amazonka-sts-1.5.0: Amazon Security Token Service SDK.

Copyright(c) 2013-2017 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone
LanguageHaskell2010

Network.AWS.STS.AssumeRoleWithSAML

Contents

Description

Returns a set of temporary security credentials for users who have been authenticated via a SAML authentication response. This operation provides a mechanism for tying an enterprise identity store or directory to role-based AWS access without user-specific credentials or configuration. For a comparison of AssumeRoleWithSAML with the other APIs that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the AWS STS APIs in the IAM User Guide .

The temporary security credentials returned by this operation consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to AWS services.

The temporary security credentials are valid for the duration that you specified when calling AssumeRole , or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. The duration can be from 900 seconds (15 minutes) to a maximum of 3600 seconds (1 hour). The default is 1 hour.

The temporary security credentials created by AssumeRoleWithSAML can be used to make API calls to any AWS service with the following exception: you cannot call the STS service's GetFederationToken or GetSessionToken APIs.

Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by the intersection of both the access policy of the role that is being assumed, and the policy that you pass. This means that both policies must grant the permission for the action to be allowed. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide .

Before your application can call AssumeRoleWithSAML , you must configure your SAML identity provider (IdP) to issue the claims required by AWS. Additionally, you must use AWS Identity and Access Management (IAM) to create a SAML provider entity in your AWS account that represents your identity provider, and create an IAM role that specifies this SAML provider in its trust policy.

Calling AssumeRoleWithSAML does not require the use of AWS security credentials. The identity of the caller is validated by using keys in the metadata document that is uploaded for the SAML provider entity for your identity provider.

Important: Calling AssumeRoleWithSAML can result in an entry in your AWS CloudTrail logs. The entry includes the value in the NameID element of the SAML assertion. We recommend that you use a NameIDType that is not associated with any personally identifiable information (PII). For example, you could instead use the Persistent Identifier (urn:oasis:names:tc:SAML:2.0:nameid-format:persistent ).

For more information, see the following resources:

Synopsis

Creating a Request

assumeRoleWithSAML Source #

Creates a value of AssumeRoleWithSAML with the minimum fields required to make a request.

Use one of the following lenses to modify other fields as desired:

  • arwsamlDurationSeconds - The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value is shorter.
  • arwsamlPolicy - An IAM policy in JSON format. The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide . The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (u0020-u00FF). It can also include the tab (u0009), linefeed (u000A), and carriage return (u000D) characters.
  • arwsamlRoleARN - The Amazon Resource Name (ARN) of the role that the caller is assuming.
  • arwsamlPrincipalARN - The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.
  • arwsamlSAMLAssertion - The base-64 encoded SAML authentication response provided by the IdP. For more information, see Configuring a Relying Party and Adding Claims in the Using IAM guide.

data AssumeRoleWithSAML Source #

See: assumeRoleWithSAML smart constructor.

Instances

Eq AssumeRoleWithSAML Source # 
Data AssumeRoleWithSAML Source # 

Methods

gfoldl :: (forall d b. Data d => c (d -> b) -> d -> c b) -> (forall g. g -> c g) -> AssumeRoleWithSAML -> c AssumeRoleWithSAML #

gunfold :: (forall b r. Data b => c (b -> r) -> c r) -> (forall r. r -> c r) -> Constr -> c AssumeRoleWithSAML #

toConstr :: AssumeRoleWithSAML -> Constr #

dataTypeOf :: AssumeRoleWithSAML -> DataType #

dataCast1 :: Typeable (* -> *) t => (forall d. Data d => c (t d)) -> Maybe (c AssumeRoleWithSAML) #

dataCast2 :: Typeable (* -> * -> *) t => (forall d e. (Data d, Data e) => c (t d e)) -> Maybe (c AssumeRoleWithSAML) #

gmapT :: (forall b. Data b => b -> b) -> AssumeRoleWithSAML -> AssumeRoleWithSAML #

gmapQl :: (r -> r' -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithSAML -> r #

gmapQr :: (r' -> r -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithSAML -> r #

gmapQ :: (forall d. Data d => d -> u) -> AssumeRoleWithSAML -> [u] #

gmapQi :: Int -> (forall d. Data d => d -> u) -> AssumeRoleWithSAML -> u #

gmapM :: Monad m => (forall d. Data d => d -> m d) -> AssumeRoleWithSAML -> m AssumeRoleWithSAML #

gmapMp :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithSAML -> m AssumeRoleWithSAML #

gmapMo :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithSAML -> m AssumeRoleWithSAML #

