amazonka-sts-1.4.3: Amazon Security Token Service SDK.

Copyright(c) 2013-2016 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone
LanguageHaskell2010

Network.AWS.STS.AssumeRoleWithWebIdentity

Contents

Description

Returns a set of temporary security credentials for users who have been authenticated in a mobile or web application with a web identity provider, such as Amazon Cognito, Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity provider.

For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the AWS SDK for iOS and the AWS SDK for Android to uniquely identify a user and supply the user with a consistent identity throughout the lifetime of an application.

To learn more about Amazon Cognito, see Amazon Cognito Overview in the AWS SDK for Android Developer Guide guide and Amazon Cognito Overview in the AWS SDK for iOS Developer Guide.

Calling AssumeRoleWithWebIdentity does not require the use of AWS security credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary security credentials without including long-term AWS credentials in the application, and without deploying server-based proxy services that use long-term AWS credentials. Instead, the identity of the caller is validated by using a token from the web identity provider. For a comparison of AssumeRoleWithWebIdentity with the other APIs that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS APIs in the IAM User Guide.

The temporary security credentials returned by this API consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS service APIs.

The credentials are valid for the duration that you specified when calling AssumeRoleWithWebIdentity, which can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour). The default is 1 hour.

The temporary security credentials created by AssumeRoleWithWebIdentity can be used to make API calls to any AWS service with the following exception: you cannot call the STS service's GetFederationToken or GetSessionToken APIs.

Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide.

Before your application can call AssumeRoleWithWebIdentity, you must have an identity token from a supported identity provider and create a role that the application can assume. The role that your application assumes must trust the identity provider that is associated with the identity token. In other words, the identity provider must be specified in the role's trust policy.

Calling AssumeRoleWithWebIdentity can result in an entry in your AWS CloudTrail logs. The entry includes the Subject of the provided Web Identity Token. We recommend that you avoid using any personally identifiable information (PII) in this field. For example, you could instead use a GUID or a pairwise identifier, as suggested in the OIDC specification.

For more information about how to use web identity federation and the AssumeRoleWithWebIdentity API, see the following resources:

Synopsis

Creating a Request

data AssumeRoleWithWebIdentity Source #

See: assumeRoleWithWebIdentity smart constructor.

Instances

Eq AssumeRoleWithWebIdentity Source # 
Data AssumeRoleWithWebIdentity Source # 

Methods

gfoldl :: (forall d b. Data d => c (d -> b) -> d -> c b) -> (forall g. g -> c g) -> AssumeRoleWithWebIdentity -> c AssumeRoleWithWebIdentity #

gunfold :: (forall b r. Data b => c (b -> r) -> c r) -> (forall r. r -> c r) -> Constr -> c AssumeRoleWithWebIdentity #

toConstr :: AssumeRoleWithWebIdentity -> Constr #

dataTypeOf :: AssumeRoleWithWebIdentity -> DataType #

dataCast1 :: Typeable (* -> *) t => (forall d. Data d => c (t d)) -> Maybe (c AssumeRoleWithWebIdentity) #

dataCast2 :: Typeable (* -> * -> *) t => (forall d e. (Data d, Data e) => c (t d e)) -> Maybe (c AssumeRoleWithWebIdentity) #

gmapT :: (forall b. Data b => b -> b) -> AssumeRoleWithWebIdentity -> AssumeRoleWithWebIdentity #

gmapQl :: (r -> r' -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithWebIdentity -> r #

gmapQr :: (r' -> r -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithWebIdentity -> r #

gmapQ :: (forall d. Data d => d -> u) -> AssumeRoleWithWebIdentity -> [u] #

gmapQi :: Int -> (forall d. Data d => d -> u) -> AssumeRoleWithWebIdentity -> u #

gmapM :: Monad m => (forall d. Data d => d -> m d) -> AssumeRoleWithWebIdentity -> m AssumeRoleWithWebIdentity #

gmapMp :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithWebIdentity -> m AssumeRoleWithWebIdentity #

gmapMo :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithWebIdentity -> m AssumeRoleWithWebIdentity #

