
}
}
},
"traits": {
"smithy.api#documentation": "<p>The identifiers for the temporary security credentials that the operation\n returns.</p>"
}
},
"com.amazonaws.sts#Audience": {
"type": "string"
},
"com.amazonaws.sts#Credentials": {
"type": "structure",
"members": {
"AccessKeyId": {
"target": "com.amazonaws.sts#accessKeyIdType",
"traits": {
"smithy.api#documentation": "<p>The access key ID that identifies the temporary security credentials.</p>",
"smithy.api#required": {}
}
},
"SecretAccessKey": {
"target": "com.amazonaws.sts#accessKeySecretType",
"traits": {
"smithy.api#documentation": "<p>The secret access key that can be used to sign requests.</p>",
"smithy.api#required": {}
}
},
"SessionToken": {
"target": "com.amazonaws.sts#tokenType",
"traits": {
"smithy.api#documentation": "<p>The token that users must pass to the service API to use the temporary\n credentials.</p>",
"smithy.api#required": {}
}
},
"Expiration": {
"target": "com.amazonaws.sts#dateType",
"traits": {
"smithy.api#documentation": "<p>The date on which the current credentials expire.</p>",
"smithy.api#required": {}
}
}
},
"traits": {
"smithy.api#documentation": "<p>AWS credentials for API authentication.</p>"
}
},
"com.amazonaws.sts#DecodeAuthorizationMessage": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#DecodeAuthorizationMessageRequest"
},
"output": {
"target": "com.amazonaws.sts#DecodeAuthorizationMessageResponse"
},
"errors": [
{
"target": "com.amazonaws.sts#InvalidAuthorizationMessageException"
}
],
"traits": {
"smithy.api#documentation": "<p>Decodes additional information about the authorization status of a request from an\n encoded message returned in response to an AWS request.</p>\n <p>For example, if a user is not authorized to perform an operation that he or she has\n requested, the request returns a <code>Client.UnauthorizedOperation</code> response (an\n HTTP 403 response). Some AWS operations additionally return an encoded message that can\n provide details about this authorization failure. </p>\n <note>\n <p>Only certain AWS operations return an encoded authorization message. The\n documentation for an individual operation indicates whether that operation returns an\n encoded message in addition to returning an HTTP code.</p>\n </note>\n <p>The message is encoded because the details of the authorization status can constitute\n privileged information that the user who requested the operation should not see. To decode\n an authorization status message, a user must be granted permissions via an IAM policy to\n request the <code>DecodeAuthorizationMessage</code>\n (<code>sts:DecodeAuthorizationMessage</code>) action. </p>\n <p>The decoded message includes the following type of information:</p>\n <ul>\n <li>\n <p>Whether the request was denied due to an explicit deny or due to the absence of an\n explicit allow. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow\">Determining Whether a Request is Allowed or Denied</a> in the\n <i>IAM User Guide</i>. </p>\n </li>\n <li>\n <p>The principal who made the request.</p>\n </li>\n <li>\n <p>The requested action.</p>\n </li>\n <li>\n <p>The requested resource.</p>\n </li>\n <li>\n <p>The values of condition keys in the context of the user's request.</p>\n </li>\n </ul>"
}
},
"com.amazonaws.sts#DecodeAuthorizationMessageRequest": {
"type": "structure",
"members": {
"EncodedMessage": {
"target": "com.amazonaws.sts#encodedMessageType",
"traits": {
"smithy.api#documentation": "<p>The encoded message that was returned with the response.</p>",
"smithy.api#required": {}
}
}
}
},
"com.amazonaws.sts#DecodeAuthorizationMessageResponse": {
"type": "structure",
"members": {
"DecodedMessage": {
"target": "com.amazonaws.sts#decodedMessageType",
"traits": {
"smithy.api#documentation": "<p>An XML document that contains the decoded message.</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>A document that contains additional information about the authorization status of a\n request from an encoded message that is returned in response to an AWS request.</p>"
}
},
"com.amazonaws.sts#ExpiredTokenException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#expiredIdentityTokenMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The web identity token that was passed is expired or is not valid. Get a new identity\n token from the identity provider and then retry the request.</p>",
"smithy.api#error": "client",
"smithy.api#httpError": 400
}
},
"com.amazonaws.sts#FederatedUser": {
"type": "structure",
"members": {
"FederatedUserId": {
"target": "com.amazonaws.sts#federatedIdType",
"traits": {
"smithy.api#documentation": "<p>The string that identifies the federated user associated with the credentials, similar\n to the unique ID of an IAM user.</p>",
"smithy.api#required": {}
}
},
"Arn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The ARN that specifies the federated user that is associated with the credentials. For\n more information about ARNs and how to use them in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM\n Identifiers</a> in the <i>IAM User Guide</i>. </p>",
"smithy.api#required": {}
}
}
},
"traits": {
"smithy.api#documentation": "<p>Identifiers for the federated user that is associated with the credentials.</p>"
}
},
