1{
2    "smithy": "1.0",
3    "metadata": {
4        "suppressions": [
5            {
6                "id": "HttpMethodSemantics",
7                "namespace": "*"
8            },
9            {
10                "id": "HttpResponseCodeSemantics",
11                "namespace": "*"
12            },
13            {
14                "id": "PaginatedTrait",
15                "namespace": "*"
16            },
17            {
18                "id": "HttpHeaderTrait",
19                "namespace": "*"
20            },
21            {
22                "id": "HttpUriConflict",
23                "namespace": "*"
24            },
25            {
26                "id": "Service",
27                "namespace": "*"
28            }
29        ]
30    },
31    "shapes": {
32        "com.amazonaws.sts#AWSSecurityTokenServiceV20110615": {
33            "type": "service",
34            "version": "2011-06-15",
35            "operations": [
36                {
37                    "target": "com.amazonaws.sts#AssumeRole"
38                },
39                {
40                    "target": "com.amazonaws.sts#AssumeRoleWithSAML"
41                },
42                {
43                    "target": "com.amazonaws.sts#AssumeRoleWithWebIdentity"
44                },
45                {
46                    "target": "com.amazonaws.sts#DecodeAuthorizationMessage"
47                },
48                {
49                    "target": "com.amazonaws.sts#GetAccessKeyInfo"
50                },
51                {
52                    "target": "com.amazonaws.sts#GetCallerIdentity"
53                },
54                {
55                    "target": "com.amazonaws.sts#GetFederationToken"
56                },
57                {
58                    "target": "com.amazonaws.sts#GetSessionToken"
59                }
60            ],
61            "traits": {
62                "aws.api#service": {
63                    "sdkId": "STS",
64                    "arnNamespace": "sts",
65                    "cloudFormationName": "STS",
66                    "cloudTrailEventSource": "sts.amazonaws.com",
67                    "endpointPrefix": "sts"
68                },
69                "aws.auth#sigv4": {
70                    "name": "sts"
71                },
72                "aws.protocols#awsQuery": {},
73                "smithy.api#documentation": "<fullname>AWS Security Token Service</fullname>\n         <p>AWS Security Token Service (STS) enables you to request temporary, limited-privilege \n      credentials for AWS Identity and Access Management (IAM) users or for users that you \n      authenticate (federated users). This guide provides descriptions of the STS API. For \n      more information about using this service, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html\">Temporary Security Credentials</a>.</p>",
74                "smithy.api#title": "AWS Security Token Service",
75                "smithy.api#xmlNamespace": {
76                    "uri": "https://sts.amazonaws.com/doc/2011-06-15/"
77                }
78            }
79        },
80        "com.amazonaws.sts#AssumeRole": {
81            "type": "operation",
82            "input": {
83                "target": "com.amazonaws.sts#AssumeRoleRequest"
84            },
85            "output": {
86                "target": "com.amazonaws.sts#AssumeRoleResponse"
87            },
88            "errors": [
89                {
90                    "target": "com.amazonaws.sts#ExpiredTokenException"
91                },
92                {
93                    "target": "com.amazonaws.sts#MalformedPolicyDocumentException"
94                },
95                {
96                    "target": "com.amazonaws.sts#PackedPolicyTooLargeException"
97                },
98                {
99                    "target": "com.amazonaws.sts#RegionDisabledException"
100                }
101            ],
102            "traits": {
103                "smithy.api#documentation": "<p>Returns a set of temporary security credentials that you can use to access AWS\n         resources that you might not normally have access to. These temporary credentials consist\n         of an access key ID, a secret access key, and a security token. Typically, you use\n            <code>AssumeRole</code> within your account or for cross-account access. For a\n         comparison of <code>AssumeRole</code> with other API operations that produce temporary\n         credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n            Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n            AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n         <important>\n            <p>You cannot use AWS account root user credentials to call <code>AssumeRole</code>.\n            You must use credentials for an IAM user or an IAM role to call\n               <code>AssumeRole</code>.</p>\n         </important>\n         <p>For cross-account access, imagine that you own multiple accounts and need to access\n         resources in each account. You could create long-term credentials in each account to access\n         those resources. However, managing all those credentials and remembering which one can\n         access which account can be time consuming. Instead, you can create one set of long-term\n         credentials in one account. Then use temporary security credentials to access all the other\n         accounts by assuming roles in those accounts. For more information about roles, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html\">IAM Roles</a> in the\n            <i>IAM User Guide</i>. </p>\n         <p>\n            <b>Session Duration</b>\n         </p>\n         <p>By default, the temporary security credentials created by <code>AssumeRole</code> last\n         for one hour. However, you can use the optional <code>DurationSeconds</code> parameter to\n         specify the duration of your session. You can provide a value from 900 seconds (15 minutes)\n         up to the maximum session duration setting for the role. This setting can have a value from\n         1 hour to 12 hours. To learn how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n            Maximum Session Duration Setting for a Role</a> in the\n            <i>IAM User Guide</i>. The maximum session duration limit applies when\n         you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI\n         commands. However the limit does not apply when you use those operations to create a\n         console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM Roles</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Permissions</b>\n         </p>\n         <p>The temporary security credentials created by <code>AssumeRole</code> can be used to\n         make API calls to any AWS service with the following exception: You cannot call the\n         AWS STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API\n         operations.</p>\n         <p>(Optional) You can pass inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policies</a> to\n         this operation. You can pass a single JSON policy document to use as an inline session\n         policy. You can also specify up to 10 managed policies to use as managed session policies.\n         The plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>\n         <p>To assume a role from a different account, your AWS account must be trusted by the\n         role. The trust relationship is defined in the role's trust policy when the role is\n         created. That trust policy states which accounts are allowed to delegate that access to\n         users in the account. </p>\n         <p>A user who wants to access a role in a different account must also have permissions that\n         are delegated from the user account administrator. The administrator must attach a policy\n         that allows the user to call <code>AssumeRole</code> for the ARN of the role in the other\n         account. If the user is in the same account as the role, then you can do either of the\n         following:</p>\n         <ul>\n            <li>\n               <p>Attach a policy to the user (identical to the previous user in a different\n               account).</p>\n            </li>\n            <li>\n               <p>Add the user as a principal directly in the role's trust policy.</p>\n            </li>\n         </ul>\n         <p>In this case, the trust policy acts as an IAM resource-based policy. Users in the same\n         account as the role do not need explicit permission to assume the role. For more\n         information about trust policies and resource-based policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html\">IAM Policies</a> in\n         the <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Tags</b>\n         </p>\n         <p>(Optional) You can pass tag key-value pairs to your session. These tags are called\n         session tags. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>An administrator must grant you the permissions necessary to pass session tags. The\n         administrator can also create granular permissions to allow you to pass only specific\n         session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n            for Attribute-Based Access Control</a> in the\n         <i>IAM User Guide</i>.</p>\n         <p>You can set the session tags as transitive. Transitive tags persist during role\n         chaining. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n            with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Using MFA with AssumeRole</b>\n         </p>\n         <p>(Optional) You can include multi-factor authentication (MFA) information when you call\n            <code>AssumeRole</code>. This is useful for cross-account scenarios to ensure that the\n         user that assumes the role has been authenticated with an AWS MFA device. In that\n         scenario, the trust policy of the role being assumed includes a condition that tests for\n         MFA authentication. If the caller does not include valid MFA information, the request to\n         assume the role is denied. The condition in a trust policy that tests for MFA\n         authentication might look like the following example.</p>\n         <p>\n            <code>\"Condition\": {\"Bool\": {\"aws:MultiFactorAuthPresent\": true}}</code>\n         </p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html\">Configuring MFA-Protected API Access</a>\n         in the <i>IAM User Guide</i> guide.</p>\n         <p>To use MFA with <code>AssumeRole</code>, you pass values for the\n            <code>SerialNumber</code> and <code>TokenCode</code> parameters. The\n            <code>SerialNumber</code> value identifies the user's hardware or virtual MFA device.\n         The <code>TokenCode</code> is the time-based one-time password (TOTP) that the MFA device\n         produces. </p>"
104            }
105        },
106        "com.amazonaws.sts#AssumeRoleRequest": {
107            "type": "structure",
108            "members": {
109                "RoleArn": {
110                    "target": "com.amazonaws.sts#arnType",
111                    "traits": {
112                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the role to assume.</p>",
113                        "smithy.api#required": {}
114                    }
115                },
116                "RoleSessionName": {
117                    "target": "com.amazonaws.sts#roleSessionNameType",
118                    "traits": {
119                        "smithy.api#documentation": "<p>An identifier for the assumed role session.</p>\n         <p>Use the role session name to uniquely identify a session when the same role is assumed\n         by different principals or for different reasons. In cross-account scenarios, the role\n         session name is visible to, and can be logged by the account that owns the role. The role\n         session name is also used in the ARN of the assumed role principal. This means that\n         subsequent cross-account API requests that use the temporary security credentials will\n         expose the role session name to the external account in their AWS CloudTrail logs.</p>\n         <p>The regex used to validate this parameter is a string of characters \n    consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n    also include underscores or any of the following characters: =,.@-</p>",
120                        "smithy.api#required": {}
121                    }
122                },
123                "PolicyArns": {
124                    "target": "com.amazonaws.sts#policyDescriptorListType",
125                    "traits": {
