amazonka-sts-1.3.0: Amazon Security Token Service SDK.

Copyright(c) 2013-2015 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone
LanguageHaskell2010

Network.AWS.STS.AssumeRoleWithSAML

Contents

Description

Returns a set of temporary security credentials for users who have been authenticated via a SAML authentication response. This operation provides a mechanism for tying an enterprise identity store or directory to role-based AWS access without user-specific credentials or configuration.

The temporary security credentials returned by this operation consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS services. The credentials are valid for the duration that you specified when calling AssumeRoleWithSAML, which can be up to 3600 seconds (1 hour) or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter.

The maximum duration for a session is 1 hour, and the minimum duration is 15 minutes, even if values outside this range are specified.

Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see Permissions for AssumeRoleWithSAML in Using Temporary Security Credentials.

Before your application can call AssumeRoleWithSAML, you must configure your SAML identity provider (IdP) to issue the claims required by AWS. Additionally, you must use AWS Identity and Access Management (IAM) to create a SAML provider entity in your AWS account that represents your identity provider, and create an IAM role that specifies this SAML provider in its trust policy.

Calling AssumeRoleWithSAML does not require the use of AWS security credentials. The identity of the caller is validated by using keys in the metadata document that is uploaded for the SAML provider entity for your identity provider.

For more information, see the following resources:

See: AWS API Reference for AssumeRoleWithSAML.

Synopsis

Creating a Request

assumeRoleWithSAML Source

Creates a value of AssumeRoleWithSAML with the minimum fields required to make a request.

Use one of the following lenses to modify other fields as desired:

Request Lenses

arwsamlDurationSeconds :: Lens' AssumeRoleWithSAML (Maybe Natural) Source

The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value is shorter.

The maximum duration for a session is 1 hour, and the minimum duration is 15 minutes, even if values outside this range are specified.

arwsamlPolicy :: Lens' AssumeRoleWithSAML (Maybe Text) Source

An IAM policy in JSON format.

The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see Permissions for AssumeRoleWithSAML in Using Temporary Security Credentials.

The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to the upper size limit the policy is, with 100% equaling the maximum allowed size.

arwsamlRoleARN :: Lens' AssumeRoleWithSAML Text Source

The Amazon Resource Name (ARN) of the role that the caller is assuming.

arwsamlPrincipalARN :: Lens' AssumeRoleWithSAML Text Source

The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

arwsamlSAMLAssertion :: Lens' AssumeRoleWithSAML Text Source

The base-64 encoded SAML authentication response provided by the IdP.

For more information, see Configuring a Relying Party and Adding Claims in the Using IAM guide.

Destructuring the Response

data AssumeRoleWithSAMLResponse Source

Contains the response to a successful AssumeRoleWithSAML request, including temporary AWS credentials that can be used to make AWS requests.

See: assumeRoleWithSAMLResponse smart constructor.

Response Lenses

arwsamlrsSubject :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source

The value of the NameID element in the Subject element of the SAML assertion.

arwsamlrsAudience :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source

The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.

arwsamlrsPackedPolicySize :: Lens' AssumeRoleWithSAMLResponse (Maybe Natural) Source

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

arwsamlrsSubjectType :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source

The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent.

If the format includes the prefix 'urn:oasis:names:tc:SAML:2.0:nameid-format', that prefix is removed. For example, 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient' is returned as transient. If the format includes any other prefix, the format is returned with no modifications.

arwsamlrsNameQualifier :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source

A hash value based on the concatenation of the Issuer response value, the AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider in IAM. The combination of NameQualifier and Subject can be used to uniquely identify a federated user.

The following pseudocode shows how the hash value is calculated:

'BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )'

arwsamlrsIssuer :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source

The value of the Issuer element of the SAML assertion.