{ "version":"2.0", "metadata":{ "apiVersion":"2011-06-15", "endpointPrefix":"sts", "globalEndpoint":"sts.amazonaws.com", "protocol":"query", "serviceAbbreviation":"AWS STS", "serviceFullName":"AWS Security Token Service", "serviceId":"STS", "signatureVersion":"v4", "uid":"sts-2011-06-15", "xmlNamespace":"https://sts.amazonaws.com/doc/2011-06-15/" }, "operations":{ "AssumeRole":{ "name":"AssumeRole", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"AssumeRoleRequest"}, "output":{ "shape":"AssumeRoleResponse", "resultWrapper":"AssumeRoleResult" }, "errors":[ {"shape":"MalformedPolicyDocumentException"}, {"shape":"PackedPolicyTooLargeException"}, {"shape":"RegionDisabledException"} ], "documentation":"

Returns a set of temporary security credentials that you can use to access AWS resources that you might not normally have access to. These temporary credentials consist of an access key ID, a secret access key, and a security token. Typically, you use AssumeRole within your account or for cross-account access. For a comparison of AssumeRole with other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS API operations in the IAM User Guide.

You cannot use AWS account root user credentials to call AssumeRole. You must use credentials for an IAM user or an IAM role to call AssumeRole.

For cross-account access, imagine that you own multiple accounts and need to access resources in each account. You could create long-term credentials in each account to access those resources. However, managing all those credentials and remembering which one can access which account can be time consuming. Instead, you can create one set of long-term credentials in one account. Then use temporary security credentials to access all the other accounts by assuming roles in those accounts. For more information about roles, see IAM Roles in the IAM User Guide.

By default, the temporary security credentials created by AssumeRole last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. You can provide a value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

The temporary security credentials created by AssumeRole can be used to make API calls to any AWS service with the following exception: You cannot call the AWS STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

To assume a role from a different account, your AWS account must be trusted by the role. The trust relationship is defined in the role's trust policy when the role is created. That trust policy states which accounts are allowed to delegate that access to users in the account.

A user who wants to access a role in a different account must also have permissions that are delegated from the user account administrator. The administrator must attach a policy that allows the user to call AssumeRole for the ARN of the role in the other account. If the user is in the same account as the role, then you can do either of the following:

In this case, the trust policy acts as an IAM resource-based policy. Users in the same account as the role do not need explicit permission to assume the role. For more information about trust policies and resource-based policies, see IAM Policies in the IAM User Guide.

Using MFA with AssumeRole

(Optional) You can include multi-factor authentication (MFA) information when you call AssumeRole. This is useful for cross-account scenarios to ensure that the user that assumes the role has been authenticated with an AWS MFA device. In that scenario, the trust policy of the role being assumed includes a condition that tests for MFA authentication. If the caller does not include valid MFA information, the request to assume the role is denied. The condition in a trust policy that tests for MFA authentication might look like the following example.

\"Condition\": {\"Bool\": {\"aws:MultiFactorAuthPresent\": true}}

For more information, see Configuring MFA-Protected API Access in the IAM User Guide guide.

To use MFA with AssumeRole, you pass values for the SerialNumber and TokenCode parameters. The SerialNumber value identifies the user's hardware or virtual MFA device. The TokenCode is the time-based one-time password (TOTP) that the MFA device produces.

" }, "AssumeRoleWithSAML":{ "name":"AssumeRoleWithSAML", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"AssumeRoleWithSAMLRequest"}, "output":{ "shape":"AssumeRoleWithSAMLResponse", "resultWrapper":"AssumeRoleWithSAMLResult" }, "errors":[ {"shape":"MalformedPolicyDocumentException"}, {"shape":"PackedPolicyTooLargeException"}, {"shape":"IDPRejectedClaimException"}, {"shape":"InvalidIdentityTokenException"}, {"shape":"ExpiredTokenException"}, {"shape":"RegionDisabledException"} ], "documentation":"

Returns a set of temporary security credentials for users who have been authenticated via a SAML authentication response. This operation provides a mechanism for tying an enterprise identity store or directory to role-based AWS access without user-specific credentials or configuration. For a comparison of AssumeRoleWithSAML with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS API operations in the IAM User Guide.

The temporary security credentials returned by this operation consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS services.

By default, the temporary security credentials created by AssumeRoleWithSAML last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. Your role session lasts for the duration that you specify, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

The temporary security credentials created by AssumeRoleWithSAML can be used to make API calls to any AWS service with the following exception: you cannot call the STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

Before your application can call AssumeRoleWithSAML, you must configure your SAML identity provider (IdP) to issue the claims required by AWS. Additionally, you must use AWS Identity and Access Management (IAM) to create a SAML provider entity in your AWS account that represents your identity provider. You must also create an IAM role that specifies this SAML provider in its trust policy.

Calling AssumeRoleWithSAML does not require the use of AWS security credentials. The identity of the caller is validated by using keys in the metadata document that is uploaded for the SAML provider entity for your identity provider.

Calling AssumeRoleWithSAML can result in an entry in your AWS CloudTrail logs. The entry includes the value in the NameID element of the SAML assertion. We recommend that you use a NameIDType that is not associated with any personally identifiable information (PII). For example, you could instead use the Persistent Identifier (urn:oasis:names:tc:SAML:2.0:nameid-format:persistent).