126                        "smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as\n         managed session policies. The policies must exist in the same account as the role.</p>\n         <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the\n         plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n            Service Namespaces</a> in the AWS General Reference.</p>\n      \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>"
127                    }
128                },
129                "Policy": {
130                    "target": "com.amazonaws.sts#sessionPolicyDocumentType",
131                    "traits": {
132                        "smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n         <p>This parameter is optional. Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>\n         <p>The plain text that you use for both inline and managed session policies can't exceed\n         2,048 characters. The JSON policy characters can be any ASCII character from the space\n         character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n         include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n         characters.</p>\n      \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>"
133                    }
134                },
135                "DurationSeconds": {
136                    "target": "com.amazonaws.sts#roleDurationSecondsType",
137                    "traits": {
138                        "smithy.api#documentation": "<p>The duration, in seconds, of the role session. The value can range from 900 seconds (15\n         minutes) up to the maximum session duration setting for the role. This setting can have a\n         value from 1 hour to 12 hours. If you specify a value higher than this setting, the\n         operation fails. For example, if you specify a session duration of 12 hours, but your\n         administrator set the maximum session duration to 6 hours, your operation fails. To learn\n         how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n            Maximum Session Duration Setting for a Role</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>By default, the value is set to <code>3600</code> seconds. </p>\n         <note>\n            <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console\n            session that you might request using the returned credentials. The request to the\n            federation endpoint for a console sign-in token takes a <code>SessionDuration</code>\n            parameter that specifies the maximum length of the console session. For more\n            information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html\">Creating a URL\n               that Enables Federated Users to Access the AWS Management Console</a> in the\n               <i>IAM User Guide</i>.</p>\n         </note>"
139                    }
140                },
141                "Tags": {
142                    "target": "com.amazonaws.sts#tagListType",
143                    "traits": {
144                        "smithy.api#documentation": "<p>A list of session tags that you want to pass. Each session tag consists of a key name\n         and an associated value. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Tagging AWS STS\n            Sessions</a> in the <i>IAM User Guide</i>.</p>\n         <p>This parameter is optional. You can pass up to 50 session tags. The plain text session\n         tag keys can’t exceed 128 characters, and the values can’t exceed 256 characters. For these\n         and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n            and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n      \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>You can pass a session tag with the same key as a tag that is already attached to the\n         role. When you do, session tags override a role tag with the same key. </p>\n         <p>Tag key–value pairs are not case sensitive, but case is preserved. This means that you\n         cannot have separate <code>Department</code> and <code>department</code> tag keys. Assume\n         that the role has the <code>Department</code>=<code>Marketing</code> tag and you pass the\n            <code>department</code>=<code>engineering</code> session tag. <code>Department</code>\n         and <code>department</code> are not saved as separate tags, and the session tag passed in\n         the request takes precedence over the role tag.</p>\n         <p>Additionally, if you used temporary credentials to perform this operation, the new\n         session inherits any transitive session tags from the calling session. If you pass a\n         session tag with the same key as an inherited tag, the operation fails. To view the\n         inherited tags for a session, see the AWS CloudTrail logs. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs\">Viewing Session Tags in CloudTrail</a> in the\n         <i>IAM User Guide</i>.</p>"
145                    }
146                },
147                "TransitiveTagKeys": {
148                    "target": "com.amazonaws.sts#tagKeyListType",
149                    "traits": {
150                        "smithy.api#documentation": "<p>A list of keys for session tags that you want to set as transitive. If you set a tag key\n         as transitive, the corresponding key and value passes to subsequent sessions in a role\n         chain. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n            with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n         <p>This parameter is optional. When you set session tags as transitive, the session policy\n         and session tags packed binary limit is not affected.</p>\n         <p>If you choose not to specify a transitive tag key, then no tags are passed from this\n         session to any subsequent sessions.</p>"
151                    }
152                },
153                "ExternalId": {
154                    "target": "com.amazonaws.sts#externalIdType",
155                    "traits": {
156                        "smithy.api#documentation": "<p>A unique identifier that might be required when you assume a role in another account. If\n         the administrator of the account to which the role belongs provided you with an external\n         ID, then provide that value in the <code>ExternalId</code> parameter. This value can be any\n         string, such as a passphrase or account number. A cross-account role is usually set up to\n         trust everyone in an account. Therefore, the administrator of the trusting account might\n         send an external ID to the administrator of the trusted account. That way, only someone\n         with the ID can assume the role, rather than everyone in the account. For more information\n         about the external ID, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html\">How to Use an External ID\n            When Granting Access to Your AWS Resources to a Third Party</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>The regex used to validate this parameter is a string of \n    characters consisting of upper- and lower-case alphanumeric characters with no spaces. \n    You can also include underscores or any of the following characters: =,.@:/-</p>"
157                    }
158                },
159                "SerialNumber": {
160                    "target": "com.amazonaws.sts#serialNumberType",
161                    "traits": {
162                        "smithy.api#documentation": "<p>The identification number of the MFA device that is associated with the user who is\n         making the <code>AssumeRole</code> call. Specify this value if the trust policy of the role\n         being assumed includes a condition that requires MFA authentication. The value is either\n         the serial number for a hardware device (such as <code>GAHT12345678</code>) or an Amazon\n         Resource Name (ARN) for a virtual device (such as\n            <code>arn:aws:iam::123456789012:mfa/user</code>).</p>\n         <p>The regex used to validate this parameter is a string of characters \n    consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n    also include underscores or any of the following characters: =,.@-</p>"
163                    }
164                },
165                "TokenCode": {
166                    "target": "com.amazonaws.sts#tokenCodeType",
167                    "traits": {
168                        "smithy.api#documentation": "<p>The value provided by the MFA device, if the trust policy of the role being assumed\n         requires MFA (that is, if the policy includes a condition that tests for MFA). If the role\n         being assumed requires MFA and if the <code>TokenCode</code> value is missing or expired,\n         the <code>AssumeRole</code> call returns an \"access denied\" error.</p>\n         <p>The format for this parameter, as described by its regex pattern, is a sequence of six\n         numeric digits.</p>"
169                    }
170                }
171            }
172        },
173        "com.amazonaws.sts#AssumeRoleResponse": {
174            "type": "structure",
175            "members": {
176                "Credentials": {
177                    "target": "com.amazonaws.sts#Credentials",
178                    "traits": {
179                        "smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n         and a security (or session) token.</p> \n         <note>\n            <p>The size of the security token that STS API operations return is not fixed. We\n        strongly recommend that you make no assumptions about the maximum size.</p>\n         </note>"
180                    }
181                },
182                "AssumedRoleUser": {
183                    "target": "com.amazonaws.sts#AssumedRoleUser",
184                    "traits": {
185                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you\n         can use to refer to the resulting temporary security credentials. For example, you can\n         reference these credentials as a principal in a resource-based policy by using the ARN or\n         assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified\n         when you called <code>AssumeRole</code>. </p>"
186                    }
187                },
188                "PackedPolicySize": {
189                    "target": "com.amazonaws.sts#nonNegativeIntegerType",
190                    "traits": {
191                        "smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n      tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n      which means the policies and tags exceeded the allowed space.</p>"
192                    }
193                }
194            },
195            "traits": {
196                "smithy.api#documentation": "<p>Contains the response to a successful <a>AssumeRole</a> request, including\n      temporary AWS credentials that can be used to make AWS requests. </p>"
197            }
198        },
199        "com.amazonaws.sts#AssumeRoleWithSAML": {
200            "type": "operation",
201            "input": {
202                "target": "com.amazonaws.sts#AssumeRoleWithSAMLRequest"
203            },
204            "output": {
205                "target": "com.amazonaws.sts#AssumeRoleWithSAMLResponse"
206            },
207            "errors": [
208                {
209                    "target": "com.amazonaws.sts#ExpiredTokenException"
210                },
211                {
212                    "target": "com.amazonaws.sts#IDPRejectedClaimException"
213                },
214                {
215                    "target": "com.amazonaws.sts#InvalidIdentityTokenException"
216                },
217                {
218                    "target": "com.amazonaws.sts#MalformedPolicyDocumentException"
219                },
220                {
221                    "target": "com.amazonaws.sts#PackedPolicyTooLargeException"
222                },
223                {
224                    "target": "com.amazonaws.sts#RegionDisabledException"
225                }
226            ],
227            "traits": {
