From 9ba2ba90fbe259065745ffe87b36277ac87980d0 Mon Sep 17 00:00:00 2001 From: "Kamat, Trivikram" <16024985+trivikr@users.noreply.github.com> Date: Fri, 15 Mar 2024 16:27:06 +0000 Subject: [PATCH] chore(client-sts): move documentation before release tag --- clients/client-sts/src/STS.ts | 2 +- clients/client-sts/src/STSClient.ts | 2 +- .../src/commands/AssumeRoleCommand.ts | 2 +- .../src/commands/AssumeRoleWithSAMLCommand.ts | 2 +- .../AssumeRoleWithWebIdentityCommand.ts | 2 +- .../DecodeAuthorizationMessageCommand.ts | 2 +- .../src/commands/GetAccessKeyInfoCommand.ts | 2 +- .../src/commands/GetCallerIdentityCommand.ts | 2 +- .../src/commands/GetFederationTokenCommand.ts | 2 +- .../src/commands/GetSessionTokenCommand.ts | 2 +- clients/client-sts/src/models/models_0.ts | 196 +++++++++--------- 11 files changed, 108 insertions(+), 108 deletions(-) diff --git a/clients/client-sts/src/STS.ts b/clients/client-sts/src/STS.ts index 465d0bd06511..b5b57c769b8b 100644 --- a/clients/client-sts/src/STS.ts +++ b/clients/client-sts/src/STS.ts @@ -183,11 +183,11 @@ export interface STS { } /** - * @public * Security Token Service *

Security Token Service (STS) enables you to request temporary, limited-privilege * credentials for users. This guide provides descriptions of the STS API. For * more information about using this service, see Temporary Security Credentials.

+ * @public */ export class STS extends STSClient implements STS {} createAggregatedClient(commands, STS); diff --git a/clients/client-sts/src/STSClient.ts b/clients/client-sts/src/STSClient.ts index 57ea410803c6..d90b40bf6d07 100644 --- a/clients/client-sts/src/STSClient.ts +++ b/clients/client-sts/src/STSClient.ts @@ -276,11 +276,11 @@ export type STSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHa export interface STSClientResolvedConfig extends STSClientResolvedConfigType {} /** - * @public * Security Token Service *

Security Token Service (STS) enables you to request temporary, limited-privilege * credentials for users. This guide provides descriptions of the STS API. For * more information about using this service, see Temporary Security Credentials.

+ * @public */ export class STSClient extends __Client< __HttpHandlerOptions, diff --git a/clients/client-sts/src/commands/AssumeRoleCommand.ts b/clients/client-sts/src/commands/AssumeRoleCommand.ts index b1260b7d5bc1..fb5c16539452 100644 --- a/clients/client-sts/src/commands/AssumeRoleCommand.ts +++ b/clients/client-sts/src/commands/AssumeRoleCommand.ts @@ -27,7 +27,6 @@ export interface AssumeRoleCommandInput extends AssumeRoleRequest {} export interface AssumeRoleCommandOutput extends AssumeRoleResponse, __MetadataBearer {} /** - * @public *

Returns a set of temporary security credentials that you can use to access Amazon Web Services * resources. These temporary credentials consist of an access key ID, a secret access key, * and a security token. Typically, you use AssumeRole within your account or for @@ -206,6 +205,7 @@ export interface AssumeRoleCommandOutput extends AssumeRoleResponse, __MetadataB * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To assume a role * ```javascript * // diff --git a/clients/client-sts/src/commands/AssumeRoleWithSAMLCommand.ts b/clients/client-sts/src/commands/AssumeRoleWithSAMLCommand.ts index c654ba6a3b81..6befa8821baf 100644 --- a/clients/client-sts/src/commands/AssumeRoleWithSAMLCommand.ts +++ b/clients/client-sts/src/commands/AssumeRoleWithSAMLCommand.ts @@ -32,7 +32,6 @@ export interface AssumeRoleWithSAMLCommandInput extends AssumeRoleWithSAMLReques export interface AssumeRoleWithSAMLCommandOutput extends AssumeRoleWithSAMLResponse, __MetadataBearer {} /** - * @public *

