No Description

AWSSTSModel.h 34KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483
  1. //
  2. // Copyright 2010-2019 Amazon.com, Inc. or its affiliates. All Rights Reserved.
  3. //
  4. // Licensed under the Apache License, Version 2.0 (the "License").
  5. // You may not use this file except in compliance with the License.
  6. // A copy of the License is located at
  7. //
  8. // http://aws.amazon.com/apache2.0
  9. //
  10. // or in the "license" file accompanying this file. This file is distributed
  11. // on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either
  12. // express or implied. See the License for the specific language governing
  13. // permissions and limitations under the License.
  14. //
  15. #import <Foundation/Foundation.h>
  16. #import "AWSNetworking.h"
  17. #import "AWSModel.h"
  18. NS_ASSUME_NONNULL_BEGIN
  19. FOUNDATION_EXPORT NSString *const AWSSTSErrorDomain;
  20. typedef NS_ENUM(NSInteger, AWSSTSErrorType) {
  21. AWSSTSErrorUnknown,
  22. AWSSTSErrorExpiredToken,
  23. AWSSTSErrorIDPCommunicationError,
  24. AWSSTSErrorIDPRejectedClaim,
  25. AWSSTSErrorInvalidAuthorizationMessage,
  26. AWSSTSErrorInvalidIdentityToken,
  27. AWSSTSErrorMalformedPolicyDocument,
  28. AWSSTSErrorPackedPolicyTooLarge,
  29. AWSSTSErrorRegionDisabled,
  30. };
  31. @class AWSSTSAssumeRoleRequest;
  32. @class AWSSTSAssumeRoleResponse;
  33. @class AWSSTSAssumeRoleWithSAMLRequest;
  34. @class AWSSTSAssumeRoleWithSAMLResponse;
  35. @class AWSSTSAssumeRoleWithWebIdentityRequest;
  36. @class AWSSTSAssumeRoleWithWebIdentityResponse;
  37. @class AWSSTSAssumedRoleUser;
  38. @class AWSSTSCredentials;
  39. @class AWSSTSDecodeAuthorizationMessageRequest;
  40. @class AWSSTSDecodeAuthorizationMessageResponse;
  41. @class AWSSTSFederatedUser;
  42. @class AWSSTSGetCallerIdentityRequest;
  43. @class AWSSTSGetCallerIdentityResponse;
  44. @class AWSSTSGetFederationTokenRequest;
  45. @class AWSSTSGetFederationTokenResponse;
  46. @class AWSSTSGetSessionTokenRequest;
  47. @class AWSSTSGetSessionTokenResponse;
  48. /**
  49. */
  50. @interface AWSSTSAssumeRoleRequest : AWSRequest
  51. /**
  52. <p>The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View the Maximum Session Duration Setting for a Role</a> in the <i>IAM User Guide</i>.</p><p>By default, the value is set to 3600 seconds. </p><note><p>The <code>DurationSeconds</code> parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a <code>SessionDuration</code> parameter that specifies the maximum length of the console session. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating a URL that Enables Federated Users to Access the AWS Management Console</a> in the <i>IAM User Guide</i>.</p></note>
  53. */
  54. @property (nonatomic, strong) NSNumber * _Nullable durationSeconds;
  55. /**
  56. <p>A unique identifier that is used by third parties when assuming roles in their customers' accounts. For each role that the third party can assume, they should instruct their customers to ensure the role's trust policy checks for the external ID that the third party generated. Each time the third party assumes the role, they should pass the customer's external ID. The external ID is useful in order to help third parties bind a role to the customer who created it. For more information about the external ID, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html">How to Use an External ID When Granting Access to Your AWS Resources to a Third Party</a> in the <i>IAM User Guide</i>.</p><p>The regex used to validated this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@:/-</p>
  57. */
  58. @property (nonatomic, strong) NSString * _Nullable externalId;
  59. /**
  60. <p>An IAM policy in JSON format.</p><p>This parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both (the intersection of) the access policy of the role that is being assumed, <i>and</i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM User Guide</i>.</p><p>The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (\u0020-\u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</p><note><p>The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to the upper size limit the policy is, with 100% equaling the maximum allowed size.</p></note>
  61. */
  62. @property (nonatomic, strong) NSString * _Nullable policy;
  63. /**
  64. <p>The Amazon Resource Name (ARN) of the role to assume.</p>
  65. */
  66. @property (nonatomic, strong) NSString * _Nullable roleArn;
  67. /**