228                "smithy.api#documentation": "<p>Returns a set of temporary security credentials for users who have been authenticated\n         via a SAML authentication response. This operation provides a mechanism for tying an\n         enterprise identity store or directory to role-based AWS access without user-specific\n         credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code> with the\n         other API operations that produce temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n            Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n            AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n         <p>The temporary security credentials returned by this operation consist of an access key\n         ID, a secret access key, and a security token. Applications can use these temporary\n         security credentials to sign calls to AWS services.</p>\n         <p>\n            <b>Session Duration</b>\n         </p>\n         <p>By default, the temporary security credentials created by\n            <code>AssumeRoleWithSAML</code> last for one hour. However, you can use the optional\n            <code>DurationSeconds</code> parameter to specify the duration of your session. Your\n         role session lasts for the duration that you specify, or until the time specified in the\n         SAML authentication response's <code>SessionNotOnOrAfter</code> value, whichever is\n         shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds (15 minutes)\n         up to the maximum session duration setting for the role. This setting can have a value from\n         1 hour to 12 hours. To learn how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n            Maximum Session Duration Setting for a Role</a> in the\n            <i>IAM User Guide</i>. The maximum session duration limit applies when\n         you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI\n         commands. However the limit does not apply when you use those operations to create a\n         console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM Roles</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Permissions</b>\n         </p>\n         <p>The temporary security credentials created by <code>AssumeRoleWithSAML</code> can be\n         used to make API calls to any AWS service with the following exception: you cannot call\n         the STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API\n         operations.</p>\n         <p>(Optional) You can pass inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policies</a> to\n         this operation. You can pass a single JSON policy document to use as an inline session\n         policy. You can also specify up to 10 managed policies to use as managed session policies.\n         The plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>\n         <p>Calling <code>AssumeRoleWithSAML</code> does not require the use of AWS security\n         credentials. The identity of the caller is validated by using keys in the metadata document\n         that is uploaded for the SAML provider entity for your identity provider. </p>\n         <important>\n            <p>Calling <code>AssumeRoleWithSAML</code> can result in an entry in your AWS CloudTrail logs.\n            The entry includes the value in the <code>NameID</code> element of the SAML assertion.\n            We recommend that you use a <code>NameIDType</code> that is not associated with any\n            personally identifiable information (PII). For example, you could instead use the\n            persistent identifier\n            (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).</p>\n         </important>\n         <p>\n            <b>Tags</b>\n         </p>\n         <p>(Optional) You can configure your IdP to pass attributes into your SAML assertion as\n         session tags. Each session tag consists of a key name and an associated value. For more\n         information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>You can pass up to 50 session tags. The plain text session tag keys can’t exceed 128\n         characters and the values can’t exceed 256 characters. For these and additional limits, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n            and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n      \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>You can pass a session tag with the same key as a tag that is attached to the role. When\n         you do, session tags override the role's tags with the same key.</p>\n         <p>An administrator must grant you the permissions necessary to pass session tags. The\n         administrator can also create granular permissions to allow you to pass only specific\n         session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n            for Attribute-Based Access Control</a> in the\n         <i>IAM User Guide</i>.</p>\n         <p>You can set the session tags as transitive. Transitive tags persist during role\n         chaining. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n            with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n         <p>\n            <b>SAML Configuration</b>\n         </p>\n         <p>Before your application can call <code>AssumeRoleWithSAML</code>, you must configure\n         your SAML identity provider (IdP) to issue the claims required by AWS. Additionally, you\n         must use AWS Identity and Access Management (IAM) to create a SAML provider entity in your AWS account that\n         represents your identity provider. You must also create an IAM role that specifies this\n         SAML provider in its trust policy. </p>\n         <p>For more information, see the following resources:</p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html\">About\n                  SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.\n            </p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html\">Creating SAML Identity Providers</a> in the\n                  <i>IAM User Guide</i>. </p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html\">Configuring\n                  a Relying Party and Claims</a> in the <i>IAM User Guide</i>.\n            </p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html\">Creating a Role for SAML 2.0 Federation</a> in the\n                  <i>IAM User Guide</i>. </p>\n            </li>\n         </ul>"
229            }
230        },
231        "com.amazonaws.sts#AssumeRoleWithSAMLRequest": {
232            "type": "structure",
233            "members": {
234                "RoleArn": {
235                    "target": "com.amazonaws.sts#arnType",
236                    "traits": {
237                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>",
238                        "smithy.api#required": {}
239                    }
240                },
241                "PrincipalArn": {
242                    "target": "com.amazonaws.sts#arnType",
243                    "traits": {
244                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the\n         IdP.</p>",
245                        "smithy.api#required": {}
246                    }
247                },
248                "SAMLAssertion": {
249                    "target": "com.amazonaws.sts#SAMLAssertionType",
250                    "traits": {
251                        "smithy.api#documentation": "<p>The base-64 encoded SAML authentication response provided by the IdP.</p>\n         <p>For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html\">Configuring a Relying Party and\n            Adding Claims</a> in the <i>IAM User Guide</i>. </p>",
252                        "smithy.api#required": {}
253                    }
254                },
255                "PolicyArns": {
256                    "target": "com.amazonaws.sts#policyDescriptorListType",
257                    "traits": {
258                        "smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as\n         managed session policies. The policies must exist in the same account as the role.</p>\n         <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the\n         plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n            Service Namespaces</a> in the AWS General Reference.</p> \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>"
259                    }
260                },
261                "Policy": {
262                    "target": "com.amazonaws.sts#sessionPolicyDocumentType",
263                    "traits": {
264                        "smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n         <p>This parameter is optional. Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>. </p>\n         <p>The plain text that you use for both inline and managed session policies can't exceed\n         2,048 characters. The JSON policy characters can be any ASCII character from the space\n         character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n         include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n         characters.</p> \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>"
265                    }
266                },
267                "DurationSeconds": {
268                    "target": "com.amazonaws.sts#roleDurationSecondsType",
269                    "traits": {
270                        "smithy.api#documentation": "<p>The duration, in seconds, of the role session. Your role session lasts for the duration\n         that you specify for the <code>DurationSeconds</code> parameter, or until the time\n         specified in the SAML authentication response's <code>SessionNotOnOrAfter</code> value,\n         whichever is shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds\n         (15 minutes) up to the maximum session duration setting for the role. This setting can have\n         a value from 1 hour to 12 hours. If you specify a value higher than this setting, the\n         operation fails. For example, if you specify a session duration of 12 hours, but your\n         administrator set the maximum session duration to 6 hours, your operation fails. To learn\n         how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n            Maximum Session Duration Setting for a Role</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>By default, the value is set to <code>3600</code> seconds. </p>\n         <note>\n            <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console\n            session that you might request using the returned credentials. The request to the\n            federation endpoint for a console sign-in token takes a <code>SessionDuration</code>\n            parameter that specifies the maximum length of the console session. For more\n            information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html\">Creating a URL\n               that Enables Federated Users to Access the AWS Management Console</a> in the\n               <i>IAM User Guide</i>.</p>\n         </note>"
271                    }
272                }
273            }
274        },
275        "com.amazonaws.sts#AssumeRoleWithSAMLResponse": {
276            "type": "structure",
277            "members": {
278                "Credentials": {
279                    "target": "com.amazonaws.sts#Credentials",
280                    "traits": {
281                        "smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n         and a security (or session) token.</p> \n         <note>\n            <p>The size of the security token that STS API operations return is not fixed. We\n        strongly recommend that you make no assumptions about the maximum size.</p>\n         </note>"
282                    }
283                },
284                "AssumedRoleUser": {
285                    "target": "com.amazonaws.sts#AssumedRoleUser",
286                    "traits": {
287                        "smithy.api#documentation": "<p>The identifiers for the temporary security credentials that the operation\n         returns.</p>"
288                    }
289                },
290                "PackedPolicySize": {
291                    "target": "com.amazonaws.sts#nonNegativeIntegerType",
292                    "traits": {
293                        "smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n      tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n      which means the policies and tags exceeded the allowed space.</p>"
294                    }
295                },
296                "Subject": {
297                    "target": "com.amazonaws.sts#Subject",
298                    "traits": {
299                        "smithy.api#documentation": "<p>The value of the <code>NameID</code> element in the <code>Subject</code> element of the\n         SAML assertion.</p>"
300                    }
301                },
302                "SubjectType": {
303                    "target": "com.amazonaws.sts#SubjectType",
304                    "traits": {
305                        "smithy.api#documentation": "<p> The format of the name ID, as defined by the <code>Format</code> attribute in the\n            <code>NameID</code> element of the SAML assertion. Typical examples of the format are\n            <code>transient</code> or <code>persistent</code>. </p>\n         <p> If the format includes the prefix\n            <code>urn:oasis:names:tc:SAML:2.0:nameid-format</code>, that prefix is removed. For\n         example, <code>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</code> is returned as\n            <code>transient</code>. If the format includes any other prefix, the format is returned\n         with no modifications.</p>"
306                    }
307                },
308                "Issuer": {
309                    "target": "com.amazonaws.sts#Issuer",
310                    "traits": {