"com.amazonaws.sts#GetAccessKeyInfo": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#GetAccessKeyInfoRequest"
},
"output": {
"target": "com.amazonaws.sts#GetAccessKeyInfoResponse"
},
"traits": {
"smithy.api#documentation": "<p>Returns the account identifier for the specified access key ID.</p>\n <p>Access keys consist of two parts: an access key ID (for example,\n <code>AKIAIOSFODNN7EXAMPLE</code>) and a secret access key (for example,\n <code>wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY</code>). For more information about\n access keys, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_access-keys.html\">Managing Access Keys for IAM\n Users</a> in the <i>IAM User Guide</i>.</p>\n <p>When you pass an access key ID to this operation, it returns the ID of the AWS\n account to which the keys belong. Access key IDs beginning with <code>AKIA</code> are\n long-term credentials for an IAM user or the AWS account root user. Access key IDs\n beginning with <code>ASIA</code> are temporary credentials that are created using STS\n operations. If the account in the response belongs to you, you can sign in as the root\n user and review your root user access keys. Then, you can pull a <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html\">credentials report</a> to learn which IAM user owns the keys. To learn who\n requested the temporary credentials for an <code>ASIA</code> access key, view the STS\n events in your <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html\">CloudTrail logs</a> in the\n <i>IAM User Guide</i>.</p>\n <p>This operation does not indicate the state of the access key. The key might be active,\n inactive, or deleted. Active keys might not have permissions to perform an operation.\n Providing a deleted access key might return an error that the key doesn't exist.</p>"
}
},
"com.amazonaws.sts#GetAccessKeyInfoRequest": {
"type": "structure",
"members": {
"AccessKeyId": {
"target": "com.amazonaws.sts#accessKeyIdType",
"traits": {
"smithy.api#documentation": "<p>The identifier of an access key.</p>\n <p>This parameter allows (through its regex pattern) a string of characters that can\n consist of any upper- or lowercase letter or digit.</p>",
"smithy.api#required": {}
}
}
}
},
"com.amazonaws.sts#GetAccessKeyInfoResponse": {
"type": "structure",
"members": {
"Account": {
"target": "com.amazonaws.sts#accountType",
"traits": {
"smithy.api#documentation": "<p>The number used to identify the AWS account.</p>"
}
}
}
},
"com.amazonaws.sts#GetCallerIdentity": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#GetCallerIdentityRequest"
},
"output": {
"target": "com.amazonaws.sts#GetCallerIdentityResponse"
},
"traits": {
"smithy.api#documentation": "<p>Returns details about the IAM user or role whose credentials are used to call the\n operation.</p>\n <note>\n <p>No permissions are required to perform this operation. If an administrator adds a\n policy to your IAM user or role that explicitly denies access to the\n <code>sts:GetCallerIdentity</code> action, you can still perform this operation.\n Permissions are not required because the same information is returned when an IAM\n user or role is denied access. To view an example response, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_access-denied-delete-mfa\">I Am Not Authorized to Perform: iam:DeleteVirtualMFADevice</a> in the\n <i>IAM User Guide</i>.</p>\n </note>"
}
},
"com.amazonaws.sts#GetCallerIdentityRequest": {
"type": "structure",
"members": {}
},
"com.amazonaws.sts#GetCallerIdentityResponse": {
"type": "structure",
"members": {
"UserId": {
"target": "com.amazonaws.sts#userIdType",
"traits": {
"smithy.api#documentation": "<p>The unique identifier of the calling entity. The exact value depends on the type of\n entity that is making the call. The values returned are those listed in the <b>aws:userid</b> column in the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_variables.html#principaltable\">Principal\n table</a> found on the <b>Policy Variables</b> reference\n page in the <i>IAM User Guide</i>.</p>"
}
},
"Account": {
"target": "com.amazonaws.sts#accountType",
"traits": {
"smithy.api#documentation": "<p>The AWS account ID number of the account that owns or contains the calling\n entity.</p>"
}
},
"Arn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The AWS ARN associated with the calling entity.</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>Contains the response to a successful <a>GetCallerIdentity</a> request,\n including information about the entity making the request.</p>"
}
},
"com.amazonaws.sts#GetFederationToken": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#GetFederationTokenRequest"
},
"output": {
"target": "com.amazonaws.sts#GetFederationTokenResponse"
},
"errors": [
{
"target": "com.amazonaws.sts#MalformedPolicyDocumentException"
},
{
"target": "com.amazonaws.sts#PackedPolicyTooLargeException"
},
{
"target": "com.amazonaws.sts#RegionDisabledException"
}
],
"traits": {