Returns a set of temporary security credentials for users who have been authenticated * via a SAML authentication response. This operation provides a mechanism for tying an * enterprise identity store or directory to role-based Amazon Web Services access without user-specific @@ -249,6 +248,7 @@ export interface AssumeRoleWithSAMLCommandOutput extends AssumeRoleWithSAMLRespo * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To assume a role using a SAML assertion * ```javascript * // diff --git a/clients/client-sts/src/commands/AssumeRoleWithWebIdentityCommand.ts b/clients/client-sts/src/commands/AssumeRoleWithWebIdentityCommand.ts index 7585de309bd2..603f9bfdaff5 100644 --- a/clients/client-sts/src/commands/AssumeRoleWithWebIdentityCommand.ts +++ b/clients/client-sts/src/commands/AssumeRoleWithWebIdentityCommand.ts @@ -32,7 +32,6 @@ export interface AssumeRoleWithWebIdentityCommandInput extends AssumeRoleWithWeb export interface AssumeRoleWithWebIdentityCommandOutput extends AssumeRoleWithWebIdentityResponse, __MetadataBearer {} /** - * @public *

Returns a set of temporary security credentials for users who have been authenticated in * a mobile or web application with a web identity provider. Example providers include the * OAuth 2.0 providers Login with Amazon and Facebook, or any OpenID Connect-compatible @@ -258,6 +257,7 @@ export interface AssumeRoleWithWebIdentityCommandOutput extends AssumeRoleWithWe * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To assume a role as an OpenID Connect-federated user * ```javascript * // diff --git a/clients/client-sts/src/commands/DecodeAuthorizationMessageCommand.ts b/clients/client-sts/src/commands/DecodeAuthorizationMessageCommand.ts index 6aabf69050f4..dbf8a8a4b921 100644 --- a/clients/client-sts/src/commands/DecodeAuthorizationMessageCommand.ts +++ b/clients/client-sts/src/commands/DecodeAuthorizationMessageCommand.ts @@ -27,7 +27,6 @@ export interface DecodeAuthorizationMessageCommandInput extends DecodeAuthorizat export interface DecodeAuthorizationMessageCommandOutput extends DecodeAuthorizationMessageResponse, __MetadataBearer {} /** - * @public *

Decodes additional information about the authorization status of a request from an * encoded message returned in response to an Amazon Web Services request.

*

For example, if a user is not authorized to perform an operation that he or she has @@ -95,6 +94,7 @@ export interface DecodeAuthorizationMessageCommandOutput extends DecodeAuthoriza * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To decode information about an authorization status of a request * ```javascript * // diff --git a/clients/client-sts/src/commands/GetAccessKeyInfoCommand.ts b/clients/client-sts/src/commands/GetAccessKeyInfoCommand.ts index ee93dcee4f9c..dbff36a93e19 100644 --- a/clients/client-sts/src/commands/GetAccessKeyInfoCommand.ts +++ b/clients/client-sts/src/commands/GetAccessKeyInfoCommand.ts @@ -27,7 +27,6 @@ export interface GetAccessKeyInfoCommandInput extends GetAccessKeyInfoRequest {} export interface GetAccessKeyInfoCommandOutput extends GetAccessKeyInfoResponse, __MetadataBearer {} /** - * @public *

Returns the account identifier for the specified access key ID.

*

Access keys consist of two parts: an access key ID (for example, * AKIAIOSFODNN7EXAMPLE) and a secret access key (for example, @@ -71,6 +70,7 @@ export interface GetAccessKeyInfoCommandOutput extends GetAccessKeyInfoResponse, * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public */ export class GetAccessKeyInfoCommand extends $Command .classBuilder< diff --git a/clients/client-sts/src/commands/GetCallerIdentityCommand.ts b/clients/client-sts/src/commands/GetCallerIdentityCommand.ts index 0dd00a057973..b44c1238e7f6 100644 --- a/clients/client-sts/src/commands/GetCallerIdentityCommand.ts +++ b/clients/client-sts/src/commands/GetCallerIdentityCommand.ts @@ -27,7 +27,6 @@ export interface GetCallerIdentityCommandInput extends GetCallerIdentityRequest export interface GetCallerIdentityCommandOutput extends GetCallerIdentityResponse, __MetadataBearer {} /** - * @public *

Returns details about the IAM user or role whose credentials are used to * call the operation.