  68. <p>An identifier for the assumed role session.</p><p>Use the role session name to uniquely identify a session when the same role is assumed by different principals or for different reasons. In cross-account scenarios, the role session name is visible to, and can be logged by the account that owns the role. The role session name is also used in the ARN of the assumed role principal. This means that subsequent cross-account API requests using the temporary security credentials will expose the role session name to the external account in their CloudTrail logs.</p><p>The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-</p>
  69. */
  70. @property (nonatomic, strong) NSString * _Nullable roleSessionName;
  71. /**
  72. <p>The identification number of the MFA device that is associated with the user who is making the <code>AssumeRole</code> call. Specify this value if the trust policy of the role being assumed includes a condition that requires MFA authentication. The value is either the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>).</p><p>The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-</p>
  73. */
  74. @property (nonatomic, strong) NSString * _Nullable serialNumber;
  75. /**
  76. <p>The value provided by the MFA device, if the trust policy of the role being assumed requires MFA (that is, if the policy includes a condition that tests for MFA). If the role being assumed requires MFA and if the <code>TokenCode</code> value is missing or expired, the <code>AssumeRole</code> call returns an "access denied" error.</p><p>The format for this parameter, as described by its regex pattern, is a sequence of six numeric digits.</p>
  77. */
  78. @property (nonatomic, strong) NSString * _Nullable tokenCode;
  79. @end
  80. /**
  81. <p>Contains the response to a successful <a>AssumeRole</a> request, including temporary AWS credentials that can be used to make AWS requests. </p>
  82. */
  83. @interface AWSSTSAssumeRoleResponse : AWSModel
  84. /**
  85. <p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified when you called <code>AssumeRole</code>. </p>
  86. */
  87. @property (nonatomic, strong) AWSSTSAssumedRoleUser * _Nullable assumedRoleUser;
  88. /**
  89. <p>The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.</p><p><b>Note:</b> The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.</p>
  90. */
  91. @property (nonatomic, strong) AWSSTSCredentials * _Nullable credentials;
  92. /**
  93. <p>A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.</p>
  94. */
  95. @property (nonatomic, strong) NSNumber * _Nullable packedPolicySize;
  96. @end
  97. /**
  98. */
  99. @interface AWSSTSAssumeRoleWithSAMLRequest : AWSRequest
  100. /**
  101. <p>The duration, in seconds, of the role session. Your role session lasts for the duration that you specify for the <code>DurationSeconds</code> parameter, or until the time specified in the SAML authentication response's <code>SessionNotOnOrAfter</code> value, whichever is shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View the Maximum Session Duration Setting for a Role</a> in the <i>IAM User Guide</i>.</p><p>By default, the value is set to 3600 seconds. </p><note><p>The <code>DurationSeconds</code> parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a <code>SessionDuration</code> parameter that specifies the maximum length of the console session. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating a URL that Enables Federated Users to Access the AWS Management Console</a> in the <i>IAM User Guide</i>.</p></note>
  102. */
  103. @property (nonatomic, strong) NSNumber * _Nullable durationSeconds;
  104. /**
  105. <p>An IAM policy in JSON format.</p><p>The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity</a> in the <i>IAM User Guide</i>. </p><p>The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (\u0020-\u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</p><note><p>The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to the upper size limit the policy is, with 100% equaling the maximum allowed size.</p></note>
  106. */
  107. @property (nonatomic, strong) NSString * _Nullable policy;
  108. /**
  109. <p>The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.</p>
  110. */
  111. @property (nonatomic, strong) NSString * _Nullable principalArn;
  112. /**
  113. <p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>
  114. */
  115. @property (nonatomic, strong) NSString * _Nullable roleArn;
  116. /**
  117. <p>The base-64 encoded SAML authentication response provided by the IdP.</p><p>For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html">Configuring a Relying Party and Adding Claims</a> in the <i>Using IAM</i> guide. </p>
  118. */
  119. @property (nonatomic, strong) NSString * _Nullable SAMLAssertion;
  120. @end
  121. /**