For more information, see the following resources:

" }, "AssumeRoleWithWebIdentity":{ "name":"AssumeRoleWithWebIdentity", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"AssumeRoleWithWebIdentityRequest"}, "output":{ "shape":"AssumeRoleWithWebIdentityResponse", "resultWrapper":"AssumeRoleWithWebIdentityResult" }, "errors":[ {"shape":"MalformedPolicyDocumentException"}, {"shape":"PackedPolicyTooLargeException"}, {"shape":"IDPRejectedClaimException"}, {"shape":"IDPCommunicationErrorException"}, {"shape":"InvalidIdentityTokenException"}, {"shape":"ExpiredTokenException"}, {"shape":"RegionDisabledException"} ], "documentation":"

Returns a set of temporary security credentials for users who have been authenticated in a mobile or web application with a web identity provider. Example providers include Amazon Cognito, Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity provider.

For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the AWS SDK for iOS Developer Guide and the AWS SDK for Android Developer Guide to uniquely identify a user. You can also supply the user with a consistent identity throughout the lifetime of an application.

To learn more about Amazon Cognito, see Amazon Cognito Overview in AWS SDK for Android Developer Guide and Amazon Cognito Overview in the AWS SDK for iOS Developer Guide.

Calling AssumeRoleWithWebIdentity does not require the use of AWS security credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary security credentials without including long-term AWS credentials in the application. You also don't need to deploy server-based proxy services that use long-term AWS credentials. Instead, the identity of the caller is validated by using a token from the web identity provider. For a comparison of AssumeRoleWithWebIdentity with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS API operations in the IAM User Guide.

The temporary security credentials returned by this API consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS service API operations.

By default, the temporary security credentials created by AssumeRoleWithWebIdentity last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. You can provide a value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

The temporary security credentials created by AssumeRoleWithWebIdentity can be used to make API calls to any AWS service with the following exception: you cannot call the STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

Before your application can call AssumeRoleWithWebIdentity, you must have an identity token from a supported identity provider and create a role that the application can assume. The role that your application assumes must trust the identity provider that is associated with the identity token. In other words, the identity provider must be specified in the role's trust policy.

Calling AssumeRoleWithWebIdentity can result in an entry in your AWS CloudTrail logs. The entry includes the Subject of the provided Web Identity Token. We recommend that you avoid using any personally identifiable information (PII) in this field. For example, you could instead use a GUID or a pairwise identifier, as suggested in the OIDC specification.

For more information about how to use web identity federation and the AssumeRoleWithWebIdentity API, see the following resources:

" }, "DecodeAuthorizationMessage":{ "name":"DecodeAuthorizationMessage", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DecodeAuthorizationMessageRequest"}, "output":{ "shape":"DecodeAuthorizationMessageResponse", "resultWrapper":"DecodeAuthorizationMessageResult" }, "errors":[ {"shape":"InvalidAuthorizationMessageException"} ], "documentation":"

Decodes additional information about the authorization status of a request from an encoded message returned in response to an AWS request.

For example, if a user is not authorized to perform an operation that he or she has requested, the request returns a Client.UnauthorizedOperation response (an HTTP 403 response). Some AWS operations additionally return an encoded message that can provide details about this authorization failure.

Only certain AWS operations return an encoded authorization message. The documentation for an individual operation indicates whether that operation returns an encoded message in addition to returning an HTTP code.

The message is encoded because the details of the authorization status can constitute privileged information that the user who requested the operation should not see. To decode an authorization status message, a user must be granted permissions via an IAM policy to request the DecodeAuthorizationMessage (sts:DecodeAuthorizationMessage) action.

The decoded message includes the following type of information:

" }, "GetAccessKeyInfo":{ "name":"GetAccessKeyInfo", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetAccessKeyInfoRequest"}, "output":{ "shape":"GetAccessKeyInfoResponse", "resultWrapper":"GetAccessKeyInfoResult" }, "documentation":"

Returns the account identifier for the specified access key ID.

Access keys consist of two parts: an access key ID (for example, AKIAIOSFODNN7EXAMPLE) and a secret access key (for example, wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY). For more information about access keys, see Managing Access Keys for IAM Users in the IAM User Guide.

When you pass an access key ID to this operation, it returns the ID of the AWS account to which the keys belong. Access key IDs beginning with AKIA are long-term credentials for an IAM user or the AWS account root user. Access key IDs beginning with ASIA are temporary credentials that are created using STS operations. If the account in the response belongs to you, you can sign in as the root user and review your root user access keys. Then, you can pull a credentials report to learn which IAM user owns the keys. To learn who requested the temporary credentials for an ASIA access key, view the STS events in your CloudTrail logs.

This operation does not indicate the state of the access key. The key might be active, inactive, or deleted. Active keys might not have permissions to perform an operation. Providing a deleted access key might return an error that the key doesn't exist.

" }, "GetCallerIdentity":{ "name":"GetCallerIdentity", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetCallerIdentityRequest"}, "output":{ "shape":"GetCallerIdentityResponse", "resultWrapper":"GetCallerIdentityResult" }, "documentation":"

Returns details about the IAM user or role whose credentials are used to call the operation.

No permissions are required to perform this operation. If an administrator adds a policy to your IAM user or role that explicitly denies access to the sts:GetCallerIdentity action, you can still perform this operation. Permissions are not required because the same information is returned when an IAM user or role is denied access. To view an example response, see I Am Not Authorized to Perform: iam:DeleteVirtualMFADevice.