"smithy.api#documentation": "<p>Returns a set of temporary security credentials (consisting of an access key ID, a\n secret access key, and a security token) for a federated user. A typical use is in a proxy\n application that gets temporary security credentials on behalf of distributed applications\n inside a corporate network. You must call the <code>GetFederationToken</code> operation\n using the long-term security credentials of an IAM user. As a result, this call is\n appropriate in contexts where those credentials can be safely stored, usually in a\n server-based application. For a comparison of <code>GetFederationToken</code> with the\n other API operations that produce temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n <note>\n <p>You can create a mobile-based or browser-based app that can authenticate users using\n a web identity provider like Login with Amazon, Facebook, Google, or an OpenID\n Connect-compatible identity provider. In this case, we recommend that you use <a href=\"http://aws.amazon.com/cognito/\">Amazon Cognito</a> or\n <code>AssumeRoleWithWebIdentity</code>. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity\">Federation Through a Web-based Identity Provider</a> in the\n <i>IAM User Guide</i>.</p>\n </note>\n <p>You can also call <code>GetFederationToken</code> using the security credentials of an\n AWS account root user, but we do not recommend it. Instead, we recommend that you create\n an IAM user for the purpose of the proxy application. Then attach a policy to the IAM\n user that limits federated users to only the actions and resources that they need to\n access. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html\">IAM Best Practices</a> in the\n <i>IAM User Guide</i>. </p>\n <p>\n <b>Session duration</b>\n </p>\n <p>The temporary credentials are valid for the specified duration, from 900 seconds (15\n minutes) up to a maximum of 129,600 seconds (36 hours). The default session duration is\n 43,200 seconds (12 hours). Temporary credentials that are obtained by using AWS account\n root user credentials have a maximum duration of 3,600 seconds (1 hour).</p>\n <p>\n <b>Permissions</b>\n </p>\n <p>You can use the temporary credentials created by <code>GetFederationToken</code> in any\n AWS service except the following:</p>\n <ul>\n <li>\n <p>You cannot call any IAM operations using the AWS CLI or the AWS API. </p>\n </li>\n <li>\n <p>You cannot call any STS operations except <code>GetCallerIdentity</code>.</p>\n </li>\n </ul>\n <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session policies.\n The plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters.</p>\n <p>Though the session policy parameters are optional, if you do not pass a policy, then the\n resulting federated user session has no permissions. When you pass session policies, the\n session permissions are the intersection of the IAM user policies and the session\n policies that you pass. This gives you a way to further restrict the permissions for a\n federated user. You cannot use session policies to grant more permissions than those that\n are defined in the permissions policy of the IAM user. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n Policies</a> in the <i>IAM User Guide</i>. For information about\n using <code>GetFederationToken</code> to create temporary security credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken\">GetFederationToken—Federation Through a Custom Identity Broker</a>. </p>\n <p>You can use the credentials to access a resource that has a resource-based policy. If\n that policy specifically references the federated user session in the\n <code>Principal</code> element of the policy, the session has the permissions allowed by\n the policy. These permissions are granted in addition to the permissions granted by the\n session policies.</p>\n <p>\n <b>Tags</b>\n </p>\n <p>(Optional) You can pass tag key-value pairs to your session. These are called session\n tags. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n <i>IAM User Guide</i>.</p>\n <note>\n <p>You can create a mobile-based or browser-based app that can authenticate users\n using a web identity provider like Login with Amazon, Facebook, Google, or an OpenID\n Connect-compatible identity provider. In this case, we recommend that you use <a href=\"http://aws.amazon.com/cognito/\">Amazon Cognito</a> or\n <code>AssumeRoleWithWebIdentity</code>. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity\">Federation Through a Web-based Identity Provider</a> in the\n <i>IAM User Guide</i>.</p>\n </note>\n <p>You can also call <code>GetFederationToken</code> using the security credentials of an\n AWS account root user, but we do not recommend it. Instead, we recommend that you\n create an IAM user for the purpose of the proxy application. Then attach a policy to\n the IAM user that limits federated users to only the actions and resources that they\n need to access. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html\">IAM Best Practices</a> in the\n <i>IAM User Guide</i>. </p>\n <p>\n <b>Session duration</b>\n </p>\n <p>The temporary credentials are valid for the specified duration, from 900 seconds (15\n minutes) up to a maximum of 129,600 seconds (36 hours). The default session duration is\n 43,200 seconds (12 hours). Temporary credentials that are obtained by using AWS\n account root user credentials have a maximum duration of 3,600 seconds (1 hour).</p>\n <p>\n <b>Permissions</b>\n </p>\n <p>You can use the temporary credentials created by <code>GetFederationToken</code> in\n any AWS service except the following:</p>\n <ul>\n <li>\n <p>You cannot call any IAM operations using the AWS CLI or the AWS API.