Read AssumeRoleWithWebIdentity Source # 
Show AssumeRoleWithWebIdentity Source # 
Generic AssumeRoleWithWebIdentity Source # 
Hashable AssumeRoleWithWebIdentity Source # 
NFData AssumeRoleWithWebIdentity Source # 
AWSRequest AssumeRoleWithWebIdentity Source # 
ToQuery AssumeRoleWithWebIdentity Source # 
ToPath AssumeRoleWithWebIdentity Source # 
ToHeaders AssumeRoleWithWebIdentity Source # 
type Rep AssumeRoleWithWebIdentity Source # 
type Rep AssumeRoleWithWebIdentity = D1 (MetaData "AssumeRoleWithWebIdentity" "Network.AWS.STS.AssumeRoleWithWebIdentity" "amazonka-sts-1.4.3-2pc5gPFqvgpJHKaT4vecCt" False) (C1 (MetaCons "AssumeRoleWithWebIdentity'" PrefixI True) ((:*:) ((:*:) (S1 (MetaSel (Just Symbol "_arwwiProviderId") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) ((:*:) (S1 (MetaSel (Just Symbol "_arwwiDurationSeconds") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Nat))) (S1 (MetaSel (Just Symbol "_arwwiPolicy") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))))) ((:*:) (S1 (MetaSel (Just Symbol "_arwwiRoleARN") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Text)) ((:*:) (S1 (MetaSel (Just Symbol "_arwwiRoleSessionName") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Text)) (S1 (MetaSel (Just Symbol "_arwwiWebIdentityToken") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Text))))))
type Rs AssumeRoleWithWebIdentity Source # 

Request Lenses

arwwiProviderId :: Lens' AssumeRoleWithWebIdentity (Maybe Text) Source #

The fully qualified host component of the domain name of the identity provider.

Specify this value only for OAuth 2.0 access tokens. Currently 'www.amazon.com' and 'graph.facebook.com' are the only supported identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port numbers.

Do not specify this value for OpenID Connect ID tokens.

arwwiDurationSeconds :: Lens' AssumeRoleWithWebIdentity (Maybe Natural) Source #

The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds.

arwwiPolicy :: Lens' AssumeRoleWithWebIdentity (Maybe Text) Source #

An IAM policy in JSON format.

The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see Permissions for AssumeRoleWithWebIdentity in the IAM User Guide.

The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (\u0020-\u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.

The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to the upper size limit the policy is, with 100% equaling the maximum allowed size.

arwwiRoleARN :: Lens' AssumeRoleWithWebIdentity Text Source #

The Amazon Resource Name (ARN) of the role that the caller is assuming.

arwwiRoleSessionName :: Lens' AssumeRoleWithWebIdentity Text Source #

An identifier for the assumed role session. Typically, you pass the name or identifier that is associated with the user who is using your application. That way, the temporary security credentials that your application will use are associated with that user. This session name is included as part of the ARN and assumed role ID in the AssumedRoleUser response element.

The format for this parameter, as described by its regex pattern, is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include any of the following characters: =,.'-

arwwiWebIdentityToken :: Lens' AssumeRoleWithWebIdentity Text Source #

The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity provider. Your application must get this token by authenticating the user who is using your application with a web identity provider before the application makes an AssumeRoleWithWebIdentity call.

Destructuring the Response

data AssumeRoleWithWebIdentityResponse Source #

Contains the response to a successful AssumeRoleWithWebIdentity request, including temporary AWS credentials that can be used to make AWS requests.

See: assumeRoleWithWebIdentityResponse smart constructor.

Instances

Eq AssumeRoleWithWebIdentityResponse Source # 
Data AssumeRoleWithWebIdentityResponse Source # 

Methods

gfoldl :: (forall d b. Data d => c (d -> b) -> d -> c b) -> (forall g. g -> c g) -> AssumeRoleWithWebIdentityResponse -> c AssumeRoleWithWebIdentityResponse #

gunfold :: (forall b r. Data b => c (b -> r) -> c r) -> (forall r. r -> c r) -> Constr -> c AssumeRoleWithWebIdentityResponse #

toConstr :: AssumeRoleWithWebIdentityResponse -> Constr #

dataTypeOf :: AssumeRoleWithWebIdentityResponse -> DataType #

dataCast1 :: Typeable (* -> *) t => (forall d. Data d => c (t d)) -> Maybe (c AssumeRoleWithWebIdentityResponse) #