* @@ -64,6 +63,7 @@ export interface GetCallerIdentityCommandOutput extends GetCallerIdentityRespons * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To get details about a calling IAM user * ```javascript * // This example shows a request and response made with the credentials for a user named Alice in the AWS account 123456789012. diff --git a/clients/client-sts/src/commands/GetFederationTokenCommand.ts b/clients/client-sts/src/commands/GetFederationTokenCommand.ts index d46b1fd28c7e..3657470924e1 100644 --- a/clients/client-sts/src/commands/GetFederationTokenCommand.ts +++ b/clients/client-sts/src/commands/GetFederationTokenCommand.ts @@ -31,7 +31,6 @@ export interface GetFederationTokenCommandInput extends GetFederationTokenReques export interface GetFederationTokenCommandOutput extends GetFederationTokenResponse, __MetadataBearer {} /** - * @public *

Returns a set of temporary security credentials (consisting of an access key ID, a * secret access key, and a security token) for a user. A typical use is in a proxy * application that gets temporary security credentials on behalf of distributed applications @@ -192,6 +191,7 @@ export interface GetFederationTokenCommandOutput extends GetFederationTokenRespo * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To get temporary credentials for a role by using GetFederationToken * ```javascript * // diff --git a/clients/client-sts/src/commands/GetSessionTokenCommand.ts b/clients/client-sts/src/commands/GetSessionTokenCommand.ts index 087105ce7934..91a7d6148482 100644 --- a/clients/client-sts/src/commands/GetSessionTokenCommand.ts +++ b/clients/client-sts/src/commands/GetSessionTokenCommand.ts @@ -31,7 +31,6 @@ export interface GetSessionTokenCommandInput extends GetSessionTokenRequest {} export interface GetSessionTokenCommandOutput extends GetSessionTokenResponse, __MetadataBearer {} /** - * @public *

Returns a set of temporary credentials for an Amazon Web Services account or IAM user. * The credentials consist of an access key ID, a secret access key, and a security token. * Typically, you use GetSessionToken if you want to use MFA to protect @@ -131,6 +130,7 @@ export interface GetSessionTokenCommandOutput extends GetSessionTokenResponse, _ * @throws {@link STSServiceException} *

Base exception class for all service exceptions from STS service.

* + * @public * @example To get temporary credentials for an IAM user or an AWS account * ```javascript * // diff --git a/clients/client-sts/src/models/models_0.ts b/clients/client-sts/src/models/models_0.ts index eb2f74749d46..be6eccec34d7 100644 --- a/clients/client-sts/src/models/models_0.ts +++ b/clients/client-sts/src/models/models_0.ts @@ -4,86 +4,86 @@ import { ExceptionOptionType as __ExceptionOptionType, SENSITIVE_STRING } from " import { STSServiceException as __BaseException } from "./STSServiceException"; /** - * @public *

The identifiers for the temporary security credentials that the operation * returns.

+ * @public */ export interface AssumedRoleUser { /** - * @public *

A unique identifier that contains the role ID and the role session name of the role that * is being assumed. The role ID is generated by Amazon Web Services when the role is created.

+ * @public */ AssumedRoleId: string | undefined; /** - * @public *

The ARN of the temporary security credentials that are returned from the AssumeRole action. For more information about ARNs and how to use them in * policies, see IAM Identifiers in the * IAM User Guide.

+ * @public */ Arn: string | undefined; } /** - * @public *

A reference to the IAM managed policy that is passed as a session policy for a role * session or a federated user session.

+ * @public */ export interface PolicyDescriptorType { /** - * @public *

The Amazon Resource Name (ARN) of the IAM managed policy to use as a session policy * for the role. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services * Service Namespaces in the Amazon Web Services General Reference.

+ * @public */ arn?: string; } /** - * @public *

Contains information about the provided context. This includes the signed and encrypted * trusted context assertion and the context provider ARN from which the trusted context * assertion was generated.

+ * @public */ export interface ProvidedContext { /** - * @public *

The context provider ARN from which the trusted context assertion was generated.

+ * @public */ ProviderArn?: string; /** - * @public *

The signed and encrypted trusted context assertion generated by the context provider. * The trusted context assertion is signed and encrypted by Amazon Web Services STS.

+ * @public */ ContextAssertion?: string; } /** - * @public *

You can pass custom key-value pair attributes when you assume a role or federate a user. * These are called session tags. You can then use the session tags to control access to * resources. For more information, see Tagging Amazon Web Services STS Sessions in the * IAM User Guide.

+ * @public */ export interface Tag { /** - * @public *

The key for a session tag.