" }, "GetFederationToken":{ "name":"GetFederationToken", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetFederationTokenRequest"}, "output":{ "shape":"GetFederationTokenResponse", "resultWrapper":"GetFederationTokenResult" }, "errors":[ {"shape":"MalformedPolicyDocumentException"}, {"shape":"PackedPolicyTooLargeException"}, {"shape":"RegionDisabledException"} ], "documentation":"

Returns a set of temporary security credentials (consisting of an access key ID, a secret access key, and a security token) for a federated user. A typical use is in a proxy application that gets temporary security credentials on behalf of distributed applications inside a corporate network. You must call the GetFederationToken operation using the long-term security credentials of an IAM user. As a result, this call is appropriate in contexts where those credentials can be safely stored, usually in a server-based application. For a comparison of GetFederationToken with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS API operations in the IAM User Guide.

You can create a mobile-based or browser-based app that can authenticate users using a web identity provider like Login with Amazon, Facebook, Google, or an OpenID Connect-compatible identity provider. In this case, we recommend that you use Amazon Cognito or AssumeRoleWithWebIdentity. For more information, see Federation Through a Web-based Identity Provider.

You can also call GetFederationToken using the security credentials of an AWS account root user, but we do not recommend it. Instead, we recommend that you create an IAM user for the purpose of the proxy application. Then attach a policy to the IAM user that limits federated users to only the actions and resources that they need to access. For more information, see IAM Best Practices in the IAM User Guide.

The temporary credentials are valid for the specified duration, from 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36 hours). The default is 43,200 seconds (12 hours). Temporary credentials that are obtained by using AWS account root user credentials have a maximum duration of 3,600 seconds (1 hour).

The temporary security credentials created by GetFederationToken can be used to make API calls to any AWS service with the following exceptions:

Permissions

You must pass an inline or managed session policy to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters.

Though the session policy parameters are optional, if you do not pass a policy, then the resulting federated user session has no permissions. The only exception is when the credentials are used to access a resource that has a resource-based policy that specifically references the federated user session in the Principal element of the policy. When you pass session policies, the session permissions are the intersection of the IAM user policies and the session policies that you pass. This gives you a way to further restrict the permissions for a federated user. You cannot use session policies to grant more permissions than those that are defined in the permissions policy of the IAM user. For more information, see Session Policies in the IAM User Guide. For information about using GetFederationToken to create temporary security credentials, see GetFederationToken—Federation Through a Custom Identity Broker.

" }, "GetSessionToken":{ "name":"GetSessionToken", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetSessionTokenRequest"}, "output":{ "shape":"GetSessionTokenResponse", "resultWrapper":"GetSessionTokenResult" }, "errors":[ {"shape":"RegionDisabledException"} ], "documentation":"

Returns a set of temporary credentials for an AWS account or IAM user. The credentials consist of an access key ID, a secret access key, and a security token. Typically, you use GetSessionToken if you want to use MFA to protect programmatic calls to specific AWS API operations like Amazon EC2 StopInstances. MFA-enabled IAM users would need to call GetSessionToken and submit an MFA code that is associated with their MFA device. Using the temporary security credentials that are returned from the call, IAM users can then make programmatic calls to API operations that require MFA authentication. If you do not supply a correct MFA code, then the API returns an access denied error. For a comparison of GetSessionToken with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS API operations in the IAM User Guide.

The GetSessionToken operation must be called by using the long-term AWS security credentials of the AWS account root user or an IAM user. Credentials that are created by IAM users are valid for the duration that you specify. This duration can range from 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36 hours), with a default of 43,200 seconds (12 hours). Credentials based on account credentials can range from 900 seconds (15 minutes) up to 3,600 seconds (1 hour), with a default of 1 hour.

The temporary security credentials created by GetSessionToken can be used to make API calls to any AWS service with the following exceptions:

We recommend that you do not call GetSessionToken with AWS account root user credentials. Instead, follow our best practices by creating one or more IAM users, giving them the necessary permissions, and using IAM users for everyday interaction with AWS.

The credentials that are returned by GetSessionToken are based on permissions associated with the user whose credentials were used to call the operation. If GetSessionToken is called using AWS account root user credentials, the temporary credentials have root user permissions. Similarly, if GetSessionToken is called using the credentials of an IAM user, the temporary credentials have the same permissions as the IAM user.

For more information about using GetSessionToken to create temporary credentials, go to Temporary Credentials for Users in Untrusted Environments in the IAM User Guide.

" } }, "shapes":{ "AssumeRoleRequest":{ "type":"structure", "required":[ "RoleArn", "RoleSessionName" ], "members":{ "RoleArn":{ "shape":"arnType", "documentation":"

The Amazon Resource Name (ARN) of the role to assume.

" }, "RoleSessionName":{ "shape":"roleSessionNameType", "documentation":"

An identifier for the assumed role session.

Use the role session name to uniquely identify a session when the same role is assumed by different principals or for different reasons. In cross-account scenarios, the role session name is visible to, and can be logged by the account that owns the role. The role session name is also used in the ARN of the assumed role principal. This means that subsequent cross-account API requests that use the temporary security credentials will expose the role session name to the external account in their AWS CloudTrail logs.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

" }, "PolicyArns":{ "shape":"policyDescriptorListType", "documentation":"

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

" }, "Policy":{ "shape":"sessionPolicyDocumentType", "documentation":"

An IAM policy in JSON format that you want to use as an inline session policy.

