libZSservicesZSamazonka-stsZSamazonka-sts
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.STS.AssumeRoleWithSAML

Description

Returns a set of temporary security credentials for users who have been authenticated via a SAML authentication response. This operation provides a mechanism for tying an enterprise identity store or directory to role-based Amazon Web Services access without user-specific credentials or configuration. For a comparison of AssumeRoleWithSAML with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the STS API operations in the IAM User Guide.

The temporary security credentials returned by this operation consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to Amazon Web Services services.

Session Duration

By default, the temporary security credentials created by AssumeRoleWithSAML last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. Your role session lasts for the duration that you specify, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

Role chaining limits your CLI or Amazon Web Services API role session to a maximum of one hour. When you use the AssumeRole API operation to assume a role, you can specify the duration of your role session with the DurationSeconds parameter. You can specify a parameter value of up to 43200 seconds (12 hours), depending on the maximum session duration setting for your role. However, if you assume a role using role chaining and provide a DurationSeconds parameter value greater than one hour, the operation fails.

Permissions

The temporary security credentials created by AssumeRoleWithSAML can be used to make API calls to any Amazon Web Services service with the following exception: you cannot call the STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

Calling AssumeRoleWithSAML does not require the use of Amazon Web Services security credentials. The identity of the caller is validated by using keys in the metadata document that is uploaded for the SAML provider entity for your identity provider.

Calling AssumeRoleWithSAML can result in an entry in your CloudTrail logs. The entry includes the value in the NameID element of the SAML assertion. We recommend that you use a NameIDType that is not associated with any personally identifiable information (PII). For example, you could instead use the persistent identifier (urn:oasis:names:tc:SAML:2.0:nameid-format:persistent).

Tags

(Optional) You can configure your IdP to pass attributes into your SAML assertion as session tags. Each session tag consists of a key name and an associated value. For more information about session tags, see Passing Session Tags in STS in the IAM User Guide.

You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is attached to the role. When you do, session tags override the role's tags with the same key.

An administrator must grant you the permissions necessary to pass session tags. The administrator can also create granular permissions to allow you to pass only specific session tags. For more information, see Tutorial: Using Tags for Attribute-Based Access Control in the IAM User Guide.

You can set the session tags as transitive. Transitive tags persist during role chaining. For more information, see Chaining Roles with Session Tags in the IAM User Guide.

SAML Configuration

Before your application can call AssumeRoleWithSAML, you must configure your SAML identity provider (IdP) to issue the claims required by Amazon Web Services. Additionally, you must use Identity and Access Management (IAM) to create a SAML provider entity in your Amazon Web Services account that represents your identity provider. You must also create an IAM role that specifies this SAML provider in its trust policy.

For more information, see the following resources:

Synopsis

Creating a Request

data AssumeRoleWithSAML Source #

See: newAssumeRoleWithSAML smart constructor.

Constructors

AssumeRoleWithSAML' 

Fields

  • policyArns :: Maybe [PolicyDescriptorType]

    The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

    This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

    An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

    Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

  • durationSeconds :: Maybe Natural

    The duration, in seconds, of the role session. Your role session lasts for the duration that you specify for the DurationSeconds parameter, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

    By default, the value is set to 3600 seconds.

    The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the Management Console in the IAM User Guide.

  • policy :: Maybe Text

    An IAM policy in JSON format that you want to use as an inline session policy.

    This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

    The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\u0020 through \u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.

    An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

  • roleArn :: Text

    The Amazon Resource Name (ARN) of the role that the caller is assuming.

  • principalArn :: Text

    The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

  • sAMLAssertion :: Text

    The base64 encoded SAML authentication response provided by the IdP.

    For more information, see Configuring a Relying Party and Adding Claims in the IAM User Guide.

Instances

Instances details
Eq AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Read AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Show AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Generic AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Associated Types

type Rep AssumeRoleWithSAML :: Type -> Type #

NFData AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Methods

rnf :: AssumeRoleWithSAML -> () #

Hashable AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

AWSRequest AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Associated Types

type AWSResponse AssumeRoleWithSAML #

ToHeaders AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

ToPath AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

ToQuery AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

type Rep AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

type Rep AssumeRoleWithSAML = D1 ('MetaData "AssumeRoleWithSAML" "Amazonka.STS.AssumeRoleWithSAML" "libZSservicesZSamazonka-stsZSamazonka-sts" 'False) (C1 ('MetaCons "AssumeRoleWithSAML'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "policyArns") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [PolicyDescriptorType])) :*: (S1 ('MetaSel ('Just "durationSeconds") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "roleArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "principalArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "sAMLAssertion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))
type AWSResponse AssumeRoleWithSAML Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

newAssumeRoleWithSAML Source #

Create a value of AssumeRoleWithSAML with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policyArns:AssumeRoleWithSAML', assumeRoleWithSAML_policyArns - The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

$sel:durationSeconds:AssumeRoleWithSAML', assumeRoleWithSAML_durationSeconds - The duration, in seconds, of the role session. Your role session lasts for the duration that you specify for the DurationSeconds parameter, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

By default, the value is set to 3600 seconds.