Read AssumeRoleWithSAML Source # 
Show AssumeRoleWithSAML Source # 
Generic AssumeRoleWithSAML Source # 
Hashable AssumeRoleWithSAML Source # 
NFData AssumeRoleWithSAML Source # 

Methods

rnf :: AssumeRoleWithSAML -> () #

AWSRequest AssumeRoleWithSAML Source # 
ToQuery AssumeRoleWithSAML Source # 
ToPath AssumeRoleWithSAML Source # 
ToHeaders AssumeRoleWithSAML Source # 
type Rep AssumeRoleWithSAML Source # 
type Rep AssumeRoleWithSAML = D1 (MetaData "AssumeRoleWithSAML" "Network.AWS.STS.AssumeRoleWithSAML" "amazonka-sts-1.5.0-1TsRqghBsTWDbeeJJE5QJN" False) (C1 (MetaCons "AssumeRoleWithSAML'" PrefixI True) ((:*:) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlDurationSeconds") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Nat))) (S1 (MetaSel (Just Symbol "_arwsamlPolicy") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text)))) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlRoleARN") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Text)) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlPrincipalARN") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Text)) (S1 (MetaSel (Just Symbol "_arwsamlSAMLAssertion") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Text))))))
type Rs AssumeRoleWithSAML Source # 

Request Lenses

arwsamlDurationSeconds :: Lens' AssumeRoleWithSAML (Maybe Natural) Source #

The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value is shorter.

arwsamlPolicy :: Lens' AssumeRoleWithSAML (Maybe Text) Source #

An IAM policy in JSON format. The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide . The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (u0020-u00FF). It can also include the tab (u0009), linefeed (u000A), and carriage return (u000D) characters.

arwsamlRoleARN :: Lens' AssumeRoleWithSAML Text Source #

The Amazon Resource Name (ARN) of the role that the caller is assuming.

arwsamlPrincipalARN :: Lens' AssumeRoleWithSAML Text Source #

The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

arwsamlSAMLAssertion :: Lens' AssumeRoleWithSAML Text Source #

The base-64 encoded SAML authentication response provided by the IdP. For more information, see Configuring a Relying Party and Adding Claims in the Using IAM guide.

Destructuring the Response

assumeRoleWithSAMLResponse Source #

Creates a value of AssumeRoleWithSAMLResponse with the minimum fields required to make a request.

Use one of the following lenses to modify other fields as desired:

  • arwsamlrsSubject - The value of the NameID element in the Subject element of the SAML assertion.
  • arwsamlrsAudience - The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.
  • arwsamlrsPackedPolicySize - A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.
  • arwsamlrsCredentials - The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token. Note: The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.
  • arwsamlrsSubjectType - The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent . If the format includes the prefix urn:oasis:names:tc:SAML:2.0:nameid-format , that prefix is removed. For example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as transient . If the format includes any other prefix, the format is returned with no modifications.
  • arwsamlrsNameQualifier - A hash value based on the concatenation of the Issuer response value, the AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider in IAM. The combination of NameQualifier and Subject can be used to uniquely identify a federated user. The following pseudocode shows how the hash value is calculated: BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )
  • arwsamlrsAssumedRoleUser - The identifiers for the temporary security credentials that the operation returns.
  • arwsamlrsIssuer - The value of the Issuer element of the SAML assertion.
  • arwsamlrsResponseStatus - -- | The response status code.

data AssumeRoleWithSAMLResponse Source #

Contains the response to a successful AssumeRoleWithSAML request, including temporary AWS credentials that can be used to make AWS requests.

See: assumeRoleWithSAMLResponse smart constructor.