  122. <p>Contains the response to a successful <a>AssumeRoleWithSAML</a> request, including temporary AWS credentials that can be used to make AWS requests. </p>
  123. */
  124. @interface AWSSTSAssumeRoleWithSAMLResponse : AWSModel
  125. /**
  126. <p>The identifiers for the temporary security credentials that the operation returns.</p>
  127. */
  128. @property (nonatomic, strong) AWSSTSAssumedRoleUser * _Nullable assumedRoleUser;
  129. /**
  130. <p> The value of the <code>Recipient</code> attribute of the <code>SubjectConfirmationData</code> element of the SAML assertion. </p>
  131. */
  132. @property (nonatomic, strong) NSString * _Nullable audience;
  133. /**
  134. <p>The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.</p><p><b>Note:</b> The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.</p>
  135. */
  136. @property (nonatomic, strong) AWSSTSCredentials * _Nullable credentials;
  137. /**
  138. <p>The value of the <code>Issuer</code> element of the SAML assertion.</p>
  139. */
  140. @property (nonatomic, strong) NSString * _Nullable issuer;
  141. /**
  142. <p>A hash value based on the concatenation of the <code>Issuer</code> response value, the AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider in IAM. The combination of <code>NameQualifier</code> and <code>Subject</code> can be used to uniquely identify a federated user. </p><p>The following pseudocode shows how the hash value is calculated:</p><p><code>BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )</code></p>
  143. */
  144. @property (nonatomic, strong) NSString * _Nullable nameQualifier;
  145. /**
  146. <p>A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.</p>
  147. */
  148. @property (nonatomic, strong) NSNumber * _Nullable packedPolicySize;
  149. /**
  150. <p>The value of the <code>NameID</code> element in the <code>Subject</code> element of the SAML assertion.</p>
  151. */
  152. @property (nonatomic, strong) NSString * _Nullable subject;
  153. /**
  154. <p> The format of the name ID, as defined by the <code>Format</code> attribute in the <code>NameID</code> element of the SAML assertion. Typical examples of the format are <code>transient</code> or <code>persistent</code>. </p><p> If the format includes the prefix <code>urn:oasis:names:tc:SAML:2.0:nameid-format</code>, that prefix is removed. For example, <code>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</code> is returned as <code>transient</code>. If the format includes any other prefix, the format is returned with no modifications.</p>
  155. */
  156. @property (nonatomic, strong) NSString * _Nullable subjectType;
  157. @end
  158. /**
  159. */
  160. @interface AWSSTSAssumeRoleWithWebIdentityRequest : AWSRequest
  161. /**
  162. <p>The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View the Maximum Session Duration Setting for a Role</a> in the <i>IAM User Guide</i>.</p><p>By default, the value is set to 3600 seconds. </p><note><p>The <code>DurationSeconds</code> parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a <code>SessionDuration</code> parameter that specifies the maximum length of the console session. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating a URL that Enables Federated Users to Access the AWS Management Console</a> in the <i>IAM User Guide</i>.</p></note>
  163. */
  164. @property (nonatomic, strong) NSNumber * _Nullable durationSeconds;
  165. /**
  166. <p>An IAM policy in JSON format.</p><p>The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, <i><b>and</b></i> the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_assumerole.html">Permissions for AssumeRoleWithWebIdentity</a> in the <i>IAM User Guide</i>. </p><p>The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (\u0020-\u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</p><note><p>The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to the upper size limit the policy is, with 100% equaling the maximum allowed size.</p></note>
  167. */
  168. @property (nonatomic, strong) NSString * _Nullable policy;
  169. /**
  170. <p>The fully qualified host component of the domain name of the identity provider.</p><p>Specify this value only for OAuth 2.0 access tokens. Currently <code>www.amazon.com</code> and <code>graph.facebook.com</code> are the only supported identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port numbers.</p><p>Do not specify this value for OpenID Connect ID tokens.</p>
  171. */
  172. @property (nonatomic, strong) NSString * _Nullable providerId;
  173. /**
  174. <p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>
  175. */
  176. @property (nonatomic, strong) NSString * _Nullable roleArn;