The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the Management Console in the IAM User Guide.

$sel:policy:AssumeRoleWithSAML', assumeRoleWithSAML_policy - An IAM policy in JSON format that you want to use as an inline session policy.

This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\u0020 through \u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

$sel:roleArn:AssumeRoleWithSAML', assumeRoleWithSAML_roleArn - The Amazon Resource Name (ARN) of the role that the caller is assuming.

$sel:principalArn:AssumeRoleWithSAML', assumeRoleWithSAML_principalArn - The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

$sel:sAMLAssertion:AssumeRoleWithSAML', assumeRoleWithSAML_sAMLAssertion - The base64 encoded SAML authentication response provided by the IdP.

For more information, see Configuring a Relying Party and Adding Claims in the IAM User Guide.

Request Lenses

assumeRoleWithSAML_policyArns :: Lens' AssumeRoleWithSAML (Maybe [PolicyDescriptorType]) Source #

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

assumeRoleWithSAML_durationSeconds :: Lens' AssumeRoleWithSAML (Maybe Natural) Source #

The duration, in seconds, of the role session. Your role session lasts for the duration that you specify for the DurationSeconds parameter, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

By default, the value is set to 3600 seconds.

The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the Management Console in the IAM User Guide.

assumeRoleWithSAML_policy :: Lens' AssumeRoleWithSAML (Maybe Text) Source #

An IAM policy in JSON format that you want to use as an inline session policy.

This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\u0020 through \u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

assumeRoleWithSAML_roleArn :: Lens' AssumeRoleWithSAML Text Source #

The Amazon Resource Name (ARN) of the role that the caller is assuming.

assumeRoleWithSAML_principalArn :: Lens' AssumeRoleWithSAML Text Source #

The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

assumeRoleWithSAML_sAMLAssertion :: Lens' AssumeRoleWithSAML Text Source #

The base64 encoded SAML authentication response provided by the IdP.

For more information, see Configuring a Relying Party and Adding Claims in the IAM User Guide.

Destructuring the Response

data AssumeRoleWithSAMLResponse Source #

Contains the response to a successful AssumeRoleWithSAML request, including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests.

See: newAssumeRoleWithSAMLResponse smart constructor.

Constructors

AssumeRoleWithSAMLResponse' 

Fields

  • subject :: Maybe Text

    The value of the NameID element in the Subject element of the SAML assertion.

  • audience :: Maybe Text

    The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.

  • packedPolicySize :: Maybe Natural

    A percentage value that indicates the packed size of the session policies and session tags combined passed in the request. The request fails if the packed size is greater than 100 percent, which means the policies and tags exceeded the allowed space.

  • credentials :: Maybe AuthEnv

    The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

    The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

  • subjectType :: Maybe Text

    The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent.

    If the format includes the prefix urn:oasis:names:tc:SAML:2.0:nameid-format, that prefix is removed. For example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as transient. If the format includes any other prefix, the format is returned with no modifications.

  • nameQualifier :: Maybe Text

    A hash value based on the concatenation of the following:

    • The Issuer response value.
    • The Amazon Web Services account ID.
    • The friendly name (the last part of the ARN) of the SAML provider in IAM.

    The combination of NameQualifier and Subject can be used to uniquely identify a federated user.

    The following pseudocode shows how the hash value is calculated:

    BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )
  • assumedRoleUser :: Maybe AssumedRoleUser

    The identifiers for the temporary security credentials that the operation returns.

  • sourceIdentity :: Maybe Text

    The value in the SourceIdentity attribute in the SAML assertion.

    You can require users to set a source identity value when they assume a role. You do this by using the sts:SourceIdentity condition key in a role trust policy. That way, actions that are taken with the role are associated with that user. After the source identity is set, the value cannot be changed. It is present in the request for all actions that are taken by the role and persists across chained role sessions. You can configure your SAML identity provider to use an attribute associated with your users, like user name or email, as the source identity when calling AssumeRoleWithSAML. You do this by adding an attribute to the SAML assertion. For more information about using source identity, see Monitor and control actions taken with assumed roles in the IAM User Guide.

    The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

  • issuer :: Maybe Text

    The value of the Issuer element of the SAML assertion.

  • httpStatus :: Int

    The response's http status code.