dataCast2 :: Typeable (* -> * -> *) t => (forall d e. (Data d, Data e) => c (t d e)) -> Maybe (c AssumeRoleWithWebIdentityResponse) #

gmapT :: (forall b. Data b => b -> b) -> AssumeRoleWithWebIdentityResponse -> AssumeRoleWithWebIdentityResponse #

gmapQl :: (r -> r' -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithWebIdentityResponse -> r #

gmapQr :: (r' -> r -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithWebIdentityResponse -> r #

gmapQ :: (forall d. Data d => d -> u) -> AssumeRoleWithWebIdentityResponse -> [u] #

gmapQi :: Int -> (forall d. Data d => d -> u) -> AssumeRoleWithWebIdentityResponse -> u #

gmapM :: Monad m => (forall d. Data d => d -> m d) -> AssumeRoleWithWebIdentityResponse -> m AssumeRoleWithWebIdentityResponse #

gmapMp :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithWebIdentityResponse -> m AssumeRoleWithWebIdentityResponse #

gmapMo :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithWebIdentityResponse -> m AssumeRoleWithWebIdentityResponse #

Read AssumeRoleWithWebIdentityResponse Source # 
Show AssumeRoleWithWebIdentityResponse Source # 
Generic AssumeRoleWithWebIdentityResponse Source # 
NFData AssumeRoleWithWebIdentityResponse Source # 
type Rep AssumeRoleWithWebIdentityResponse Source # 
type Rep AssumeRoleWithWebIdentityResponse = D1 (MetaData "AssumeRoleWithWebIdentityResponse" "Network.AWS.STS.AssumeRoleWithWebIdentity" "amazonka-sts-1.4.3-2pc5gPFqvgpJHKaT4vecCt" False) (C1 (MetaCons "AssumeRoleWithWebIdentityResponse'" PrefixI True) ((:*:) ((:*:) (S1 (MetaSel (Just Symbol "_arwwirsAudience") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) ((:*:) (S1 (MetaSel (Just Symbol "_arwwirsSubjectFromWebIdentityToken") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) (S1 (MetaSel (Just Symbol "_arwwirsPackedPolicySize") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Nat))))) ((:*:) ((:*:) (S1 (MetaSel (Just Symbol "_arwwirsCredentials") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Credentials))) (S1 (MetaSel (Just Symbol "_arwwirsAssumedRoleUser") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe AssumedRoleUser)))) ((:*:) (S1 (MetaSel (Just Symbol "_arwwirsProvider") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) (S1 (MetaSel (Just Symbol "_arwwirsResponseStatus") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Int))))))

Response Lenses

arwwirsAudience :: Lens' AssumeRoleWithWebIdentityResponse (Maybe Text) Source #

The intended audience (also known as client ID) of the web identity token. This is traditionally the client identifier issued to the application that requested the web identity token.

arwwirsSubjectFromWebIdentityToken :: Lens' AssumeRoleWithWebIdentityResponse (Maybe Text) Source #

The unique user identifier that is returned by the identity provider. This identifier is associated with the WebIdentityToken that was submitted with the AssumeRoleWithWebIdentity call. The identifier is typically unique to the user and the application that acquired the WebIdentityToken (pairwise identifier). For OpenID Connect ID tokens, this field contains the value returned by the identity provider as the token's sub (Subject) claim.

arwwirsPackedPolicySize :: Lens' AssumeRoleWithWebIdentityResponse (Maybe Natural) Source #

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

arwwirsCredentials :: Lens' AssumeRoleWithWebIdentityResponse (Maybe Credentials) Source #

The temporary security credentials, which include an access key ID, a secret access key, and a security token.

Note: The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.

arwwirsAssumedRoleUser :: Lens' AssumeRoleWithWebIdentityResponse (Maybe AssumedRoleUser) Source #

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the RoleSessionName that you specified when you called AssumeRole.

arwwirsProvider :: Lens' AssumeRoleWithWebIdentityResponse (Maybe Text) Source #

The issuing authority of the web identity token presented. For OpenID Connect ID Tokens this contains the value of the iss field. For OAuth 2.0 access tokens, this contains the value of the ProviderId parameter that was passed in the AssumeRoleWithWebIdentity request.