*

You can pass up to 50 session tags. The plain text session tag keys can’t exceed 128 * characters. For these and additional limits, see IAM * and STS Character Limits in the IAM User Guide.

+ * @public */ Key: string | undefined; /** - * @public *

The value for a session tag.

*

You can pass up to 50 session tags. The plain text session tag values can’t exceed 256 * characters. For these and additional limits, see IAM * and STS Character Limits in the IAM User Guide.

+ * @public */ Value: string | undefined; } @@ -93,13 +93,12 @@ export interface Tag { */ export interface AssumeRoleRequest { /** - * @public *

The Amazon Resource Name (ARN) of the role to assume.

+ * @public */ RoleArn: string | undefined; /** - * @public *

An identifier for the assumed role session.

*

Use the role session name to uniquely identify a session when the same role is assumed * by different principals or for different reasons. In cross-account scenarios, the role @@ -110,11 +109,11 @@ export interface AssumeRoleRequest { *

The regex used to validate this parameter is a string of characters * consisting of upper- and lower-case alphanumeric characters with no spaces. You can * also include underscores or any of the following characters: =,.@-

+ * @public */ RoleSessionName: string | undefined; /** - * @public *

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as * managed session policies. The policies must exist in the same account as the role.

*

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the @@ -136,11 +135,11 @@ export interface AssumeRoleRequest { * by the identity-based policy of the role that is being assumed. For more information, see * Session * Policies in the IAM User Guide.

+ * @public */ PolicyArns?: PolicyDescriptorType[]; /** - * @public *

An IAM policy in JSON format that you want to use as an inline session policy.

*

This parameter is optional. Passing policies to this operation returns new * temporary credentials. The resulting session's permissions are the intersection of the @@ -162,11 +161,11 @@ export interface AssumeRoleRequest { * PackedPolicySize response element indicates by percentage how close the * policies and tags for your request are to the upper size limit.

*
+ * @public */ Policy?: string; /** - * @public *

The duration, in seconds, of the role session. The value specified can range from 900 * seconds (15 minutes) up to the maximum session duration set for the role. The maximum * session duration setting can have a value from 1 hour to 12 hours. If you specify a value @@ -192,11 +191,11 @@ export interface AssumeRoleRequest { * that Enables Federated Users to Access the Amazon Web Services Management Console in the * IAM User Guide.

* + * @public */ DurationSeconds?: number; /** - * @public *

A list of session tags that you want to pass. Each session tag consists of a key name * and an associated value. For more information about session tags, see Tagging Amazon Web Services STS * Sessions in the IAM User Guide.

@@ -224,11 +223,11 @@ export interface AssumeRoleRequest { * session tag with the same key as an inherited tag, the operation fails. To view the * inherited tags for a session, see the CloudTrail logs. For more information, see Viewing Session Tags in CloudTrail in the * IAM User Guide.

+ * @public */ Tags?: Tag[]; /** - * @public *

A list of keys for session tags that you want to set as transitive. If you set a tag key * as transitive, the corresponding key and value passes to subsequent sessions in a role * chain. For more information, see Chaining Roles @@ -237,11 +236,11 @@ export interface AssumeRoleRequest { * and session tags packed binary limit is not affected.

*

If you choose not to specify a transitive tag key, then no tags are passed from this * session to any subsequent sessions.

+ * @public */ TransitiveTagKeys?: string[]; /** - * @public *

A unique identifier that might be required when you assume a role in another account. If * the administrator of the account to which the role belongs provided you with an external * ID, then provide that value in the ExternalId parameter. This value can be any @@ -255,11 +254,11 @@ export interface AssumeRoleRequest { *

The regex used to validate this parameter is a string of * characters consisting of upper- and lower-case alphanumeric characters with no spaces. * You can also include underscores or any of the following characters: =,.@:/-

+ * @public */ ExternalId?: string; /** - * @public *

The identification number of the MFA device that is associated with the user who is * making the AssumeRole call. Specify this value if the trust policy of the role * being assumed includes a condition that requires MFA authentication. The value is either @@ -269,22 +268,22 @@ export interface AssumeRoleRequest { *

The regex used to validate this parameter is a string of characters * consisting of upper- and lower-case alphanumeric characters with no spaces. You can * also include underscores or any of the following characters: =,.@-

+ * @public */ SerialNumber?: string; /** - * @public *

The value provided by the MFA device, if the trust policy of the role being assumed * requires MFA. (In other words, if the policy includes a condition that tests for MFA). If * the role being assumed requires MFA and if the TokenCode value is missing or * expired, the AssumeRole call returns an "access denied" error.