311                        "smithy.api#documentation": "<p>The value of the <code>Issuer</code> element of the SAML assertion.</p>"
312                    }
313                },
314                "Audience": {
315                    "target": "com.amazonaws.sts#Audience",
316                    "traits": {
317                        "smithy.api#documentation": "<p> The value of the <code>Recipient</code> attribute of the\n            <code>SubjectConfirmationData</code> element of the SAML assertion. </p>"
318                    }
319                },
320                "NameQualifier": {
321                    "target": "com.amazonaws.sts#NameQualifier",
322                    "traits": {
323                        "smithy.api#documentation": "<p>A hash value based on the concatenation of the <code>Issuer</code> response value, the\n         AWS account ID, and the friendly name (the last part of the ARN) of the SAML provider in\n         IAM. The combination of <code>NameQualifier</code> and <code>Subject</code> can be used\n         to uniquely identify a federated user. </p>\n         <p>The following pseudocode shows how the hash value is calculated:</p>\n         <p>\n            <code>BASE64 ( SHA1 ( \"https://example.com/saml\" + \"123456789012\" + \"/MySAMLIdP\" ) )</code>\n         </p>"
324                    }
325                }
326            },
327            "traits": {
328                "smithy.api#documentation": "<p>Contains the response to a successful <a>AssumeRoleWithSAML</a> request,\n      including temporary AWS credentials that can be used to make AWS requests. </p>"
329            }
330        },
331        "com.amazonaws.sts#AssumeRoleWithWebIdentity": {
332            "type": "operation",
333            "input": {
334                "target": "com.amazonaws.sts#AssumeRoleWithWebIdentityRequest"
335            },
336            "output": {
337                "target": "com.amazonaws.sts#AssumeRoleWithWebIdentityResponse"
338            },
339            "errors": [
340                {
341                    "target": "com.amazonaws.sts#ExpiredTokenException"
342                },
343                {
344                    "target": "com.amazonaws.sts#IDPCommunicationErrorException"
345                },
346                {
347                    "target": "com.amazonaws.sts#IDPRejectedClaimException"
348                },
349                {
350                    "target": "com.amazonaws.sts#InvalidIdentityTokenException"
351                },
352                {
353                    "target": "com.amazonaws.sts#MalformedPolicyDocumentException"
354                },
355                {
356                    "target": "com.amazonaws.sts#PackedPolicyTooLargeException"
357                },
358                {
359                    "target": "com.amazonaws.sts#RegionDisabledException"
360                }
361            ],
362            "traits": {
363                "smithy.api#documentation": "<p>Returns a set of temporary security credentials for users who have been authenticated in\n         a mobile or web application with a web identity provider. Example providers include Amazon Cognito,\n         Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity\n         provider.</p>\n         <note>\n            <p>For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the\n               <a href=\"http://aws.amazon.com/sdkforios/\">AWS SDK for iOS Developer Guide</a> and the <a href=\"http://aws.amazon.com/sdkforandroid/\">AWS SDK for Android Developer Guide</a> to uniquely\n            identify a user. You can also supply the user with a consistent identity throughout the\n            lifetime of an application.</p>\n            <p>To learn more about Amazon Cognito, see <a href=\"https://docs.aws.amazon.com/mobile/sdkforandroid/developerguide/cognito-auth.html#d0e840\">Amazon Cognito Overview</a> in\n               <i>AWS SDK for Android Developer Guide</i> and <a href=\"https://docs.aws.amazon.com/mobile/sdkforios/developerguide/cognito-auth.html#d0e664\">Amazon Cognito Overview</a> in the\n               <i>AWS SDK for iOS Developer Guide</i>.</p>\n         </note>\n         <p>Calling <code>AssumeRoleWithWebIdentity</code> does not require the use of AWS\n         security credentials. Therefore, you can distribute an application (for example, on mobile\n         devices) that requests temporary security credentials without including long-term AWS\n         credentials in the application. You also don't need to deploy server-based proxy services\n         that use long-term AWS credentials. Instead, the identity of the caller is validated by\n         using a token from the web identity provider. For a comparison of\n            <code>AssumeRoleWithWebIdentity</code> with the other API operations that produce\n         temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n            Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n            AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n         <p>The temporary security credentials returned by this API consist of an access key ID, a\n         secret access key, and a security token. Applications can use these temporary security\n         credentials to sign calls to AWS service API operations.</p>\n         <p>\n            <b>Session Duration</b>\n         </p>\n         <p>By default, the temporary security credentials created by\n            <code>AssumeRoleWithWebIdentity</code> last for one hour. However, you can use the\n         optional <code>DurationSeconds</code> parameter to specify the duration of your session.\n         You can provide a value from 900 seconds (15 minutes) up to the maximum session duration\n         setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how\n         to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n            Maximum Session Duration Setting for a Role</a> in the\n            <i>IAM User Guide</i>. The maximum session duration limit applies when\n         you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI\n         commands. However the limit does not apply when you use those operations to create a\n         console URL. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html\">Using IAM Roles</a> in the\n            <i>IAM User Guide</i>. </p>\n         <p>\n            <b>Permissions</b>\n         </p>\n         <p>The temporary security credentials created by <code>AssumeRoleWithWebIdentity</code> can\n         be used to make API calls to any AWS service with the following exception: you cannot\n         call the STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API\n         operations.</p>\n         <p>(Optional) You can pass inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policies</a> to\n         this operation. You can pass a single JSON policy document to use as an inline session\n         policy. You can also specify up to 10 managed policies to use as managed session policies.\n         The plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Tags</b>\n         </p>\n         <p>(Optional) You can configure your IdP to pass attributes into your web identity token as\n         session tags. Each session tag consists of a key name and an associated value. For more\n         information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>You can pass up to 50 session tags. The plain text session tag keys can’t exceed 128\n         characters and the values can’t exceed 256 characters. For these and additional limits, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n            and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n      \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>You can pass a session tag with the same key as a tag that is attached to the role. When\n         you do, the session tag overrides the role tag with the same key.</p>\n         <p>An administrator must grant you the permissions necessary to pass session tags. The\n         administrator can also create granular permissions to allow you to pass only specific\n         session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n            for Attribute-Based Access Control</a> in the\n         <i>IAM User Guide</i>.</p>\n         <p>You can set the session tags as transitive. Transitive tags persist during role\n         chaining. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining\">Chaining Roles\n            with Session Tags</a> in the <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Identities</b>\n         </p>\n         <p>Before your application can call <code>AssumeRoleWithWebIdentity</code>, you must have\n         an identity token from a supported identity provider and create a role that the application\n         can assume. The role that your application assumes must trust the identity provider that is\n         associated with the identity token. In other words, the identity provider must be specified\n         in the role's trust policy. </p>\n         <important>\n            <p>Calling <code>AssumeRoleWithWebIdentity</code> can result in an entry in your\n            AWS CloudTrail logs. The entry includes the <a href=\"http://openid.net/specs/openid-connect-core-1_0.html#Claims\">Subject</a> of\n            the provided Web Identity Token. We recommend that you avoid using any personally\n            identifiable information (PII) in this field. For example, you could instead use a GUID\n            or a pairwise identifier, as <a href=\"http://openid.net/specs/openid-connect-core-1_0.html#SubjectIDTypes\">suggested\n               in the OIDC specification</a>.</p>\n         </important>\n         <p>For more information about how to use web identity federation and the\n            <code>AssumeRoleWithWebIdentity</code> API, see the following resources: </p>\n         <ul>\n            <li>\n               <p>\n                  <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc_manual.html\">Using Web Identity Federation API Operations for Mobile Apps</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity\">Federation Through a Web-based Identity Provider</a>. </p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"https://aws.amazon.com/blogs/aws/the-aws-web-identity-federation-playground/\">\n                  Web Identity Federation Playground</a>. Walk through the process of\n               authenticating through Login with Amazon, Facebook, or Google, getting temporary\n               security credentials, and then using those credentials to make a request to AWS.\n            </p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"http://aws.amazon.com/sdkforios/\">AWS SDK for iOS Developer Guide</a> and <a href=\"http://aws.amazon.com/sdkforandroid/\">AWS SDK for Android Developer Guide</a>. These toolkits\n               contain sample apps that show how to invoke the identity providers. The toolkits then\n               show how to use the information from these providers to get and use temporary\n               security credentials. </p>\n            </li>\n            <li>\n               <p>\n                  <a href=\"http://aws.amazon.com/articles/web-identity-federation-with-mobile-applications\">Web Identity\n                  Federation with Mobile Applications</a>. This article discusses web identity\n               federation and shows an example of how to use web identity federation to get access\n               to content in Amazon S3. </p>\n            </li>\n         </ul>"
364            }
365        },
366        "com.amazonaws.sts#AssumeRoleWithWebIdentityRequest": {
367            "type": "structure",
368            "members": {
369                "RoleArn": {
370                    "target": "com.amazonaws.sts#arnType",
371                    "traits": {
372                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>",
373                        "smithy.api#required": {}
374                    }
375                },
376                "RoleSessionName": {
377                    "target": "com.amazonaws.sts#roleSessionNameType",
378                    "traits": {
379                        "smithy.api#documentation": "<p>An identifier for the assumed role session. Typically, you pass the name or identifier\n         that is associated with the user who is using your application. That way, the temporary\n         security credentials that your application will use are associated with that user. This\n         session name is included as part of the ARN and assumed role ID in the\n            <code>AssumedRoleUser</code> response element.</p>\n         <p>The regex used to validate this parameter is a string of characters \n    consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n    also include underscores or any of the following characters: =,.@-</p>",
380                        "smithy.api#required": {}
381                    }
382                },