Instances

Eq AssumeRoleWithSAMLResponse Source # 
Data AssumeRoleWithSAMLResponse Source # 

Methods

gfoldl :: (forall d b. Data d => c (d -> b) -> d -> c b) -> (forall g. g -> c g) -> AssumeRoleWithSAMLResponse -> c AssumeRoleWithSAMLResponse #

gunfold :: (forall b r. Data b => c (b -> r) -> c r) -> (forall r. r -> c r) -> Constr -> c AssumeRoleWithSAMLResponse #

toConstr :: AssumeRoleWithSAMLResponse -> Constr #

dataTypeOf :: AssumeRoleWithSAMLResponse -> DataType #

dataCast1 :: Typeable (* -> *) t => (forall d. Data d => c (t d)) -> Maybe (c AssumeRoleWithSAMLResponse) #

dataCast2 :: Typeable (* -> * -> *) t => (forall d e. (Data d, Data e) => c (t d e)) -> Maybe (c AssumeRoleWithSAMLResponse) #

gmapT :: (forall b. Data b => b -> b) -> AssumeRoleWithSAMLResponse -> AssumeRoleWithSAMLResponse #

gmapQl :: (r -> r' -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithSAMLResponse -> r #

gmapQr :: (r' -> r -> r) -> r -> (forall d. Data d => d -> r') -> AssumeRoleWithSAMLResponse -> r #

gmapQ :: (forall d. Data d => d -> u) -> AssumeRoleWithSAMLResponse -> [u] #

gmapQi :: Int -> (forall d. Data d => d -> u) -> AssumeRoleWithSAMLResponse -> u #

gmapM :: Monad m => (forall d. Data d => d -> m d) -> AssumeRoleWithSAMLResponse -> m AssumeRoleWithSAMLResponse #

gmapMp :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithSAMLResponse -> m AssumeRoleWithSAMLResponse #

gmapMo :: MonadPlus m => (forall d. Data d => d -> m d) -> AssumeRoleWithSAMLResponse -> m AssumeRoleWithSAMLResponse #

Show AssumeRoleWithSAMLResponse Source # 
Generic AssumeRoleWithSAMLResponse Source # 
NFData AssumeRoleWithSAMLResponse Source # 
type Rep AssumeRoleWithSAMLResponse Source # 
type Rep AssumeRoleWithSAMLResponse = D1 (MetaData "AssumeRoleWithSAMLResponse" "Network.AWS.STS.AssumeRoleWithSAML" "amazonka-sts-1.5.0-1TsRqghBsTWDbeeJJE5QJN" False) (C1 (MetaCons "AssumeRoleWithSAMLResponse'" PrefixI True) ((:*:) ((:*:) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlrsSubject") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) (S1 (MetaSel (Just Symbol "_arwsamlrsAudience") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text)))) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlrsPackedPolicySize") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Nat))) (S1 (MetaSel (Just Symbol "_arwsamlrsCredentials") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe AuthEnv))))) ((:*:) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlrsSubjectType") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) (S1 (MetaSel (Just Symbol "_arwsamlrsNameQualifier") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text)))) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlrsAssumedRoleUser") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe AssumedRoleUser))) ((:*:) (S1 (MetaSel (Just Symbol "_arwsamlrsIssuer") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 (Maybe Text))) (S1 (MetaSel (Just Symbol "_arwsamlrsResponseStatus") NoSourceUnpackedness SourceStrict DecidedStrict) (Rec0 Int)))))))

Response Lenses

arwsamlrsSubject :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value of the NameID element in the Subject element of the SAML assertion.

arwsamlrsAudience :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value of the Recipient attribute of the SubjectConfirmationData element of the SAML assertion.

arwsamlrsPackedPolicySize :: Lens' AssumeRoleWithSAMLResponse (Maybe Natural) Source #

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

arwsamlrsCredentials :: Lens' AssumeRoleWithSAMLResponse (Maybe AuthEnv) Source #

The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token. Note: The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.

arwsamlrsSubjectType :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The format of the name ID, as defined by the Format attribute in the NameID element of the SAML assertion. Typical examples of the format are transient or persistent . If the format includes the prefix urn:oasis:names:tc:SAML:2.0:nameid-format , that prefix is removed. For example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as transient . If the format includes any other prefix, the format is returned with no modifications.

arwsamlrsNameQualifier :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

A hash value based on the concatenation of the Issuer response value, the AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider in IAM. The combination of NameQualifier and Subject can be used to uniquely identify a federated user. The following pseudocode shows how the hash value is calculated: BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )

arwsamlrsAssumedRoleUser :: Lens' AssumeRoleWithSAMLResponse (Maybe AssumedRoleUser) Source #

The identifiers for the temporary security credentials that the operation returns.

arwsamlrsIssuer :: Lens' AssumeRoleWithSAMLResponse (Maybe Text) Source #

The value of the Issuer element of the SAML assertion.