This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\\u0020 through \\u00FF). It can also include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D) characters.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

" }, "DurationSeconds":{ "shape":"roleDurationSecondsType", "documentation":"

The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

By default, the value is set to 3600 seconds.

The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the AWS Management Console in the IAM User Guide.

" }, "ExternalId":{ "shape":"externalIdType", "documentation":"

A unique identifier that might be required when you assume a role in another account. If the administrator of the account to which the role belongs provided you with an external ID, then provide that value in the ExternalId parameter. This value can be any string, such as a passphrase or account number. A cross-account role is usually set up to trust everyone in an account. Therefore, the administrator of the trusting account might send an external ID to the administrator of the trusted account. That way, only someone with the ID can assume the role, rather than everyone in the account. For more information about the external ID, see How to Use an External ID When Granting Access to Your AWS Resources to a Third Party in the IAM User Guide.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@:/-

" }, "SerialNumber":{ "shape":"serialNumberType", "documentation":"

The identification number of the MFA device that is associated with the user who is making the AssumeRole call. Specify this value if the trust policy of the role being assumed includes a condition that requires MFA authentication. The value is either the serial number for a hardware device (such as GAHT12345678) or an Amazon Resource Name (ARN) for a virtual device (such as arn:aws:iam::123456789012:mfa/user).

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

" }, "TokenCode":{ "shape":"tokenCodeType", "documentation":"

The value provided by the MFA device, if the trust policy of the role being assumed requires MFA (that is, if the policy includes a condition that tests for MFA). If the role being assumed requires MFA and if the TokenCode value is missing or expired, the AssumeRole call returns an \"access denied\" error.

The format for this parameter, as described by its regex pattern, is a sequence of six numeric digits.

" } } }, "AssumeRoleResponse":{ "type":"structure", "members":{ "Credentials":{ "shape":"Credentials", "documentation":"

The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

" }, "AssumedRoleUser":{ "shape":"AssumedRoleUser", "documentation":"

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the RoleSessionName that you specified when you called AssumeRole.

" }, "PackedPolicySize":{ "shape":"nonNegativeIntegerType", "documentation":"

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

" } }, "documentation":"

Contains the response to a successful AssumeRole request, including temporary AWS credentials that can be used to make AWS requests.

" }, "AssumeRoleWithSAMLRequest":{ "type":"structure", "required":[ "RoleArn", "PrincipalArn", "SAMLAssertion" ], "members":{ "RoleArn":{ "shape":"arnType", "documentation":"

The Amazon Resource Name (ARN) of the role that the caller is assuming.

" }, "PrincipalArn":{ "shape":"arnType", "documentation":"

The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

" }, "SAMLAssertion":{ "shape":"SAMLAssertionType", "documentation":"

The base-64 encoded SAML authentication response provided by the IdP.

For more information, see Configuring a Relying Party and Adding Claims in the IAM User Guide.

" }, "PolicyArns":{ "shape":"policyDescriptorListType", "documentation":"

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

" }, "Policy":{ "shape":"sessionPolicyDocumentType", "documentation":"

An IAM policy in JSON format that you want to use as an inline session policy.

This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\\u0020 through \\u00FF). It can also include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D) characters.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

" }, "DurationSeconds":{ "shape":"roleDurationSecondsType", "documentation":"

The duration, in seconds, of the role session. Your role session lasts for the duration that you specify for the DurationSeconds parameter, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

By default, the value is set to 3600 seconds.

The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the AWS Management Console in the IAM User Guide.

" } } }, "AssumeRoleWithSAMLResponse":{ "type":"structure", "members":{ "Credentials":{ "shape":"Credentials", "documentation":"

The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

" }, "AssumedRoleUser":{ "shape":"AssumedRoleUser", "documentation":"

The identifiers for the temporary security credentials that the operation returns.

" }, "PackedPolicySize":{ "shape":"nonNegativeIntegerType", "documentation":"

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

" }, "Subject":{ "shape":"Subject", "documentation":"

The value of the NameID element in the Subject element of the SAML assertion.

" }, "SubjectType":{ "shape":"SubjectType", "documentation":"

The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent.

If the format includes the prefix urn:oasis:names:tc:SAML:2.0:nameid-format, that prefix is removed. For example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as transient. If the format includes any other prefix, the format is returned with no modifications.

" }, "Issuer":{ "shape":"Issuer", "documentation":"

The value of the Issuer element of the SAML assertion.

" }, "Audience":{ "shape":"Audience", "documentation":"

The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.

" }, "NameQualifier":{ "shape":"NameQualifier", "documentation":"

A hash value based on the concatenation of the Issuer response value, the AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider in IAM. The combination of NameQualifier and Subject can be used to uniquely identify a federated user.

The following pseudocode shows how the hash value is calculated:

BASE64 ( SHA1 ( \"https://example.com/saml\" + \"123456789012\" + \"/MySAMLIdP\" ) )

" } }, "documentation":"

Contains the response to a successful AssumeRoleWithSAML request, including temporary AWS credentials that can be used to make AWS requests.

" }, "AssumeRoleWithWebIdentityRequest":{ "type":"structure", "required":[ "RoleArn", "RoleSessionName", "WebIdentityToken" ], "members":{ "RoleArn":{ "shape":"arnType", "documentation":"

The Amazon Resource Name (ARN) of the role that the caller is assuming.