383                "WebIdentityToken": {
384                    "target": "com.amazonaws.sts#clientTokenType",
385                    "traits": {
386                        "smithy.api#documentation": "<p>The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity\n         provider. Your application must get this token by authenticating the user who is using your\n         application with a web identity provider before the application makes an\n            <code>AssumeRoleWithWebIdentity</code> call. </p>",
387                        "smithy.api#required": {}
388                    }
389                },
390                "ProviderId": {
391                    "target": "com.amazonaws.sts#urlType",
392                    "traits": {
393                        "smithy.api#documentation": "<p>The fully qualified host component of the domain name of the identity provider.</p>\n         <p>Specify this value only for OAuth 2.0 access tokens. Currently\n            <code>www.amazon.com</code> and <code>graph.facebook.com</code> are the only supported\n         identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port\n         numbers.</p>\n         <p>Do not specify this value for OpenID Connect ID tokens.</p>"
394                    }
395                },
396                "PolicyArns": {
397                    "target": "com.amazonaws.sts#policyDescriptorListType",
398                    "traits": {
399                        "smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as\n         managed session policies. The policies must exist in the same account as the role.</p>\n         <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the\n         plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n            Service Namespaces</a> in the AWS General Reference.</p> \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>"
400                    }
401                },
402                "Policy": {
403                    "target": "com.amazonaws.sts#sessionPolicyDocumentType",
404                    "traits": {
405                        "smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n         <p>This parameter is optional. Passing policies to this operation returns new \n         temporary credentials. The resulting session's permissions are the intersection of the \n         role's identity-based policy and the session policies. You can use the role's temporary \n         credentials in subsequent AWS API calls to access resources in the account that owns \n         the role. You cannot use session policies to grant more permissions than those allowed \n         by the identity-based policy of the role that is being assumed. For more information, see\n            <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>.</p>\n         <p>The plain text that you use for both inline and managed session policies can't exceed\n         2,048 characters. The JSON policy characters can be any ASCII character from the space\n         character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n         include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n         characters.</p> \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>"
406                    }
407                },
408                "DurationSeconds": {
409                    "target": "com.amazonaws.sts#roleDurationSecondsType",
410                    "traits": {
411                        "smithy.api#documentation": "<p>The duration, in seconds, of the role session. The value can range from 900 seconds (15\n         minutes) up to the maximum session duration setting for the role. This setting can have a\n         value from 1 hour to 12 hours. If you specify a value higher than this setting, the\n         operation fails. For example, if you specify a session duration of 12 hours, but your\n         administrator set the maximum session duration to 6 hours, your operation fails. To learn\n         how to view the maximum value for your role, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session\">View the\n            Maximum Session Duration Setting for a Role</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>By default, the value is set to <code>3600</code> seconds. </p>\n         <note>\n            <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console\n            session that you might request using the returned credentials. The request to the\n            federation endpoint for a console sign-in token takes a <code>SessionDuration</code>\n            parameter that specifies the maximum length of the console session. For more\n            information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html\">Creating a URL\n               that Enables Federated Users to Access the AWS Management Console</a> in the\n               <i>IAM User Guide</i>.</p>\n         </note>"
412                    }
413                }
414            }
415        },
416        "com.amazonaws.sts#AssumeRoleWithWebIdentityResponse": {
417            "type": "structure",
418            "members": {
419                "Credentials": {
420                    "target": "com.amazonaws.sts#Credentials",
421                    "traits": {
422                        "smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n         and a security token.</p> \n         <note>\n            <p>The size of the security token that STS API operations return is not fixed. We\n        strongly recommend that you make no assumptions about the maximum size.</p>\n         </note>"
423                    }
424                },
425                "SubjectFromWebIdentityToken": {
426                    "target": "com.amazonaws.sts#webIdentitySubjectType",
427                    "traits": {
428                        "smithy.api#documentation": "<p>The unique user identifier that is returned by the identity provider. This identifier is\n         associated with the <code>WebIdentityToken</code> that was submitted with the\n            <code>AssumeRoleWithWebIdentity</code> call. The identifier is typically unique to the\n         user and the application that acquired the <code>WebIdentityToken</code> (pairwise\n         identifier). For OpenID Connect ID tokens, this field contains the value returned by the\n         identity provider as the token's <code>sub</code> (Subject) claim. </p>"
429                    }
430                },
431                "AssumedRoleUser": {
432                    "target": "com.amazonaws.sts#AssumedRoleUser",
433                    "traits": {
434                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you\n         can use to refer to the resulting temporary security credentials. For example, you can\n         reference these credentials as a principal in a resource-based policy by using the ARN or\n         assumed role ID. The ARN and ID include the <code>RoleSessionName</code> that you specified\n         when you called <code>AssumeRole</code>. </p>"
435                    }
436                },
437                "PackedPolicySize": {
438                    "target": "com.amazonaws.sts#nonNegativeIntegerType",
439                    "traits": {
440                        "smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n      tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n      which means the policies and tags exceeded the allowed space.</p>"
441                    }
442                },
443                "Provider": {
444                    "target": "com.amazonaws.sts#Issuer",
445                    "traits": {
446                        "smithy.api#documentation": "<p> The issuing authority of the web identity token presented. For OpenID Connect ID\n         tokens, this contains the value of the <code>iss</code> field. For OAuth 2.0 access tokens,\n         this contains the value of the <code>ProviderId</code> parameter that was passed in the\n            <code>AssumeRoleWithWebIdentity</code> request.</p>"
447                    }
448                },
449                "Audience": {
450                    "target": "com.amazonaws.sts#Audience",
451                    "traits": {
452                        "smithy.api#documentation": "<p>The intended audience (also known as client ID) of the web identity token. This is\n         traditionally the client identifier issued to the application that requested the web\n         identity token.</p>"
453                    }
454                }
455            },
456            "traits": {
457                "smithy.api#documentation": "<p>Contains the response to a successful <a>AssumeRoleWithWebIdentity</a>\n      request, including temporary AWS credentials that can be used to make AWS requests. </p>"
458            }
459        },
460        "com.amazonaws.sts#AssumedRoleUser": {
461            "type": "structure",
462            "members": {
463                "AssumedRoleId": {
464                    "target": "com.amazonaws.sts#assumedRoleIdType",
465                    "traits": {
466                        "smithy.api#documentation": "<p>A unique identifier that contains the role ID and the role session name of the role that\n         is being assumed. The role ID is generated by AWS when the role is created.</p>",
467                        "smithy.api#required": {}
468                    }
469                },
470                "Arn": {
471                    "target": "com.amazonaws.sts#arnType",
472                    "traits": {
473                        "smithy.api#documentation": "<p>The ARN of the temporary security credentials that are returned from the <a>AssumeRole</a> action. For more information about ARNs and how to use them in\n         policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM Identifiers</a> in the\n            <i>IAM User Guide</i>.</p>",
474                        "smithy.api#required": {}
475                    }
476                }
477            },
478            "traits": {
479                "smithy.api#documentation": "<p>The identifiers for the temporary security credentials that the operation\n         returns.</p>"
480            }
481        },
482        "com.amazonaws.sts#Audience": {
483            "type": "string"
484        },
485        "com.amazonaws.sts#Credentials": {
486            "type": "structure",
487            "members": {
488                "AccessKeyId": {
489                    "target": "com.amazonaws.sts#accessKeyIdType",
490                    "traits": {
491                        "smithy.api#documentation": "<p>The access key ID that identifies the temporary security credentials.</p>",
492                        "smithy.api#required": {}
493                    }
494                },
495                "SecretAccessKey": {
496                    "target": "com.amazonaws.sts#accessKeySecretType",
497                    "traits": {
498                        "smithy.api#documentation": "<p>The secret access key that can be used to sign requests.</p>",
499                        "smithy.api#required": {}
500                    }
501                },
502                "SessionToken": {
503                    "target": "com.amazonaws.sts#tokenType",
504                    "traits": {
505                        "smithy.api#documentation": "<p>The token that users must pass to the service API to use the temporary\n         credentials.</p>",
506                        "smithy.api#required": {}
507                    }
508                },
509                "Expiration": {
510                    "target": "com.amazonaws.sts#dateType",
511                    "traits": {
512                        "smithy.api#documentation": "<p>The date on which the current credentials expire.</p>",
513                        "smithy.api#required": {}
514                    }
515                }
516            },
517            "traits": {
518                "smithy.api#documentation": "<p>AWS credentials for API authentication.</p>"
519            }
520        },
521        "com.amazonaws.sts#DecodeAuthorizationMessage": {
522            "type": "operation",
523            "input": {
524                "target": "com.amazonaws.sts#DecodeAuthorizationMessageRequest"
525            },
526            "output": {
527                "target": "com.amazonaws.sts#DecodeAuthorizationMessageResponse"
528            },
529            "errors": [
530                {
531                    "target": "com.amazonaws.sts#InvalidAuthorizationMessageException"
532                }
533            ],
534            "traits": {