\n </p>\n </li>\n <li>\n <p>You cannot call any STS operations except\n <code>GetCallerIdentity</code>.</p>\n </li>\n </ul>\n <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session\n policies. The plain text that you use for both inline and managed session policies can't\n exceed 2,048 characters.</p>\n <p>Though the session policy parameters are optional, if you do not pass a policy, then\n the resulting federated user session has no permissions. When you pass session policies,\n the session permissions are the intersection of the IAM user policies and the session\n policies that you pass. This gives you a way to further restrict the permissions for a\n federated user. You cannot use session policies to grant more permissions than those\n that are defined in the permissions policy of the IAM user. For more information, see\n <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session Policies</a>\n in the <i>IAM User Guide</i>. For information about using\n <code>GetFederationToken</code> to create temporary security credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken\">GetFederationToken—Federation Through a Custom Identity Broker</a>. </p>\n <p>You can use the credentials to access a resource that has a resource-based policy. If\n that policy specifically references the federated user session in the\n <code>Principal</code> element of the policy, the session has the permissions\n allowed by the policy. These permissions are granted in addition to the permissions\n granted by the session policies.</p>\n <p>\n <b>Tags</b>\n </p>\n <p>(Optional) You can pass tag key-value pairs to your session. These are called session\n tags. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in\n the <i>IAM User Guide</i>.</p>\n <p>An administrator must grant you the permissions necessary to pass session tags. The\n administrator can also create granular permissions to allow you to pass only specific\n session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using\n Tags for Attribute-Based Access Control</a> in the\n <i>IAM User Guide</i>.</p>\n <p>Tag keyvalue pairs are not case sensitive, but case is preserved. This means that you\n cannot have separate <code>Department</code> and <code>department</code> tag keys.\n Assume that the user that you are federating has the\n <code>Department</code>=<code>Marketing</code> tag and you pass the\n <code>department</code>=<code>engineering</code> session tag.\n <code>Department</code> and <code>department</code> are not saved as separate tags,\n and the session tag passed in the request takes precedence over the user tag.</p>"
}
},
"com.amazonaws.sts#GetFederationTokenRequest": {
"type": "structure",
"members": {
"Name": {
"target": "com.amazonaws.sts#userNameType",
"traits": {
"smithy.api#documentation": "<p>The name of the federated user. The name is used as an identifier for the temporary\n security credentials (such as <code>Bob</code>). For example, you can reference the\n federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.</p>\n <p>The regex used to validate this parameter is a string of characters \n consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n also include underscores or any of the following characters: =,.@-</p>",
"smithy.api#required": {}
}
},
"Policy": {
"target": "com.amazonaws.sts#sessionPolicyDocumentType",
"traits": {
"smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session\n policies.</p>\n <p>This parameter is optional. However, if you do not pass any session policies, then the\n resulting federated user session has no permissions.</p>\n <p>When you pass session policies, the session permissions are the intersection of the\n IAM user policies and the session policies that you pass. This gives you a way to further\n restrict the permissions for a federated user. You cannot use session policies to grant\n more permissions than those that are defined in the permissions policy of the IAM user.\n For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session Policies</a> in\n the <i>IAM User Guide</i>.</p>\n <p>The resulting credentials can be used to access a resource that has a resource-based\n policy. If that policy specifically references the federated user session in the\n <code>Principal</code> element of the policy, the session has the permissions allowed by\n the policy. These permissions are granted in addition to the permissions that are granted\n by the session policies.</p>\n <p>The plaintext that you use for both inline and managed session policies can't exceed\n 2,048 characters. The JSON policy characters can be any ASCII character from the space\n character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n characters.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>"
}
},
"PolicyArns": {