" }, "RoleSessionName":{ "shape":"roleSessionNameType", "documentation":"

An identifier for the assumed role session. Typically, you pass the name or identifier that is associated with the user who is using your application. That way, the temporary security credentials that your application will use are associated with that user. This session name is included as part of the ARN and assumed role ID in the AssumedRoleUser response element.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

" }, "WebIdentityToken":{ "shape":"clientTokenType", "documentation":"

The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity provider. Your application must get this token by authenticating the user who is using your application with a web identity provider before the application makes an AssumeRoleWithWebIdentity call.

" }, "ProviderId":{ "shape":"urlType", "documentation":"

The fully qualified host component of the domain name of the identity provider.

Specify this value only for OAuth 2.0 access tokens. Currently www.amazon.com and graph.facebook.com are the only supported identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port numbers.

Do not specify this value for OpenID Connect ID tokens.

" }, "PolicyArns":{ "shape":"policyDescriptorListType", "documentation":"

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

" }, "Policy":{ "shape":"sessionPolicyDocumentType", "documentation":"

An IAM policy in JSON format that you want to use as an inline session policy.

This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent AWS API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\\u0020 through \\u00FF). It can also include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D) characters.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

" }, "DurationSeconds":{ "shape":"roleDurationSecondsType", "documentation":"

The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

By default, the value is set to 3600 seconds.

The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the AWS Management Console in the IAM User Guide.

" } } }, "AssumeRoleWithWebIdentityResponse":{ "type":"structure", "members":{ "Credentials":{ "shape":"Credentials", "documentation":"

The temporary security credentials, which include an access key ID, a secret access key, and a security token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

" }, "SubjectFromWebIdentityToken":{ "shape":"webIdentitySubjectType", "documentation":"

The unique user identifier that is returned by the identity provider. This identifier is associated with the WebIdentityToken that was submitted with the AssumeRoleWithWebIdentity call. The identifier is typically unique to the user and the application that acquired the WebIdentityToken (pairwise identifier). For OpenID Connect ID tokens, this field contains the value returned by the identity provider as the token's sub (Subject) claim.

" }, "AssumedRoleUser":{ "shape":"AssumedRoleUser", "documentation":"

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the RoleSessionName that you specified when you called AssumeRole.

" }, "PackedPolicySize":{ "shape":"nonNegativeIntegerType", "documentation":"

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

" }, "Provider":{ "shape":"Issuer", "documentation":"

The issuing authority of the web identity token presented. For OpenID Connect ID tokens, this contains the value of the iss field. For OAuth 2.0 access tokens, this contains the value of the ProviderId parameter that was passed in the AssumeRoleWithWebIdentity request.

" }, "Audience":{ "shape":"Audience", "documentation":"

The intended audience (also known as client ID) of the web identity token. This is traditionally the client identifier issued to the application that requested the web identity token.

" } }, "documentation":"

Contains the response to a successful AssumeRoleWithWebIdentity request, including temporary AWS credentials that can be used to make AWS requests.

" }, "AssumedRoleUser":{ "type":"structure", "required":[ "AssumedRoleId", "Arn" ], "members":{ "AssumedRoleId":{ "shape":"assumedRoleIdType", "documentation":"

A unique identifier that contains the role ID and the role session name of the role that is being assumed. The role ID is generated by AWS when the role is created.

" }, "Arn":{ "shape":"arnType", "documentation":"

The ARN of the temporary security credentials that are returned from the AssumeRole action. For more information about ARNs and how to use them in policies, see IAM Identifiers in Using IAM.

" } }, "documentation":"

The identifiers for the temporary security credentials that the operation returns.

" }, "Audience":{"type":"string"}, "Credentials":{ "type":"structure", "required":[ "AccessKeyId", "SecretAccessKey", "SessionToken", "Expiration" ], "members":{ "AccessKeyId":{ "shape":"accessKeyIdType", "documentation":"

The access key ID that identifies the temporary security credentials.

" }, "SecretAccessKey":{ "shape":"accessKeySecretType", "documentation":"

The secret access key that can be used to sign requests.

" }, "SessionToken":{ "shape":"tokenType", "documentation":"

The token that users must pass to the service API to use the temporary credentials.

" }, "Expiration":{ "shape":"dateType", "documentation":"

The date on which the current credentials expire.

" } }, "documentation":"

AWS credentials for API authentication.

" }, "DecodeAuthorizationMessageRequest":{ "type":"structure", "required":["EncodedMessage"], "members":{ "EncodedMessage":{ "shape":"encodedMessageType", "documentation":"

The encoded message that was returned with the response.

" } } }, "DecodeAuthorizationMessageResponse":{ "type":"structure", "members":{ "DecodedMessage":{ "shape":"decodedMessageType", "documentation":"

An XML document that contains the decoded message.

" } }, "documentation":"

A document that contains additional information about the authorization status of a request from an encoded message that is returned in response to an AWS request.

" }, "ExpiredTokenException":{ "type":"structure", "members":{ "message":{"shape":"expiredIdentityTokenMessage"} }, "documentation":"

The web identity token that was passed is expired or is not valid. Get a new identity token from the identity provider and then retry the request.

", "error":{ "code":"ExpiredTokenException", "httpStatusCode":400, "senderFault":true }, "exception":true }, "FederatedUser":{ "type":"structure", "required":[ "FederatedUserId", "Arn" ], "members":{ "FederatedUserId":{ "shape":"federatedIdType", "documentation":"

The string that identifies the federated user associated with the credentials, similar to the unique ID of an IAM user.