  177. /**
  178. <p>An identifier for the assumed role session. Typically, you pass the name or identifier that is associated with the user who is using your application. That way, the temporary security credentials that your application will use are associated with that user. This session name is included as part of the ARN and assumed role ID in the <code>AssumedRoleUser</code> response element.</p><p>The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-</p>
  179. */
  180. @property (nonatomic, strong) NSString * _Nullable roleSessionName;
  181. /**
  182. <p>The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity provider. Your application must get this token by authenticating the user who is using your application with a web identity provider before the application makes an <code>AssumeRoleWithWebIdentity</code> call. </p>
  183. */
  184. @property (nonatomic, strong) NSString * _Nullable webIdentityToken;
  185. @end
  186. /**
  187. <p>Contains the response to a successful <a>AssumeRoleWithWebIdentity</a> request, including temporary AWS credentials that can be used to make AWS requests. </p>
  188. */
  189. @interface AWSSTSAssumeRoleWithWebIdentityResponse : AWSModel
  190. /**
  191. <p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified when you called <code>AssumeRole</code>. </p>
  192. */
  193. @property (nonatomic, strong) AWSSTSAssumedRoleUser * _Nullable assumedRoleUser;
  194. /**
  195. <p>The intended audience (also known as client ID) of the web identity token. This is traditionally the client identifier issued to the application that requested the web identity token.</p>
  196. */
  197. @property (nonatomic, strong) NSString * _Nullable audience;
  198. /**
  199. <p>The temporary security credentials, which include an access key ID, a secret access key, and a security token.</p><p><b>Note:</b> The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.</p>
  200. */
  201. @property (nonatomic, strong) AWSSTSCredentials * _Nullable credentials;
  202. /**
  203. <p>A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.</p>
  204. */
  205. @property (nonatomic, strong) NSNumber * _Nullable packedPolicySize;
  206. /**
  207. <p> The issuing authority of the web identity token presented. For OpenID Connect ID Tokens this contains the value of the <code>iss</code> field. For OAuth 2.0 access tokens, this contains the value of the <code>ProviderId</code> parameter that was passed in the <code>AssumeRoleWithWebIdentity</code> request.</p>
  208. */
  209. @property (nonatomic, strong) NSString * _Nullable provider;
  210. /**
  211. <p>The unique user identifier that is returned by the identity provider. This identifier is associated with the <code>WebIdentityToken</code> that was submitted with the <code>AssumeRoleWithWebIdentity</code> call. The identifier is typically unique to the user and the application that acquired the <code>WebIdentityToken</code> (pairwise identifier). For OpenID Connect ID tokens, this field contains the value returned by the identity provider as the token's <code>sub</code> (Subject) claim. </p>
  212. */
  213. @property (nonatomic, strong) NSString * _Nullable subjectFromWebIdentityToken;
  214. @end
  215. /**
  216. <p>The identifiers for the temporary security credentials that the operation returns.</p>
  217. Required parameters: [AssumedRoleId, Arn]
  218. */
  219. @interface AWSSTSAssumedRoleUser : AWSModel
  220. /**
  221. <p>The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a> action. For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM Identifiers</a> in <i>Using IAM</i>. </p>
  222. */
  223. @property (nonatomic, strong) NSString * _Nullable arn;
  224. /**
  225. <p>A unique identifier that contains the role ID and the role session name of the role that is being assumed. The role ID is generated by AWS when the role is created.</p>
  226. */
  227. @property (nonatomic, strong) NSString * _Nullable assumedRoleId;
  228. @end
  229. /**
  230. <p>AWS credentials for API authentication.</p>
  231. Required parameters: [AccessKeyId, SecretAccessKey, SessionToken, Expiration]
  232. */
  233. @interface AWSSTSCredentials : AWSModel
  234. /**
  235. <p>The access key ID that identifies the temporary security credentials.</p>
  236. */
  237. @property (nonatomic, strong) NSString * _Nullable accessKeyId;
  238. /**
  239. <p>The date on which the current credentials expire.</p>
  240. */
  241. @property (nonatomic, strong) NSDate * _Nullable expiration;
  242. /**
  243. <p>The secret access key that can be used to sign requests.</p>
  244. */
  245. @property (nonatomic, strong) NSString * _Nullable secretAccessKey;