535                "smithy.api#documentation": "<p>Decodes additional information about the authorization status of a request from an\n         encoded message returned in response to an AWS request.</p>\n         <p>For example, if a user is not authorized to perform an operation that he or she has\n         requested, the request returns a <code>Client.UnauthorizedOperation</code> response (an\n         HTTP 403 response). Some AWS operations additionally return an encoded message that can\n         provide details about this authorization failure. </p>\n         <note>\n            <p>Only certain AWS operations return an encoded authorization message. The\n            documentation for an individual operation indicates whether that operation returns an\n            encoded message in addition to returning an HTTP code.</p>\n         </note>\n         <p>The message is encoded because the details of the authorization status can constitute\n         privileged information that the user who requested the operation should not see. To decode\n         an authorization status message, a user must be granted permissions via an IAM policy to\n         request the <code>DecodeAuthorizationMessage</code>\n            (<code>sts:DecodeAuthorizationMessage</code>) action. </p>\n         <p>The decoded message includes the following type of information:</p>\n         <ul>\n            <li>\n               <p>Whether the request was denied due to an explicit deny or due to the absence of an\n               explicit allow. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow\">Determining Whether a Request is Allowed or Denied</a> in the\n                  <i>IAM User Guide</i>. </p>\n            </li>\n            <li>\n               <p>The principal who made the request.</p>\n            </li>\n            <li>\n               <p>The requested action.</p>\n            </li>\n            <li>\n               <p>The requested resource.</p>\n            </li>\n            <li>\n               <p>The values of condition keys in the context of the user's request.</p>\n            </li>\n         </ul>"
536            }
537        },
538        "com.amazonaws.sts#DecodeAuthorizationMessageRequest": {
539            "type": "structure",
540            "members": {
541                "EncodedMessage": {
542                    "target": "com.amazonaws.sts#encodedMessageType",
543                    "traits": {
544                        "smithy.api#documentation": "<p>The encoded message that was returned with the response.</p>",
545                        "smithy.api#required": {}
546                    }
547                }
548            }
549        },
550        "com.amazonaws.sts#DecodeAuthorizationMessageResponse": {
551            "type": "structure",
552            "members": {
553                "DecodedMessage": {
554                    "target": "com.amazonaws.sts#decodedMessageType",
555                    "traits": {
556                        "smithy.api#documentation": "<p>An XML document that contains the decoded message.</p>"
557                    }
558                }
559            },
560            "traits": {
561                "smithy.api#documentation": "<p>A document that contains additional information about the authorization status of a\n      request from an encoded message that is returned in response to an AWS request.</p>"
562            }
563        },
564        "com.amazonaws.sts#ExpiredTokenException": {
565            "type": "structure",
566            "members": {
567                "message": {
568                    "target": "com.amazonaws.sts#expiredIdentityTokenMessage"
569                }
570            },
571            "traits": {
572                "smithy.api#documentation": "<p>The web identity token that was passed is expired or is not valid. Get a new identity\n            token from the identity provider and then retry the request.</p>",
573                "smithy.api#error": "client",
574                "smithy.api#httpError": 400
575            }
576        },
577        "com.amazonaws.sts#FederatedUser": {
578            "type": "structure",
579            "members": {
580                "FederatedUserId": {
581                    "target": "com.amazonaws.sts#federatedIdType",
582                    "traits": {
583                        "smithy.api#documentation": "<p>The string that identifies the federated user associated with the credentials, similar\n         to the unique ID of an IAM user.</p>",
584                        "smithy.api#required": {}
585                    }
586                },
587                "Arn": {
588                    "target": "com.amazonaws.sts#arnType",
589                    "traits": {
590                        "smithy.api#documentation": "<p>The ARN that specifies the federated user that is associated with the credentials. For\n         more information about ARNs and how to use them in policies, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html\">IAM\n            Identifiers</a> in the <i>IAM User Guide</i>. </p>",
591                        "smithy.api#required": {}
592                    }
593                }
594            },
595            "traits": {
596                "smithy.api#documentation": "<p>Identifiers for the federated user that is associated with the credentials.</p>"
597            }
598        },
599        "com.amazonaws.sts#GetAccessKeyInfo": {
600            "type": "operation",
601            "input": {
602                "target": "com.amazonaws.sts#GetAccessKeyInfoRequest"
603            },
604            "output": {
605                "target": "com.amazonaws.sts#GetAccessKeyInfoResponse"
606            },
607            "traits": {
608                "smithy.api#documentation": "<p>Returns the account identifier for the specified access key ID.</p>\n         <p>Access keys consist of two parts: an access key ID (for example,\n            <code>AKIAIOSFODNN7EXAMPLE</code>) and a secret access key (for example,\n            <code>wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY</code>). For more information about\n         access keys, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_access-keys.html\">Managing Access Keys for IAM\n            Users</a> in the <i>IAM User Guide</i>.</p>\n         <p>When you pass an access key ID to this operation, it returns the ID of the AWS account\n         to which the keys belong. Access key IDs beginning with <code>AKIA</code> are long-term\n         credentials for an IAM user or the AWS account root user. Access key IDs beginning with\n            <code>ASIA</code> are temporary credentials that are created using STS operations. If\n         the account in the response belongs to you, you can sign in as the root user and review\n         your root user access keys. Then, you can pull a <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html\">credentials report</a> to\n         learn which IAM user owns the keys. To learn who requested the temporary credentials for\n         an <code>ASIA</code> access key, view the STS events in your <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html\">CloudTrail logs</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>This operation does not indicate the state of the access key. The key might be active,\n         inactive, or deleted. Active keys might not have permissions to perform an operation.\n         Providing a deleted access key might return an error that the key doesn't exist.</p>"
609            }
610        },
611        "com.amazonaws.sts#GetAccessKeyInfoRequest": {
612            "type": "structure",
613            "members": {
614                "AccessKeyId": {
615                    "target": "com.amazonaws.sts#accessKeyIdType",
616                    "traits": {
617                        "smithy.api#documentation": "<p>The identifier of an access key.</p>\n         <p>This parameter allows (through its regex pattern) a string of characters that can\n         consist of any upper- or lowercase letter or digit.</p>",
618                        "smithy.api#required": {}
619                    }
620                }
621            }
622        },
623        "com.amazonaws.sts#GetAccessKeyInfoResponse": {
624            "type": "structure",
625            "members": {
626                "Account": {
627                    "target": "com.amazonaws.sts#accountType",
628                    "traits": {
629                        "smithy.api#documentation": "<p>The number used to identify the AWS account.</p>"
630                    }
631                }
632            }
633        },
634        "com.amazonaws.sts#GetCallerIdentity": {
635            "type": "operation",
636            "input": {
637                "target": "com.amazonaws.sts#GetCallerIdentityRequest"
638            },
639            "output": {
640                "target": "com.amazonaws.sts#GetCallerIdentityResponse"
641            },
642            "traits": {
643                "smithy.api#documentation": "<p>Returns details about the IAM user or role whose credentials are used to call the\n         operation.</p>\n         <note>\n            <p>No permissions are required to perform this operation. If an administrator adds a\n            policy to your IAM user or role that explicitly denies access to the\n               <code>sts:GetCallerIdentity</code> action, you can still perform this operation.\n            Permissions are not required because the same information is returned when an IAM user\n            or role is denied access. To view an example response, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/troubleshoot_general.html#troubleshoot_general_access-denied-delete-mfa\">I Am Not Authorized to Perform: iam:DeleteVirtualMFADevice</a> in the\n               <i>IAM User Guide</i>.</p>\n         </note>"
644            }
645        },
646        "com.amazonaws.sts#GetCallerIdentityRequest": {
647            "type": "structure",
648            "members": {}
649        },
650        "com.amazonaws.sts#GetCallerIdentityResponse": {
651            "type": "structure",
652            "members": {
653                "UserId": {
654                    "target": "com.amazonaws.sts#userIdType",
655                    "traits": {
656                        "smithy.api#documentation": "<p>The unique identifier of the calling entity. The exact value depends on the type of\n         entity that is making the call. The values returned are those listed in the <b>aws:userid</b> column in the <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_variables.html#principaltable\">Principal\n            table</a> found on the <b>Policy Variables</b> reference\n         page in the <i>IAM User Guide</i>.</p>"
657                    }
658                },
659                "Account": {
660                    "target": "com.amazonaws.sts#accountType",
661                    "traits": {
662                        "smithy.api#documentation": "<p>The AWS account ID number of the account that owns or contains the calling\n         entity.</p>"
663                    }
664                },
665                "Arn": {
666                    "target": "com.amazonaws.sts#arnType",
667                    "traits": {
668                        "smithy.api#documentation": "<p>The AWS ARN associated with the calling entity.</p>"
669                    }
670                }
671            },
672            "traits": {
673                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetCallerIdentity</a> request,\n         including information about the entity making the request.</p>"
674            }
675        },
676        "com.amazonaws.sts#GetFederationToken": {
677            "type": "operation",
678            "input": {
679                "target": "com.amazonaws.sts#GetFederationTokenRequest"
680            },
681            "output": {
682                "target": "com.amazonaws.sts#GetFederationTokenResponse"
683            },
684            "errors": [
685                {
686                    "target": "com.amazonaws.sts#MalformedPolicyDocumentException"
687                },
688                {
689                    "target": "com.amazonaws.sts#PackedPolicyTooLargeException"
690                },
691                {
692                    "target": "com.amazonaws.sts#RegionDisabledException"
693                }
694            ],
695            "traits": {