"target": "com.amazonaws.sts#policyDescriptorListType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as a\n managed session policy. The policies must exist in the same account as the IAM user that\n is requesting federated access.</p>\n <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n this operation. You can pass a single JSON policy document to use as an inline session\n policy. You can also specify up to 10 managed policies to use as managed session policies.\n The plaintext that you use for both inline and managed session policies can't exceed 2,048\n characters. You can provide up to 10 managed policy ARNs. For more information about ARNs,\n see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon\n Resource Names (ARNs) and AWS Service Namespaces</a> in the AWS General Reference.</p>\n <p>This parameter is optional. However, if you do not pass any session policies, then the\n resulting federated user session has no permissions.</p>\n <p>When you pass session policies, the session permissions are the intersection of the\n IAM user policies and the session policies that you pass. This gives you a way to further\n restrict the permissions for a federated user. You cannot use session policies to grant\n more permissions than those that are defined in the permissions policy of the IAM user.\n For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session Policies</a> in\n the <i>IAM User Guide</i>.</p>\n <p>The resulting credentials can be used to access a resource that has a resource-based\n policy. If that policy specifically references the federated user session in the\n <code>Principal</code> element of the policy, the session has the permissions allowed by\n the policy. These permissions are granted in addition to the permissions that are granted\n by the session policies.</p> \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>"
}
},
"DurationSeconds": {
"target": "com.amazonaws.sts#durationSecondsType",
"traits": {
"smithy.api#documentation": "<p>The duration, in seconds, that the session should last. Acceptable durations for\n federation sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours), with\n 43,200 seconds (12 hours) as the default. Sessions obtained using AWS account root user\n credentials are restricted to a maximum of 3,600 seconds (one hour). If the specified\n duration is longer than one hour, the session obtained by using root user credentials\n defaults to one hour.</p>"
}
},
"Tags": {
"target": "com.amazonaws.sts#tagListType",
"traits": {
"smithy.api#documentation": "<p>A list of session tags. Each session tag consists of a key name and an associated value.\n For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n <i>IAM User Guide</i>.</p>\n <p>This parameter is optional. You can pass up to 50 session tags. The plaintext session\n tag keys cant exceed 128 characters and the values cant exceed 256 characters. For these\n and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n \n <note>\n <p>An AWS conversion compresses the passed session policies and session tags into a\n packed binary format that has a separate limit. Your request can fail for this limit\n even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>\n response element indicates by percentage how close the policies and tags for your\n request are to the upper size limit.\n </p>\n </note>\n <p>You can pass a session tag with the same key as a tag that is already\n attached to the user you are federating. When you do, session tags override a user tag with\n the same key. </p>\n <p>Tag keyvalue pairs are not case sensitive, but case is preserved. This means that you\n cannot have separate <code>Department</code> and <code>department</code> tag keys. Assume\n that the role has the <code>Department</code>=<code>Marketing</code> tag and you pass the\n <code>department</code>=<code>engineering</code> session tag. <code>Department</code>\n and <code>department</code> are not saved as separate tags, and the session tag passed in\n the request takes precedence over the role tag.</p>"
}
}
}
},
"com.amazonaws.sts#GetFederationTokenResponse": {
"type": "structure",
"members": {
"Credentials": {
"target": "com.amazonaws.sts#Credentials",
"traits": {
"smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n and a security (or session) token.</p> \n <note>\n <p>The size of the security token that STS API operations return is not fixed. We\n strongly recommend that you make no assumptions about the maximum size.</p>\n </note>"
}
},
"FederatedUser": {
"target": "com.amazonaws.sts#FederatedUser",
"traits": {
"smithy.api#documentation": "<p>Identifiers for the federated user associated with the credentials (such as\n <code>arn:aws:sts::123456789012:federated-user/Bob</code> or\n <code>123456789012:Bob</code>). You can use the federated user's ARN in your\n resource-based policies, such as an Amazon S3 bucket policy. </p>"
}
},
"PackedPolicySize": {
"target": "com.amazonaws.sts#nonNegativeIntegerType",
"traits": {
"smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n which means the policies and tags exceeded the allowed space.</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>Contains the response to a successful <a>GetFederationToken</a> request,\n including temporary AWS credentials that can be used to make AWS requests. </p>"
}
},
"com.amazonaws.sts#GetSessionToken": {
"type": "operation",
"input": {
"target": "com.amazonaws.sts#GetSessionTokenRequest"
},
"output": {
"target": "com.amazonaws.sts#GetSessionTokenResponse"
},
"errors": [
{
"target": "com.amazonaws.sts#RegionDisabledException"
}
],
"traits": {