Instances

Instances details
Eq AssumeRoleWithSAMLResponse Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Show AssumeRoleWithSAMLResponse Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Generic AssumeRoleWithSAMLResponse Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

Associated Types

type Rep AssumeRoleWithSAMLResponse :: Type -> Type #

NFData AssumeRoleWithSAMLResponse Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

type Rep AssumeRoleWithSAMLResponse Source # 
Instance details

Defined in Amazonka.STS.AssumeRoleWithSAML

newAssumeRoleWithSAMLResponse Source #

Create a value of AssumeRoleWithSAMLResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:subject:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_subject - The value of the NameID element in the Subject element of the SAML assertion.

$sel:audience:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_audience - The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.

$sel:packedPolicySize:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_packedPolicySize - A percentage value that indicates the packed size of the session policies and session tags combined passed in the request. The request fails if the packed size is greater than 100 percent, which means the policies and tags exceeded the allowed space.

$sel:credentials:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_credentials - The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

$sel:subjectType:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_subjectType - The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent.

If the format includes the prefix urn:oasis:names:tc:SAML:2.0:nameid-format, that prefix is removed. For example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as transient. If the format includes any other prefix, the format is returned with no modifications.

$sel:nameQualifier:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_nameQualifier - A hash value based on the concatenation of the following:

  • The Issuer response value.
  • The Amazon Web Services account ID.
  • The friendly name (the last part of the ARN) of the SAML provider in IAM.

The combination of NameQualifier and Subject can be used to uniquely identify a federated user.

The following pseudocode shows how the hash value is calculated:

BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )

$sel:assumedRoleUser:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_assumedRoleUser - The identifiers for the temporary security credentials that the operation returns.

$sel:sourceIdentity:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_sourceIdentity - The value in the SourceIdentity attribute in the SAML assertion.

You can require users to set a source identity value when they assume a role. You do this by using the sts:SourceIdentity condition key in a role trust policy. That way, actions that are taken with the role are associated with that user. After the source identity is set, the value cannot be changed. It is present in the request for all actions that are taken by the role and persists across chained role sessions. You can configure your SAML identity provider to use an attribute associated with your users, like user name or email, as the source identity when calling AssumeRoleWithSAML. You do this by adding an attribute to the SAML assertion. For more information about using source identity, see Monitor and control actions taken with assumed roles in the IAM User Guide.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

$sel:issuer:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_issuer - The value of the Issuer element of the SAML assertion.

$sel:httpStatus:AssumeRoleWithSAMLResponse', assumeRoleWithSAMLResponse_httpStatus - The response's http status code.

Response Lenses

assumeRoleWithSAMLResponse_subject :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value of the NameID element in the Subject element of the SAML assertion.

assumeRoleWithSAMLResponse_audience :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.

assumeRoleWithSAMLResponse_packedPolicySize :: Lens' AssumeRoleWithSAMLResponse (Maybe Natural) Source #

A percentage value that indicates the packed size of the session policies and session tags combined passed in the request. The request fails if the packed size is greater than 100 percent, which means the policies and tags exceeded the allowed space.

assumeRoleWithSAMLResponse_credentials :: Lens' AssumeRoleWithSAMLResponse (Maybe AuthEnv) Source #

The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

assumeRoleWithSAMLResponse_subjectType :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent.

If the format includes the prefix urn:oasis:names:tc:SAML:2.0:nameid-format, that prefix is removed. For example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as transient. If the format includes any other prefix, the format is returned with no modifications.

assumeRoleWithSAMLResponse_nameQualifier :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

A hash value based on the concatenation of the following:

  • The Issuer response value.
  • The Amazon Web Services account ID.
  • The friendly name (the last part of the ARN) of the SAML provider in IAM.

The combination of NameQualifier and Subject can be used to uniquely identify a federated user.

The following pseudocode shows how the hash value is calculated:

BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )

assumeRoleWithSAMLResponse_assumedRoleUser :: Lens' AssumeRoleWithSAMLResponse (Maybe AssumedRoleUser) Source #

The identifiers for the temporary security credentials that the operation returns.

assumeRoleWithSAMLResponse_sourceIdentity :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value in the SourceIdentity attribute in the SAML assertion.

You can require users to set a source identity value when they assume a role. You do this by using the sts:SourceIdentity condition key in a role trust policy. That way, actions that are taken with the role are associated with that user. After the source identity is set, the value cannot be changed. It is present in the request for all actions that are taken by the role and persists across chained role sessions. You can configure your SAML identity provider to use an attribute associated with your users, like user name or email, as the source identity when calling AssumeRoleWithSAML. You do this by adding an attribute to the SAML assertion. For more information about using source identity, see Monitor and control actions taken with assumed roles in the IAM User Guide.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

assumeRoleWithSAMLResponse_issuer :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value of the Issuer element of the SAML assertion.