*

The format for this parameter, as described by its regex pattern, is a sequence of six * numeric digits.

+ * @public */ TokenCode?: string; /** - * @public *

The source identity specified by the principal that is calling the * AssumeRole operation.

*

You can require users to specify a source identity when they assume a role. You do this @@ -299,11 +298,11 @@ export interface AssumeRoleRequest { * and lower-case alphanumeric characters with no spaces. You can also include underscores or * any of the following characters: =,.@-. You cannot use a value that begins with the text * aws:. This prefix is reserved for Amazon Web Services internal use.

+ * @public */ SourceIdentity?: string; /** - * @public *

A list of previously acquired trusted context assertions in the format of a JSON array. * The trusted context assertion is signed and encrypted by Amazon Web Services STS.

*

The following is an example of a ProvidedContext value that includes a @@ -312,78 +311,78 @@ export interface AssumeRoleRequest { *

* [\{"ProviderArn":"arn:aws:iam::aws:contextProvider/IdentityCenter","ContextAssertion":"trusted-context-assertion"\}] *

+ * @public */ ProvidedContexts?: ProvidedContext[]; } /** - * @public *

Amazon Web Services credentials for API authentication.

+ * @public */ export interface Credentials { /** - * @public *

The access key ID that identifies the temporary security credentials.

+ * @public */ AccessKeyId: string | undefined; /** - * @public *

The secret access key that can be used to sign requests.

+ * @public */ SecretAccessKey: string | undefined; /** - * @public *

The token that users must pass to the service API to use the temporary * credentials.

+ * @public */ SessionToken: string | undefined; /** - * @public *

The date on which the current credentials expire.

+ * @public */ Expiration: Date | undefined; } /** - * @public *

Contains the response to a successful AssumeRole request, including * temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests.

+ * @public */ export interface AssumeRoleResponse { /** - * @public *

The temporary security credentials, which include an access key ID, a secret access key, * and a security (or session) token.

* *

The size of the security token that STS API operations return is not fixed. We * strongly recommend that you make no assumptions about the maximum size.

*
+ * @public */ Credentials?: Credentials; /** - * @public *

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you * can use to refer to the resulting temporary security credentials. For example, you can * reference these credentials as a principal in a resource-based policy by using the ARN or * assumed role ID. The ARN and ID include the RoleSessionName that you specified * when you called AssumeRole.

+ * @public */ AssumedRoleUser?: AssumedRoleUser; /** - * @public *

A percentage value that indicates the packed size of the session policies and session * tags combined passed in the request. The request fails if the packed size is greater than 100 percent, * which means the policies and tags exceeded the allowed space.

+ * @public */ PackedPolicySize?: number; /** - * @public *

The source identity specified by the principal that is calling the * AssumeRole operation.

*

You can require users to specify a source identity when they assume a role. You do this @@ -397,14 +396,15 @@ export interface AssumeRoleResponse { *

The regex used to validate this parameter is a string of characters consisting of upper- * and lower-case alphanumeric characters with no spaces. You can also include underscores or * any of the following characters: =,.@-

+ * @public */ SourceIdentity?: string; } /** - * @public *

The web identity token that was passed is expired or is not valid. Get a new identity * token from the identity provider and then retry the request.

+ * @public */ export class ExpiredTokenException extends __BaseException { readonly name: "ExpiredTokenException" = "ExpiredTokenException"; @@ -423,9 +423,9 @@ export class ExpiredTokenException extends __BaseException { } /** - * @public *

The request was rejected because the policy document was malformed. The error message * describes the specific error.

+ * @public */ export class MalformedPolicyDocumentException extends __BaseException { readonly name: "MalformedPolicyDocumentException" = "MalformedPolicyDocumentException"; @@ -444,7 +444,6 @@ export class MalformedPolicyDocumentException extends __BaseException { } /** - * @public *

The request was rejected because the total packed size of the session policies and * session tags combined was too large. An Amazon Web Services conversion compresses the session policy * document, session policy ARNs, and session tags into a packed binary format that has a @@ -454,6 +453,7 @@ export class MalformedPolicyDocumentException extends __BaseException { *

You could receive this error even though you meet other defined session policy and * session tag limits. For more information, see IAM and STS Entity * Character Limits in the IAM User Guide.