"smithy.api#documentation": "<p>Returns a set of temporary credentials for an AWS account or IAM user. The\n credentials consist of an access key ID, a secret access key, and a security token.\n Typically, you use <code>GetSessionToken</code> if you want to use MFA to protect\n programmatic calls to specific AWS API operations like Amazon EC2 <code>StopInstances</code>.\n MFA-enabled IAM users would need to call <code>GetSessionToken</code> and submit an MFA\n code that is associated with their MFA device. Using the temporary security credentials\n that are returned from the call, IAM users can then make programmatic calls to API\n operations that require MFA authentication. If you do not supply a correct MFA code, then\n the API returns an access denied error. For a comparison of <code>GetSessionToken</code>\n with the other API operations that produce temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting\n Temporary Security Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n <p>\n <b>Session Duration</b>\n </p>\n <p>The <code>GetSessionToken</code> operation must be called by using the long-term AWS\n security credentials of the AWS account root user or an IAM user. Credentials that are\n created by IAM users are valid for the duration that you specify. This duration can range\n from 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36 hours), with a default\n of 43,200 seconds (12 hours). Credentials based on account credentials can range from 900\n seconds (15 minutes) up to 3,600 seconds (1 hour), with a default of 1 hour. </p>\n <p>\n <b>Permissions</b>\n </p>\n <p>The temporary security credentials created by <code>GetSessionToken</code> can be used\n to make API calls to any AWS service with the following exceptions:</p>\n <ul>\n <li>\n <p>You cannot call any IAM API operations unless MFA authentication information is\n included in the request.</p>\n </li>\n <li>\n <p>You cannot call any STS API <i>except</i>\n <code>AssumeRole</code> or <code>GetCallerIdentity</code>.</p>\n </li>\n </ul>\n <note>\n <p>We recommend that you do not call <code>GetSessionToken</code> with AWS account\n root user credentials. Instead, follow our <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users\">best practices</a> by\n creating one or more IAM users, giving them the necessary permissions, and using IAM\n users for everyday interaction with AWS. </p>\n </note>\n <p>The credentials that are returned by <code>GetSessionToken</code> are based on\n permissions associated with the user whose credentials were used to call the operation. If\n <code>GetSessionToken</code> is called using AWS account root user credentials, the\n temporary credentials have root user permissions. Similarly, if\n <code>GetSessionToken</code> is called using the credentials of an IAM user, the\n temporary credentials have the same permissions as the IAM user. </p>\n <p>For more information about using <code>GetSessionToken</code> to create temporary\n credentials, go to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken\">Temporary\n Credentials for Users in Untrusted Environments</a> in the\n <i>IAM User Guide</i>. </p>"
}
},
"com.amazonaws.sts#GetSessionTokenRequest": {
"type": "structure",
"members": {
"DurationSeconds": {
"target": "com.amazonaws.sts#durationSecondsType",
"traits": {
"smithy.api#documentation": "<p>The duration, in seconds, that the credentials should remain valid. Acceptable\n durations for IAM user sessions range from 900 seconds (15 minutes) to 129,600 seconds\n (36 hours), with 43,200 seconds (12 hours) as the default. Sessions for AWS account\n owners are restricted to a maximum of 3,600 seconds (one hour). If the duration is\n longer than one hour, the session for AWS account owners defaults to one hour.</p>"
}
},
"SerialNumber": {
"target": "com.amazonaws.sts#serialNumberType",
"traits": {
"smithy.api#documentation": "<p>The identification number of the MFA device that is associated with the IAM user who\n is making the <code>GetSessionToken</code> call. Specify this value if the IAM user\n has a policy that requires MFA authentication. The value is either the serial number for\n a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN)\n for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>). You can\n find the device for an IAM user by going to the AWS Management Console and viewing the user's\n security credentials. </p>\n <p>The regex used to validate this parameter is a string of \n characters consisting of upper- and lower-case alphanumeric characters with no spaces. \n You can also include underscores or any of the following characters: =,.@:/-</p>"
}
},
"TokenCode": {
"target": "com.amazonaws.sts#tokenCodeType",
"traits": {
"smithy.api#documentation": "<p>The value provided by the MFA device, if MFA is required. If any policy requires the\n IAM user to submit an MFA code, specify this value. If MFA authentication is required,\n the user must provide a code when requesting a set of temporary security credentials. A\n user who fails to provide the code receives an \"access denied\" response when requesting\n resources that require MFA authentication.</p>\n <p>The format for this parameter, as described by its regex pattern, is a sequence of six\n numeric digits.</p>"
}
}
}
},
"com.amazonaws.sts#GetSessionTokenResponse": {
"type": "structure",