" }, "Arn":{ "shape":"arnType", "documentation":"

The ARN that specifies the federated user that is associated with the credentials. For more information about ARNs and how to use them in policies, see IAM Identifiers in Using IAM.

" } }, "documentation":"

Identifiers for the federated user that is associated with the credentials.

" }, "GetAccessKeyInfoRequest":{ "type":"structure", "required":["AccessKeyId"], "members":{ "AccessKeyId":{ "shape":"accessKeyIdType", "documentation":"

The identifier of an access key.

This parameter allows (through its regex pattern) a string of characters that can consist of any upper- or lowercased letter or digit.

" } } }, "GetAccessKeyInfoResponse":{ "type":"structure", "members":{ "Account":{ "shape":"accountType", "documentation":"

The number used to identify the AWS account.

" } } }, "GetCallerIdentityRequest":{ "type":"structure", "members":{ } }, "GetCallerIdentityResponse":{ "type":"structure", "members":{ "UserId":{ "shape":"userIdType", "documentation":"

The unique identifier of the calling entity. The exact value depends on the type of entity that is making the call. The values returned are those listed in the aws:userid column in the Principal table found on the Policy Variables reference page in the IAM User Guide.

" }, "Account":{ "shape":"accountType", "documentation":"

The AWS account ID number of the account that owns or contains the calling entity.

" }, "Arn":{ "shape":"arnType", "documentation":"

The AWS ARN associated with the calling entity.

" } }, "documentation":"

Contains the response to a successful GetCallerIdentity request, including information about the entity making the request.

" }, "GetFederationTokenRequest":{ "type":"structure", "required":["Name"], "members":{ "Name":{ "shape":"userNameType", "documentation":"

The name of the federated user. The name is used as an identifier for the temporary security credentials (such as Bob). For example, you can reference the federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

" }, "Policy":{ "shape":"sessionPolicyDocumentType", "documentation":"

An IAM policy in JSON format that you want to use as an inline session policy.

You must pass an inline or managed session policy to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies.

This parameter is optional. However, if you do not pass any session policies, then the resulting federated user session has no permissions. The only exception is when the credentials are used to access a resource that has a resource-based policy that specifically references the federated user session in the Principal element of the policy.

When you pass session policies, the session permissions are the intersection of the IAM user policies and the session policies that you pass. This gives you a way to further restrict the permissions for a federated user. You cannot use session policies to grant more permissions than those that are defined in the permissions policy of the IAM user. For more information, see Session Policies in the IAM User Guide.

The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\\u0020 through \\u00FF). It can also include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D) characters.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

" }, "PolicyArns":{ "shape":"policyDescriptorListType", "documentation":"

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as a managed session policy. The policies must exist in the same account as the IAM user that is requesting federated access.

You must pass an inline or managed session policy to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plain text that you use for both inline and managed session policies shouldn't exceed 2048 characters. You can provide up to 10 managed policy ARNs. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

This parameter is optional. However, if you do not pass any session policies, then the resulting federated user session has no permissions. The only exception is when the credentials are used to access a resource that has a resource-based policy that specifically references the federated user session in the Principal element of the policy.

When you pass session policies, the session permissions are the intersection of the IAM user policies and the session policies that you pass. This gives you a way to further restrict the permissions for a federated user. You cannot use session policies to grant more permissions than those that are defined in the permissions policy of the IAM user. For more information, see Session Policies in the IAM User Guide.

The characters in this parameter count towards the 2048 character session policy guideline. However, an AWS conversion compresses the session policies into a packed binary format that has a separate limit. This is the enforced limit. The PackedPolicySize response element indicates by percentage how close the policy is to the upper size limit.

" }, "DurationSeconds":{ "shape":"durationSecondsType", "documentation":"

The duration, in seconds, that the session should last. Acceptable durations for federation sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours), with 43,200 seconds (12 hours) as the default. Sessions obtained using AWS account root user credentials are restricted to a maximum of 3,600 seconds (one hour). If the specified duration is longer than one hour, the session obtained by using root user credentials defaults to one hour.

" } } }, "GetFederationTokenResponse":{ "type":"structure", "members":{ "Credentials":{ "shape":"Credentials", "documentation":"

The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

" }, "FederatedUser":{ "shape":"FederatedUser", "documentation":"

Identifiers for the federated user associated with the credentials (such as arn:aws:sts::123456789012:federated-user/Bob or 123456789012:Bob). You can use the federated user's ARN in your resource-based policies, such as an Amazon S3 bucket policy.

" }, "PackedPolicySize":{ "shape":"nonNegativeIntegerType", "documentation":"

A percentage value indicating the size of the policy in packed form. The service rejects policies for which the packed size is greater than 100 percent of the allowed value.

" } }, "documentation":"

Contains the response to a successful GetFederationToken request, including temporary AWS credentials that can be used to make AWS requests.

" }, "GetSessionTokenRequest":{ "type":"structure", "members":{ "DurationSeconds":{ "shape":"durationSecondsType", "documentation":"

The duration, in seconds, that the credentials should remain valid. Acceptable durations for IAM user sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours), with 43,200 seconds (12 hours) as the default. Sessions for AWS account owners are restricted to a maximum of 3,600 seconds (one hour). If the duration is longer than one hour, the session for AWS account owners defaults to one hour.