  246. /**
  247. <p>The token that users must pass to the service API to use the temporary credentials.</p>
  248. */
  249. @property (nonatomic, strong) NSString * _Nullable sessionToken;
  250. @end
  251. /**
  252. */
  253. @interface AWSSTSDecodeAuthorizationMessageRequest : AWSRequest
  254. /**
  255. <p>The encoded message that was returned with the response.</p>
  256. */
  257. @property (nonatomic, strong) NSString * _Nullable encodedMessage;
  258. @end
  259. /**
  260. <p>A document that contains additional information about the authorization status of a request from an encoded message that is returned in response to an AWS request.</p>
  261. */
  262. @interface AWSSTSDecodeAuthorizationMessageResponse : AWSModel
  263. /**
  264. <p>An XML document that contains the decoded message.</p>
  265. */
  266. @property (nonatomic, strong) NSString * _Nullable decodedMessage;
  267. @end
  268. /**
  269. <p>Identifiers for the federated user that is associated with the credentials.</p>
  270. Required parameters: [FederatedUserId, Arn]
  271. */
  272. @interface AWSSTSFederatedUser : AWSModel
  273. /**
  274. <p>The ARN that specifies the federated user that is associated with the credentials. For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM Identifiers</a> in <i>Using IAM</i>. </p>
  275. */
  276. @property (nonatomic, strong) NSString * _Nullable arn;
  277. /**
  278. <p>The string that identifies the federated user associated with the credentials, similar to the unique ID of an IAM user.</p>
  279. */
  280. @property (nonatomic, strong) NSString * _Nullable federatedUserId;
  281. @end
  282. /**
  283. */
  284. @interface AWSSTSGetCallerIdentityRequest : AWSRequest
  285. @end
  286. /**
  287. <p>Contains the response to a successful <a>GetCallerIdentity</a> request, including information about the entity making the request.</p>
  288. */
  289. @interface AWSSTSGetCallerIdentityResponse : AWSModel
  290. /**
  291. <p>The AWS account ID number of the account that owns or contains the calling entity.</p>
  292. */
  293. @property (nonatomic, strong) NSString * _Nullable account;
  294. /**
  295. <p>The AWS ARN associated with the calling entity.</p>
  296. */
  297. @property (nonatomic, strong) NSString * _Nullable arn;
  298. /**
  299. <p>The unique identifier of the calling entity. The exact value depends on the type of entity making the call. The values returned are those listed in the <b>aws:userid</b> column in the <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_variables.html#principaltable">Principal table</a> found on the <b>Policy Variables</b> reference page in the <i>IAM User Guide</i>.</p>
  300. */
  301. @property (nonatomic, strong) NSString * _Nullable userId;
  302. @end
  303. /**
  304. */
  305. @interface AWSSTSGetFederationTokenRequest : AWSRequest
  306. /**
  307. <p>The duration, in seconds, that the session should last. Acceptable durations for federation sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200 seconds (12 hours) as the default. Sessions obtained using AWS account (root) credentials are restricted to a maximum of 3600 seconds (one hour). If the specified duration is longer than one hour, the session obtained by using AWS account (root) credentials defaults to one hour.</p>
  308. */
  309. @property (nonatomic, strong) NSNumber * _Nullable durationSeconds;
  310. /**
  311. <p>The name of the federated user. The name is used as an identifier for the temporary security credentials (such as <code>Bob</code>). For example, you can reference the federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.</p><p>The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-</p>
  312. */
  313. @property (nonatomic, strong) NSString * _Nullable name;
  314. /**
  315. <p>An IAM policy in JSON format that is passed with the <code>GetFederationToken</code> call and evaluated along with the policy or policies that are attached to the IAM user whose credentials are used to call <code>GetFederationToken</code>. The passed policy is used to scope down the permissions that are available to the IAM user, by allowing only a subset of the permissions that are granted to the IAM user. The passed policy cannot grant more permissions than those granted to the IAM user. The final permissions for the federated user are the most restrictive set based on the intersection of the passed policy and the IAM user policy.</p><p>If you do not pass a policy, the resulting temporary security credentials have no effective permissions. The only exception is when the temporary security credentials are used to access a resource that has a resource-based policy that specifically allows the federated user to access the resource.</p><p>The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters in length. The characters can be any ASCII character from the space character to the end of the valid character list (\u0020-\u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.</p><note><p>The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to the upper size limit the policy is, with 100% equaling the maximum allowed size.</p></note><p>For more information about how permissions work, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_getfederationtoken.html">Permissions for GetFederationToken</a>.</p>