696                "smithy.api#documentation": "<p>Returns a set of temporary security credentials (consisting of an access key ID, a\n         secret access key, and a security token) for a federated user. A typical use is in a proxy\n         application that gets temporary security credentials on behalf of distributed applications\n         inside a corporate network. You must call the <code>GetFederationToken</code> operation\n         using the long-term security credentials of an IAM user. As a result, this call is\n         appropriate in contexts where those credentials can be safely stored, usually in a\n         server-based application. For a comparison of <code>GetFederationToken</code> with the\n         other API operations that produce temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting Temporary Security\n            Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n            AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n         <note>\n            <p>You can create a mobile-based or browser-based app that can authenticate users using\n            a web identity provider like Login with Amazon, Facebook, Google, or an OpenID\n            Connect-compatible identity provider. In this case, we recommend that you use <a href=\"http://aws.amazon.com/cognito/\">Amazon Cognito</a> or\n               <code>AssumeRoleWithWebIdentity</code>. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_assumerolewithwebidentity\">Federation Through a Web-based Identity Provider</a> in the\n               <i>IAM User Guide</i>.</p>\n         </note>\n         <p>You can also call <code>GetFederationToken</code> using the security credentials of an\n         AWS account root user, but we do not recommend it. Instead, we recommend that you create\n         an IAM user for the purpose of the proxy application. Then attach a policy to the IAM\n         user that limits federated users to only the actions and resources that they need to\n         access. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html\">IAM Best Practices</a> in the\n            <i>IAM User Guide</i>. </p>\n         <p>\n            <b>Session duration</b>\n         </p>\n         <p>The temporary credentials are valid for the specified duration, from 900 seconds (15\n         minutes) up to a maximum of 129,600 seconds (36 hours). The default session duration is\n         43,200 seconds (12 hours). Temporary credentials that are obtained by using AWS account\n         root user credentials have a maximum duration of 3,600 seconds (1 hour).</p>\n         <p>\n            <b>Permissions</b>\n         </p>\n         <p>You can use the temporary credentials created by <code>GetFederationToken</code> in any\n         AWS service except the following:</p>\n         <ul>\n            <li>\n               <p>You cannot call any IAM operations using the AWS CLI or the AWS API.  </p>\n            </li>\n            <li>\n               <p>You cannot call any STS operations except <code>GetCallerIdentity</code>.</p>\n            </li>\n         </ul>\n         <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n         this operation. You can pass a single JSON policy document to use as an inline session\n         policy. You can also specify up to 10 managed policies to use as managed session policies.\n         The plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters.</p>\n         <p>Though the session policy parameters are optional, if you do not pass a policy, then the\n         resulting federated user session has no permissions. When you pass session policies, the\n         session permissions are the intersection of the IAM user policies and the session\n         policies that you pass. This gives you a way to further restrict the permissions for a\n         federated user. You cannot use session policies to grant more permissions than those that\n         are defined in the permissions policy of the IAM user. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session\n            Policies</a> in the <i>IAM User Guide</i>. For information about\n         using <code>GetFederationToken</code> to create temporary security credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getfederationtoken\">GetFederationToken—Federation Through a Custom Identity Broker</a>. </p>\n         <p>You can use the credentials to access a resource that has a resource-based policy. If\n         that policy specifically references the federated user session in the\n            <code>Principal</code> element of the policy, the session has the permissions allowed by\n         the policy. These permissions are granted in addition to the permissions granted by the\n         session policies.</p>\n         <p>\n            <b>Tags</b>\n         </p>\n         <p>(Optional) You can pass tag key-value pairs to your session. These are called session\n         tags. For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>An administrator must grant you the permissions necessary to pass session tags. The\n         administrator can also create granular permissions to allow you to pass only specific\n         session tags. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html\">Tutorial: Using Tags\n            for Attribute-Based Access Control</a> in the\n         <i>IAM User Guide</i>.</p>\n         <p>Tag key–value pairs are not case sensitive, but case is preserved. This means that you\n         cannot have separate <code>Department</code> and <code>department</code> tag keys. Assume\n         that the user that you are federating has the\n            <code>Department</code>=<code>Marketing</code> tag and you pass the\n            <code>department</code>=<code>engineering</code> session tag. <code>Department</code>\n         and <code>department</code> are not saved as separate tags, and the session tag passed in\n         the request takes precedence over the user tag.</p>"
697            }
698        },
699        "com.amazonaws.sts#GetFederationTokenRequest": {
700            "type": "structure",
701            "members": {
702                "Name": {
703                    "target": "com.amazonaws.sts#userNameType",
704                    "traits": {
705                        "smithy.api#documentation": "<p>The name of the federated user. The name is used as an identifier for the temporary\n         security credentials (such as <code>Bob</code>). For example, you can reference the\n         federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.</p>\n         <p>The regex used to validate this parameter is a string of characters \n    consisting of upper- and lower-case alphanumeric characters with no spaces. You can \n    also include underscores or any of the following characters: =,.@-</p>",
706                        "smithy.api#required": {}
707                    }
708                },
709                "Policy": {
710                    "target": "com.amazonaws.sts#sessionPolicyDocumentType",
711                    "traits": {
712                        "smithy.api#documentation": "<p>An IAM policy in JSON format that you want to use as an inline session policy.</p>\n         <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n         this operation. You can pass a single JSON policy document to use as an inline session\n         policy. You can also specify up to 10 managed policies to use as managed session\n         policies.</p>\n         <p>This parameter is optional. However, if you do not pass any session policies, then the\n         resulting federated user session has no permissions.</p>\n         <p>When you pass session policies, the session permissions are the intersection of the\n         IAM user policies and the session policies that you pass. This gives you a way to further\n         restrict the permissions for a federated user. You cannot use session policies to grant\n         more permissions than those that are defined in the permissions policy of the IAM user.\n         For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session Policies</a> in\n         the <i>IAM User Guide</i>.</p>\n         <p>The resulting credentials can be used to access a resource that has a resource-based\n         policy. If that policy specifically references the federated user session in the\n            <code>Principal</code> element of the policy, the session has the permissions allowed by\n         the policy. These permissions are granted in addition to the permissions that are granted\n         by the session policies.</p>\n         <p>The plain text that you use for both inline and managed session policies can't exceed\n         2,048 characters. The JSON policy characters can be any ASCII character from the space\n         character to the end of the valid character list (\\u0020 through \\u00FF). It can also\n         include the tab (\\u0009), linefeed (\\u000A), and carriage return (\\u000D)\n         characters.</p> \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>"
713                    }
714                },
715                "PolicyArns": {
716                    "target": "com.amazonaws.sts#policyDescriptorListType",
717                    "traits": {
718                        "smithy.api#documentation": "<p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as a\n         managed session policy. The policies must exist in the same account as the IAM user that\n         is requesting federated access.</p>\n         <p>You must pass an inline or managed <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">session policy</a> to\n         this operation. You can pass a single JSON policy document to use as an inline session\n         policy. You can also specify up to 10 managed policies to use as managed session policies.\n         The plain text that you use for both inline and managed session policies can't exceed 2,048\n         characters. You can provide up to 10 managed policy ARNs. For more information about ARNs,\n         see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon\n            Resource Names (ARNs) and AWS Service Namespaces</a> in the AWS General Reference.</p>\n         <p>This parameter is optional. However, if you do not pass any session policies, then the\n         resulting federated user session has no permissions.</p>\n         <p>When you pass session policies, the session permissions are the intersection of the\n         IAM user policies and the session policies that you pass. This gives you a way to further\n         restrict the permissions for a federated user. You cannot use session policies to grant\n         more permissions than those that are defined in the permissions policy of the IAM user.\n         For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session\">Session Policies</a> in\n         the <i>IAM User Guide</i>.</p>\n         <p>The resulting credentials can be used to access a resource that has a resource-based\n         policy. If that policy specifically references the federated user session in the\n            <code>Principal</code> element of the policy, the session has the permissions allowed by\n         the policy. These permissions are granted in addition to the permissions that are granted\n         by the session policies.</p> \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>"
719                    }
720                },
721                "DurationSeconds": {
722                    "target": "com.amazonaws.sts#durationSecondsType",
723                    "traits": {
724                        "smithy.api#documentation": "<p>The duration, in seconds, that the session should last. Acceptable durations for\n         federation sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours), with\n         43,200 seconds (12 hours) as the default. Sessions obtained using AWS account root user\n         credentials are restricted to a maximum of 3,600 seconds (one hour). If the specified\n         duration is longer than one hour, the session obtained by using root user credentials\n         defaults to one hour.</p>"
725                    }
726                },
727                "Tags": {
728                    "target": "com.amazonaws.sts#tagListType",
729                    "traits": {
730                        "smithy.api#documentation": "<p>A list of session tags. Each session tag consists of a key name and an associated value.\n         For more information about session tags, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in the\n            <i>IAM User Guide</i>.</p>\n         <p>This parameter is optional. You can pass up to 50 session tags. The plain text session\n         tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these\n         and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n            and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>\n      \n         <note>\n            <p>An AWS conversion compresses the passed session policies and session tags into a\n            packed binary format that has a separate limit. Your request can fail for this limit\n            even if your plain text meets the other requirements. The <code>PackedPolicySize</code>\n            response element indicates by percentage how close the policies and tags for your\n            request are to the upper size limit.\n            </p>\n         </note>\n  \n         <p>You can pass a session tag with the same key as a tag that is already attached to the\n         user you are federating. When you do, session tags override a user tag with the same key. </p>\n         <p>Tag key–value pairs are not case sensitive, but case is preserved. This means that you\n         cannot have separate <code>Department</code> and <code>department</code> tag keys. Assume\n         that the role has the <code>Department</code>=<code>Marketing</code> tag and you pass the\n            <code>department</code>=<code>engineering</code> session tag. <code>Department</code>\n         and <code>department</code> are not saved as separate tags, and the session tag passed in\n         the request takes precedence over the role tag.</p>"