" }, "SerialNumber":{ "shape":"serialNumberType", "documentation":"

The identification number of the MFA device that is associated with the IAM user who is making the GetSessionToken call. Specify this value if the IAM user has a policy that requires MFA authentication. The value is either the serial number for a hardware device (such as GAHT12345678) or an Amazon Resource Name (ARN) for a virtual device (such as arn:aws:iam::123456789012:mfa/user). You can find the device for an IAM user by going to the AWS Management Console and viewing the user's security credentials.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@:/-

" }, "TokenCode":{ "shape":"tokenCodeType", "documentation":"

The value provided by the MFA device, if MFA is required. If any policy requires the IAM user to submit an MFA code, specify this value. If MFA authentication is required, the user must provide a code when requesting a set of temporary security credentials. A user who fails to provide the code receives an \"access denied\" response when requesting resources that require MFA authentication.

The format for this parameter, as described by its regex pattern, is a sequence of six numeric digits.

" } } }, "GetSessionTokenResponse":{ "type":"structure", "members":{ "Credentials":{ "shape":"Credentials", "documentation":"

The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

" } }, "documentation":"

Contains the response to a successful GetSessionToken request, including temporary AWS credentials that can be used to make AWS requests.

" }, "IDPCommunicationErrorException":{ "type":"structure", "members":{ "message":{"shape":"idpCommunicationErrorMessage"} }, "documentation":"

The request could not be fulfilled because the non-AWS identity provider (IDP) that was asked to verify the incoming identity token could not be reached. This is often a transient error caused by network conditions. Retry the request a limited number of times so that you don't exceed the request rate. If the error persists, the non-AWS identity provider might be down or not responding.

", "error":{ "code":"IDPCommunicationError", "httpStatusCode":400, "senderFault":true }, "exception":true }, "IDPRejectedClaimException":{ "type":"structure", "members":{ "message":{"shape":"idpRejectedClaimMessage"} }, "documentation":"

The identity provider (IdP) reported that authentication failed. This might be because the claim is invalid.

If this error is returned for the AssumeRoleWithWebIdentity operation, it can also mean that the claim has expired or has been explicitly revoked.

", "error":{ "code":"IDPRejectedClaim", "httpStatusCode":403, "senderFault":true }, "exception":true }, "InvalidAuthorizationMessageException":{ "type":"structure", "members":{ "message":{"shape":"invalidAuthorizationMessage"} }, "documentation":"

The error returned if the message passed to DecodeAuthorizationMessage was invalid. This can happen if the token contains invalid characters, such as linebreaks.

", "error":{ "code":"InvalidAuthorizationMessageException", "httpStatusCode":400, "senderFault":true }, "exception":true }, "InvalidIdentityTokenException":{ "type":"structure", "members":{ "message":{"shape":"invalidIdentityTokenMessage"} }, "documentation":"

The web identity token that was passed could not be validated by AWS. Get a new identity token from the identity provider and then retry the request.

", "error":{ "code":"InvalidIdentityToken", "httpStatusCode":400, "senderFault":true }, "exception":true }, "Issuer":{"type":"string"}, "MalformedPolicyDocumentException":{ "type":"structure", "members":{ "message":{"shape":"malformedPolicyDocumentMessage"} }, "documentation":"

The request was rejected because the policy document was malformed. The error message describes the specific error.

", "error":{ "code":"MalformedPolicyDocument", "httpStatusCode":400, "senderFault":true }, "exception":true }, "NameQualifier":{"type":"string"}, "PackedPolicyTooLargeException":{ "type":"structure", "members":{ "message":{"shape":"packedPolicyTooLargeMessage"} }, "documentation":"

The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.

", "error":{ "code":"PackedPolicyTooLarge", "httpStatusCode":400, "senderFault":true }, "exception":true }, "PolicyDescriptorType":{ "type":"structure", "members":{ "arn":{ "shape":"arnType", "documentation":"

The Amazon Resource Name (ARN) of the IAM managed policy to use as a session policy for the role. For more information about ARNs, see Amazon Resource Names (ARNs) and AWS Service Namespaces in the AWS General Reference.

" } }, "documentation":"

A reference to the IAM managed policy that is passed as a session policy for a role session or a federated user session.

" }, "RegionDisabledException":{ "type":"structure", "members":{ "message":{"shape":"regionDisabledMessage"} }, "documentation":"

STS is not activated in the requested region for the account that is being asked to generate credentials. The account administrator must use the IAM console to activate STS in that region. For more information, see Activating and Deactivating AWS STS in an AWS Region in the IAM User Guide.