  316. */
  317. @property (nonatomic, strong) NSString * _Nullable policy;
  318. @end
  319. /**
  320. <p>Contains the response to a successful <a>GetFederationToken</a> request, including temporary AWS credentials that can be used to make AWS requests. </p>
  321. */
  322. @interface AWSSTSGetFederationTokenResponse : AWSModel
  323. /**
  324. <p>The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.</p><p><b>Note:</b> The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.</p>
  325. */
  326. @property (nonatomic, strong) AWSSTSCredentials * _Nullable credentials;
  327. /**
  328. <p>Identifiers for the federated user associated with the credentials (such as <code>arn:aws:sts::123456789012:federated-user/Bob</code> or <code>123456789012:Bob</code>). You can use the federated user's ARN in your resource-based policies, such as an Amazon S3 bucket policy. </p>
  329. */
  330. @property (nonatomic, strong) AWSSTSFederatedUser * _Nullable federatedUser;
  331. /**
  332. <p>A percentage value indicating the size of the policy in packed form. The service rejects policies for which the packed size is greater than 100 percent of the allowed value.</p>
  333. */
  334. @property (nonatomic, strong) NSNumber * _Nullable packedPolicySize;
  335. @end
  336. /**
  337. */
  338. @interface AWSSTSGetSessionTokenRequest : AWSRequest
  339. /**
  340. <p>The duration, in seconds, that the credentials should remain valid. Acceptable durations for IAM user sessions range from 900 seconds (15 minutes) to 129600 seconds (36 hours), with 43200 seconds (12 hours) as the default. Sessions for AWS account owners are restricted to a maximum of 3600 seconds (one hour). If the duration is longer than one hour, the session for AWS account owners defaults to one hour.</p>
  341. */
  342. @property (nonatomic, strong) NSNumber * _Nullable durationSeconds;
  343. /**
  344. <p>The identification number of the MFA device that is associated with the IAM user who is making the <code>GetSessionToken</code> call. Specify this value if the IAM user has a policy that requires MFA authentication. The value is either the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN) for a virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>). You can find the device for an IAM user by going to the AWS Management Console and viewing the user's security credentials. </p><p>The regex used to validated this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@:/-</p>
  345. */
  346. @property (nonatomic, strong) NSString * _Nullable serialNumber;
  347. /**
  348. <p>The value provided by the MFA device, if MFA is required. If any policy requires the IAM user to submit an MFA code, specify this value. If MFA authentication is required, and the user does not provide a code when requesting a set of temporary security credentials, the user will receive an "access denied" response when requesting resources that require MFA authentication.</p><p>The format for this parameter, as described by its regex pattern, is a sequence of six numeric digits.</p>
  349. */
  350. @property (nonatomic, strong) NSString * _Nullable tokenCode;
  351. @end
  352. /**
  353. <p>Contains the response to a successful <a>GetSessionToken</a> request, including temporary AWS credentials that can be used to make AWS requests. </p>
  354. */
  355. @interface AWSSTSGetSessionTokenResponse : AWSModel
  356. /**
  357. <p>The temporary security credentials, which include an access key ID, a secret access key, and a security (or session) token.</p><p><b>Note:</b> The size of the security token that STS APIs return is not fixed. We strongly recommend that you make no assumptions about the maximum size. As of this writing, the typical size is less than 4096 bytes, but that can vary. Also, future updates to AWS might require larger sizes.</p>
  358. */
  359. @property (nonatomic, strong) AWSSTSCredentials * _Nullable credentials;
  360. @end
  361. NS_ASSUME_NONNULL_END