"members": {
"Credentials": {
"target": "com.amazonaws.sts#Credentials",
"traits": {
"smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access\n key, and a security (or session) token.</p>\n \n <note>\n <p>The size of the security token that STS API operations return is not fixed. We\n strongly recommend that you make no assumptions about the maximum size.</p>\n </note>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>Contains the response to a successful <a>GetSessionToken</a> request,\n including temporary AWS credentials that can be used to make AWS requests. </p>"
}
},
"com.amazonaws.sts#IDPCommunicationErrorException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#idpCommunicationErrorMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The request could not be fulfilled because the identity provider (IDP) that\n was asked to verify the incoming identity token could not be reached. This is often a\n transient error caused by network conditions. Retry the request a limited number of\n times so that you don't exceed the request rate. If the error persists, the\n identity provider might be down or not responding.</p>",
"smithy.api#error": "client",
"smithy.api#httpError": 400
}
},
"com.amazonaws.sts#IDPRejectedClaimException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#idpRejectedClaimMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The identity provider (IdP) reported that authentication failed. This might be because\n the claim is invalid.</p>\n <p>If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation, it\n can also mean that the claim has expired or has been explicitly revoked. </p>",
"smithy.api#error": "client",
"smithy.api#httpError": 403
}
},
"com.amazonaws.sts#InvalidAuthorizationMessageException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#invalidAuthorizationMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code>\n was invalid. This can happen if the token contains invalid characters, such as\n linebreaks. </p>",
"smithy.api#error": "client",
"smithy.api#httpError": 400
}
},
"com.amazonaws.sts#InvalidIdentityTokenException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#invalidIdentityTokenMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The web identity token that was passed could not be validated by AWS. Get a new\n identity token from the identity provider and then retry the request.</p>",
"smithy.api#error": "client",
"smithy.api#httpError": 400
}
},
"com.amazonaws.sts#Issuer": {
"type": "string"
},
"com.amazonaws.sts#MalformedPolicyDocumentException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#malformedPolicyDocumentMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The request was rejected because the policy document was malformed. The error message\n describes the specific error.</p>",
"smithy.api#error": "client",
"smithy.api#httpError": 400
}
},
"com.amazonaws.sts#NameQualifier": {
"type": "string"
},
"com.amazonaws.sts#PackedPolicyTooLargeException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#packedPolicyTooLargeMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>The request was rejected because the total packed size of the session policies and\n session tags combined was too large. An AWS conversion compresses the session policy\n document, session policy ARNs, and session tags into a packed binary format that has a\n separate limit. The error message indicates by percentage how close the policies and\n tags are to the upper size limit. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in\n the <i>IAM User Guide</i>.</p>\n <p>You could receive this error even though you meet other defined session policy and\n session tag limits. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html\">IAM and STS Entity\n Character Limits</a> in the <i>IAM User Guide</i>.</p>",
"smithy.api#error": "client",
"smithy.api#httpError": 400
}
},
"com.amazonaws.sts#PolicyDescriptorType": {
"type": "structure",
"members": {
"arn": {
"target": "com.amazonaws.sts#arnType",
"traits": {
"smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM managed policy to use as a session policy\n for the role. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>A reference to the IAM managed policy that is passed as a session policy for a role\n session or a federated user session.</p>"
}
},
"com.amazonaws.sts#RegionDisabledException": {
"type": "structure",
"members": {
"message": {
"target": "com.amazonaws.sts#regionDisabledMessage"
}
},
"traits": {
"smithy.api#documentation": "<p>STS is not activated in the requested region for the account that is being asked to\n generate credentials. The account administrator must use the IAM console to activate STS\n in that region. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html\">Activating and\n Deactivating AWS STS in an AWS Region</a> in the <i>IAM User\n Guide</i>.</p>",
"smithy.api#error": "client",
"smithy.api#httpError": 403
}
},
"com.amazonaws.sts#SAMLAssertionType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 4,
"max": 100000
}
}
},
"com.amazonaws.sts#Subject": {
"type": "string"
},
"com.amazonaws.sts#SubjectType": {
"type": "string"
},
"com.amazonaws.sts#Tag": {
"type": "structure",
"members": {
"Key": {
"target": "com.amazonaws.sts#tagKeyType",
"traits": {