", "error":{ "code":"RegionDisabledException", "httpStatusCode":403, "senderFault":true }, "exception":true }, "SAMLAssertionType":{ "type":"string", "max":100000, "min":4 }, "Subject":{"type":"string"}, "SubjectType":{"type":"string"}, "accessKeyIdType":{ "type":"string", "max":128, "min":16, "pattern":"[\\w]*" }, "accessKeySecretType":{"type":"string"}, "accountType":{"type":"string"}, "arnType":{ "type":"string", "max":2048, "min":20, "pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u007E\\u0085\\u00A0-\\uD7FF\\uE000-\\uFFFD\\u10000-\\u10FFFF]+" }, "assumedRoleIdType":{ "type":"string", "max":193, "min":2, "pattern":"[\\w+=,.@:-]*" }, "clientTokenType":{ "type":"string", "max":2048, "min":4 }, "dateType":{"type":"timestamp"}, "decodedMessageType":{"type":"string"}, "durationSecondsType":{ "type":"integer", "max":129600, "min":900 }, "encodedMessageType":{ "type":"string", "max":10240, "min":1 }, "expiredIdentityTokenMessage":{"type":"string"}, "externalIdType":{ "type":"string", "max":1224, "min":2, "pattern":"[\\w+=,.@:\\/-]*" }, "federatedIdType":{ "type":"string", "max":193, "min":2, "pattern":"[\\w+=,.@\\:-]*" }, "idpCommunicationErrorMessage":{"type":"string"}, "idpRejectedClaimMessage":{"type":"string"}, "invalidAuthorizationMessage":{"type":"string"}, "invalidIdentityTokenMessage":{"type":"string"}, "malformedPolicyDocumentMessage":{"type":"string"}, "nonNegativeIntegerType":{ "type":"integer", "min":0 }, "packedPolicyTooLargeMessage":{"type":"string"}, "policyDescriptorListType":{ "type":"list", "member":{"shape":"PolicyDescriptorType"} }, "regionDisabledMessage":{"type":"string"}, "roleDurationSecondsType":{ "type":"integer", "max":43200, "min":900 }, "roleSessionNameType":{ "type":"string", "max":64, "min":2, "pattern":"[\\w+=,.@-]*" }, "serialNumberType":{ "type":"string", "max":256, "min":9, "pattern":"[\\w+=/:,.@-]*" }, "sessionPolicyDocumentType":{ "type":"string", "max":2048, "min":1, "pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+" }, "tokenCodeType":{ "type":"string", "max":6, "min":6, "pattern":"[\\d]*" }, "tokenType":{"type":"string"}, "urlType":{ "type":"string", "max":2048, "min":4 }, "userIdType":{"type":"string"}, "userNameType":{ "type":"string", "max":32, "min":2, "pattern":"[\\w+=,.@-]*" }, "webIdentitySubjectType":{ "type":"string", "max":255, "min":6 } }, "documentation":"AWS Security Token Service

The AWS Security Token Service (STS) is a web service that enables you to request temporary, limited-privilege credentials for AWS Identity and Access Management (IAM) users or for users that you authenticate (federated users). This guide provides descriptions of the STS API. For more detailed information about using this service, go to Temporary Security Credentials.

For information about setting up signatures and authorization through the API, go to Signing AWS API Requests in the AWS General Reference. For general information about the Query API, go to Making Query Requests in Using IAM. For information about using security tokens with other AWS products, go to AWS Services That Work with IAM in the IAM User Guide.

If you're new to AWS and need additional technical information about a specific AWS product, you can find the product's technical documentation at http://aws.amazon.com/documentation/.

Endpoints

By default, AWS Security Token Service (STS) is available as a global service, and all AWS STS requests go to a single endpoint at https://sts.amazonaws.com. Global requests map to the US East (N. Virginia) region. AWS recommends using Regional AWS STS endpoints instead of the global endpoint to reduce latency, build in redundancy, and increase session token validity. For more information, see Managing AWS STS in an AWS Region in the IAM User Guide.

Most AWS Regions are enabled for operations in all AWS services by default. Those Regions are automatically activated for use with AWS STS. Some Regions, such as Asia Pacific (Hong Kong), must be manually enabled. To learn more about enabling and disabling AWS Regions, see Managing AWS Regions in the AWS General Reference. When you enable these AWS Regions, they are automatically activated for use with AWS STS. You cannot activate the STS endpoint for a Region that is disabled. Tokens that are valid in all AWS Regions are longer than tokens that are valid in Regions that are enabled by default. Changing this setting might affect existing systems where you temporarily store tokens. For more information, see Managing Global Endpoint Session Tokens in the IAM User Guide.

After you activate a Region for use with AWS STS, you can direct AWS STS API calls to that Region. AWS STS recommends that you provide both the Region and endpoint when you make calls to a Regional endpoint. You can provide the Region alone for manually enabled Regions, such as Asia Pacific (Hong Kong). In this case, the calls are directed to the STS Regional endpoint. However, if you provide the Region alone for Regions enabled by default, the calls are directed to the global endpoint of https://sts.amazonaws.com.

To view the list of AWS STS endpoints and whether they are active by default, see Writing Code to Use AWS STS Regions in the IAM User Guide.

Recording API requests

STS supports AWS CloudTrail, which is a service that records AWS calls for your AWS account and delivers log files to an Amazon S3 bucket. By using information collected by CloudTrail, you can determine what requests were successfully made to STS, who made the request, when it was made, and so on.

If you activate AWS STS endpoints in Regions other than the default global endpoint, then you must also turn on CloudTrail logging in those Regions. This is necessary to record any AWS STS API calls that are made in those Regions. For more information, see Turning On CloudTrail in Additional Regions in the AWS CloudTrail User Guide.

AWS Security Token Service (STS) is a global service with a single endpoint at https://sts.amazonaws.com. Calls to this endpoint are logged as calls to a global service. However, because this endpoint is physically located in the US East (N. Virginia) Region, your logs list us-east-1 as the event Region. CloudTrail does not write these logs to the US East (Ohio) Region unless you choose to include global service logs in that Region. CloudTrail writes calls to all Regional endpoints to their respective Regions. For example, calls to sts.us-east-2.amazonaws.com are published to the US East (Ohio) Region and calls to sts.eu-central-1.amazonaws.com are published to the EU (Frankfurt) Region.

To learn more about CloudTrail, including how to turn it on and find your log files, see the AWS CloudTrail User Guide.

" }