+ * @public */ export class PackedPolicyTooLargeException extends __BaseException { readonly name: "PackedPolicyTooLargeException" = "PackedPolicyTooLargeException"; @@ -472,12 +472,12 @@ export class PackedPolicyTooLargeException extends __BaseException { } /** - * @public *

STS is not activated in the requested region for the account that is being asked to * generate credentials. The account administrator must use the IAM console to activate STS * in that region. For more information, see Activating and * Deactivating Amazon Web Services STS in an Amazon Web Services Region in the IAM User * Guide.

+ * @public */ export class RegionDisabledException extends __BaseException { readonly name: "RegionDisabledException" = "RegionDisabledException"; @@ -500,28 +500,27 @@ export class RegionDisabledException extends __BaseException { */ export interface AssumeRoleWithSAMLRequest { /** - * @public *

The Amazon Resource Name (ARN) of the role that the caller is assuming.

+ * @public */ RoleArn: string | undefined; /** - * @public *

The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the * IdP.

+ * @public */ PrincipalArn: string | undefined; /** - * @public *

The base64 encoded SAML authentication response provided by the IdP.

*

For more information, see Configuring a Relying Party and * Adding Claims in the IAM User Guide.

+ * @public */ SAMLAssertion: string | undefined; /** - * @public *

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as * managed session policies. The policies must exist in the same account as the role.

*

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the @@ -543,11 +542,11 @@ export interface AssumeRoleWithSAMLRequest { * by the identity-based policy of the role that is being assumed. For more information, see * Session * Policies in the IAM User Guide.

+ * @public */ PolicyArns?: PolicyDescriptorType[]; /** - * @public *

An IAM policy in JSON format that you want to use as an inline session policy.

*

This parameter is optional. Passing policies to this operation returns new * temporary credentials. The resulting session's permissions are the intersection of the @@ -569,11 +568,11 @@ export interface AssumeRoleWithSAMLRequest { * PackedPolicySize response element indicates by percentage how close the * policies and tags for your request are to the upper size limit.

* + * @public */ Policy?: string; /** - * @public *

The duration, in seconds, of the role session. Your role session lasts for the duration * that you specify for the DurationSeconds parameter, or until the time * specified in the SAML authentication response's SessionNotOnOrAfter value, @@ -595,51 +594,51 @@ export interface AssumeRoleWithSAMLRequest { * that Enables Federated Users to Access the Amazon Web Services Management Console in the * IAM User Guide.

* + * @public */ DurationSeconds?: number; } /** - * @public *

Contains the response to a successful AssumeRoleWithSAML request, * including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests.

+ * @public */ export interface AssumeRoleWithSAMLResponse { /** - * @public *

The temporary security credentials, which include an access key ID, a secret access key, * and a security (or session) token.

* *

The size of the security token that STS API operations return is not fixed. We * strongly recommend that you make no assumptions about the maximum size.

*
+ * @public */ Credentials?: Credentials; /** - * @public *

The identifiers for the temporary security credentials that the operation * returns.

+ * @public */ AssumedRoleUser?: AssumedRoleUser; /** - * @public *

A percentage value that indicates the packed size of the session policies and session * tags combined passed in the request. The request fails if the packed size is greater than 100 percent, * which means the policies and tags exceeded the allowed space.

+ * @public */ PackedPolicySize?: number; /** - * @public *

The value of the NameID element in the Subject element of the * SAML assertion.

+ * @public */ Subject?: string; /** - * @public *

The format of the name ID, as defined by the Format attribute in the * NameID element of the SAML assertion. Typical examples of the format are * transient or persistent.

@@ -648,24 +647,24 @@ export interface AssumeRoleWithSAMLResponse { * example, urn:oasis:names:tc:SAML:2.0:nameid-format:transient is returned as * transient. If the format includes any other prefix, the format is returned * with no modifications.

+ * @public */ SubjectType?: string; /** - * @public *

The value of the Issuer element of the SAML assertion.

+ * @public */ Issuer?: string; /** - * @public *

The value of the Recipient attribute of the * SubjectConfirmationData element of the SAML assertion.

+ * @public */ Audience?: string; /** - * @public *

A hash value based on the concatenation of the following:

*