"smithy.api#documentation": "<p>The key for a session tag.</p>\n <p>You can pass up to 50 session tags. The plain text session tag keys cant exceed 128\n characters. For these and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>",
"smithy.api#required": {}
}
},
"Value": {
"target": "com.amazonaws.sts#tagValueType",
"traits": {
"smithy.api#documentation": "<p>The value for a session tag.</p>\n <p>You can pass up to 50 session tags. The plain text session tag values cant exceed 256\n characters. For these and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>",
"smithy.api#required": {}
}
}
},
"traits": {
"smithy.api#documentation": "<p>You can pass custom key-value pair attributes when you assume a role or federate a user.\n These are called session tags. You can then use the session tags to control access to\n resources. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Tagging AWS STS Sessions</a> in the\n <i>IAM User Guide</i>.</p>"
}
},
"com.amazonaws.sts#accessKeyIdType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 16,
"max": 128
},
"smithy.api#pattern": "[\\w]*"
}
},
"com.amazonaws.sts#accessKeySecretType": {
"type": "string"
},
"com.amazonaws.sts#accountType": {
"type": "string"
},
"com.amazonaws.sts#arnType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 20,
"max": 2048
},
"smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u007E\\u0085\\u00A0-\\uD7FF\\uE000-\\uFFFD\\u10000-\\u10FFFF]+"
}
},
"com.amazonaws.sts#assumedRoleIdType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 2,
"max": 193
},
"smithy.api#pattern": "[\\w+=,.@:-]*"
}
},
"com.amazonaws.sts#clientTokenType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 4,
"max": 20000
}
}
},
"com.amazonaws.sts#dateType": {
"type": "timestamp"
},
"com.amazonaws.sts#decodedMessageType": {
"type": "string"
},
"com.amazonaws.sts#durationSecondsType": {
"type": "integer",
"traits": {
"smithy.api#box": {},
"smithy.api#range": {
"min": 900,
"max": 129600
}
}
},
"com.amazonaws.sts#encodedMessageType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 1,
"max": 10240
}
}
},
"com.amazonaws.sts#expiredIdentityTokenMessage": {
"type": "string"
},
"com.amazonaws.sts#externalIdType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 2,
"max": 1224
},
"smithy.api#pattern": "[\\w+=,.@:\\/-]*"
}
},
"com.amazonaws.sts#federatedIdType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 2,
"max": 193
},
"smithy.api#pattern": "[\\w+=,.@\\:-]*"
}
},
"com.amazonaws.sts#idpCommunicationErrorMessage": {
"type": "string"
},
"com.amazonaws.sts#idpRejectedClaimMessage": {
"type": "string"
},
"com.amazonaws.sts#invalidAuthorizationMessage": {
"type": "string"
},
"com.amazonaws.sts#invalidIdentityTokenMessage": {
"type": "string"
},
"com.amazonaws.sts#malformedPolicyDocumentMessage": {
"type": "string"
},
"com.amazonaws.sts#nonNegativeIntegerType": {
"type": "integer",
"traits": {
"smithy.api#box": {},
"smithy.api#range": {
"min": 0
}
}
},
"com.amazonaws.sts#packedPolicyTooLargeMessage": {
"type": "string"
},
"com.amazonaws.sts#policyDescriptorListType": {
"type": "list",
"member": {
"target": "com.amazonaws.sts#PolicyDescriptorType"
}
},
"com.amazonaws.sts#regionDisabledMessage": {
"type": "string"
},
"com.amazonaws.sts#roleDurationSecondsType": {
"type": "integer",
"traits": {
"smithy.api#box": {},
"smithy.api#range": {
"min": 900,
"max": 43200
}
}
},
"com.amazonaws.sts#roleSessionNameType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 2,
"max": 64
},
"smithy.api#pattern": "[\\w+=,.@-]*"
}
},
"com.amazonaws.sts#serialNumberType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 9,
"max": 256
},
"smithy.api#pattern": "[\\w+=/:,.@-]*"
}
},
"com.amazonaws.sts#sessionPolicyDocumentType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 1,
"max": 2048
},
"smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
}
},
"com.amazonaws.sts#sourceIdentityType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 2,
"max": 64
},
"smithy.api#pattern": "[\\w+=,.@-]*"
}
},
"com.amazonaws.sts#tagKeyListType": {
"type": "list",
"member": {
"target": "com.amazonaws.sts#tagKeyType"
},
"traits": {
"smithy.api#length": {
"min": 0,
"max": 50
}
}
},
"com.amazonaws.sts#tagKeyType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 1,
"max": 128
},
"smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]+"
}
},
"com.amazonaws.sts#tagListType": {
"type": "list",
"member": {
"target": "com.amazonaws.sts#Tag"
},
"traits": {
"smithy.api#length": {
"min": 0,
"max": 50
}
}
},
"com.amazonaws.sts#tagValueType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 0,
"max": 256
},
"smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*"
}
},
"com.amazonaws.sts#tokenCodeType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 6,
"max": 6
},
"smithy.api#pattern": "[\\d]*"
}
},
"com.amazonaws.sts#tokenType": {
"type": "string"
},
"com.amazonaws.sts#urlType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 4,
"max": 2048
}
}
},
"com.amazonaws.sts#userIdType": {
"type": "string"
},
"com.amazonaws.sts#userNameType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 2,
"max": 32
},
"smithy.api#pattern": "[\\w+=,.@-]*"
}
},
"com.amazonaws.sts#webIdentitySubjectType": {
"type": "string",
"traits": {
"smithy.api#length": {
"min": 6,
"max": 255
}
}
}
}
}