731                    }
732                }
733            }
734        },
735        "com.amazonaws.sts#GetFederationTokenResponse": {
736            "type": "structure",
737            "members": {
738                "Credentials": {
739                    "target": "com.amazonaws.sts#Credentials",
740                    "traits": {
741                        "smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n         and a security (or session) token.</p> \n         <note>\n            <p>The size of the security token that STS API operations return is not fixed. We\n        strongly recommend that you make no assumptions about the maximum size.</p>\n         </note>"
742                    }
743                },
744                "FederatedUser": {
745                    "target": "com.amazonaws.sts#FederatedUser",
746                    "traits": {
747                        "smithy.api#documentation": "<p>Identifiers for the federated user associated with the credentials (such as\n            <code>arn:aws:sts::123456789012:federated-user/Bob</code> or\n            <code>123456789012:Bob</code>). You can use the federated user's ARN in your\n         resource-based policies, such as an Amazon S3 bucket policy. </p>"
748                    }
749                },
750                "PackedPolicySize": {
751                    "target": "com.amazonaws.sts#nonNegativeIntegerType",
752                    "traits": {
753                        "smithy.api#documentation": "<p>A percentage value that indicates the packed size of the session policies and session \n      tags combined passed in the request. The request fails if the packed size is greater than 100 percent, \n      which means the policies and tags exceeded the allowed space.</p>"
754                    }
755                }
756            },
757            "traits": {
758                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetFederationToken</a> request,\n      including temporary AWS credentials that can be used to make AWS requests. </p>"
759            }
760        },
761        "com.amazonaws.sts#GetSessionToken": {
762            "type": "operation",
763            "input": {
764                "target": "com.amazonaws.sts#GetSessionTokenRequest"
765            },
766            "output": {
767                "target": "com.amazonaws.sts#GetSessionTokenResponse"
768            },
769            "errors": [
770                {
771                    "target": "com.amazonaws.sts#RegionDisabledException"
772                }
773            ],
774            "traits": {
775                "smithy.api#documentation": "<p>Returns a set of temporary credentials for an AWS account or IAM user. The\n         credentials consist of an access key ID, a secret access key, and a security token.\n         Typically, you use <code>GetSessionToken</code> if you want to use MFA to protect\n         programmatic calls to specific AWS API operations like Amazon EC2 <code>StopInstances</code>.\n         MFA-enabled IAM users would need to call <code>GetSessionToken</code> and submit an MFA\n         code that is associated with their MFA device. Using the temporary security credentials\n         that are returned from the call, IAM users can then make programmatic calls to API\n         operations that require MFA authentication. If you do not supply a correct MFA code, then\n         the API returns an access denied error. For a comparison of <code>GetSessionToken</code>\n         with the other API operations that produce temporary credentials, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html\">Requesting\n            Temporary Security Credentials</a> and <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison\">Comparing the\n            AWS STS API operations</a> in the <i>IAM User Guide</i>.</p>\n         <p>\n            <b>Session Duration</b>\n         </p>\n         <p>The <code>GetSessionToken</code> operation must be called by using the long-term AWS\n         security credentials of the AWS account root user or an IAM user. Credentials that are\n         created by IAM users are valid for the duration that you specify. This duration can range\n         from 900 seconds (15 minutes) up to a maximum of 129,600 seconds (36 hours), with a default\n         of 43,200 seconds (12 hours). Credentials based on account credentials can range from 900\n         seconds (15 minutes) up to 3,600 seconds (1 hour), with a default of 1 hour. </p>\n         <p>\n            <b>Permissions</b>\n         </p>\n         <p>The temporary security credentials created by <code>GetSessionToken</code> can be used\n         to make API calls to any AWS service with the following exceptions:</p>\n         <ul>\n            <li>\n               <p>You cannot call any IAM API operations unless MFA authentication information is\n               included in the request.</p>\n            </li>\n            <li>\n               <p>You cannot call any STS API <i>except</i>\n                  <code>AssumeRole</code> or <code>GetCallerIdentity</code>.</p>\n            </li>\n         </ul>\n         <note>\n            <p>We recommend that you do not call <code>GetSessionToken</code> with AWS account\n            root user credentials. Instead, follow our <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#create-iam-users\">best practices</a> by\n            creating one or more IAM users, giving them the necessary permissions, and using IAM\n            users for everyday interaction with AWS. </p>\n         </note>\n         <p>The credentials that are returned by <code>GetSessionToken</code> are based on\n         permissions associated with the user whose credentials were used to call the operation. If\n            <code>GetSessionToken</code> is called using AWS account root user credentials, the\n         temporary credentials have root user permissions. Similarly, if\n            <code>GetSessionToken</code> is called using the credentials of an IAM user, the\n         temporary credentials have the same permissions as the IAM user. </p>\n         <p>For more information about using <code>GetSessionToken</code> to create temporary\n         credentials, go to <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#api_getsessiontoken\">Temporary\n            Credentials for Users in Untrusted Environments</a> in the\n            <i>IAM User Guide</i>. </p>"
776            }
777        },
778        "com.amazonaws.sts#GetSessionTokenRequest": {
779            "type": "structure",
780            "members": {
781                "DurationSeconds": {
782                    "target": "com.amazonaws.sts#durationSecondsType",
783                    "traits": {
784                        "smithy.api#documentation": "<p>The duration, in seconds, that the credentials should remain valid. Acceptable durations\n         for IAM user sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours),\n         with 43,200 seconds (12 hours) as the default. Sessions for AWS account owners are\n         restricted to a maximum of 3,600 seconds (one hour). If the duration is longer than one\n         hour, the session for AWS account owners defaults to one hour.</p>"
785                    }
786                },
787                "SerialNumber": {
788                    "target": "com.amazonaws.sts#serialNumberType",
789                    "traits": {
790                        "smithy.api#documentation": "<p>The identification number of the MFA device that is associated with the IAM user who\n         is making the <code>GetSessionToken</code> call. Specify this value if the IAM user has a\n         policy that requires MFA authentication. The value is either the serial number for a\n         hardware device (such as <code>GAHT12345678</code>) or an Amazon Resource Name (ARN) for a\n         virtual device (such as <code>arn:aws:iam::123456789012:mfa/user</code>). You can find the\n         device for an IAM user by going to the AWS Management Console and viewing the user's security\n         credentials. </p>\n         <p>The regex used to validate this parameter is a string of \n    characters consisting of upper- and lower-case alphanumeric characters with no spaces. \n    You can also include underscores or any of the following characters: =,.@:/-</p>"
791                    }
792                },
793                "TokenCode": {
794                    "target": "com.amazonaws.sts#tokenCodeType",
795                    "traits": {
796                        "smithy.api#documentation": "<p>The value provided by the MFA device, if MFA is required. If any policy requires the\n         IAM user to submit an MFA code, specify this value. If MFA authentication is required,\n         the user must provide a code when requesting a set of temporary security credentials. A\n         user who fails to provide the code receives an \"access denied\" response when requesting\n         resources that require MFA authentication.</p>\n         <p>The format for this parameter, as described by its regex pattern, is a sequence of six\n         numeric digits.</p>"
797                    }
798                }
799            }
800        },
801        "com.amazonaws.sts#GetSessionTokenResponse": {
802            "type": "structure",
803            "members": {
804                "Credentials": {
805                    "target": "com.amazonaws.sts#Credentials",
806                    "traits": {
807                        "smithy.api#documentation": "<p>The temporary security credentials, which include an access key ID, a secret access key,\n         and a security (or session) token.</p> \n         <note>\n            <p>The size of the security token that STS API operations return is not fixed. We\n        strongly recommend that you make no assumptions about the maximum size.</p>\n         </note>"
808                    }
809                }
810            },
811            "traits": {
812                "smithy.api#documentation": "<p>Contains the response to a successful <a>GetSessionToken</a> request,\n      including temporary AWS credentials that can be used to make AWS requests. </p>"
813            }
814        },
815        "com.amazonaws.sts#IDPCommunicationErrorException": {
816            "type": "structure",
817            "members": {
818                "message": {
819                    "target": "com.amazonaws.sts#idpCommunicationErrorMessage"
820                }
821            },
822            "traits": {
823                "smithy.api#documentation": "<p>The request could not be fulfilled because the identity provider (IDP) that\n            was asked to verify the incoming identity token could not be reached. This is often a\n            transient error caused by network conditions. Retry the request a limited number of\n            times so that you don't exceed the request rate. If the error persists, the\n            identity provider might be down or not responding.</p>",
824                "smithy.api#error": "client",
825                "smithy.api#httpError": 400
826            }
827        },
828        "com.amazonaws.sts#IDPRejectedClaimException": {
829            "type": "structure",
830            "members": {
831                "message": {
832                    "target": "com.amazonaws.sts#idpRejectedClaimMessage"
833                }
834            },
835            "traits": {
836                "smithy.api#documentation": "<p>The identity provider (IdP) reported that authentication failed. This might be because\n            the claim is invalid.</p>\n        <p>If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation, it\n            can also mean that the claim has expired or has been explicitly revoked. </p>",
837                "smithy.api#error": "client",
838                "smithy.api#httpError": 403
839            }
840        },
841        "com.amazonaws.sts#InvalidAuthorizationMessageException": {
842            "type": "structure",
843            "members": {
844                "message": {
845                    "target": "com.amazonaws.sts#invalidAuthorizationMessage"
846                }
847            },
848            "traits": {
849                "smithy.api#documentation": "<p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code>\n            was invalid. This can happen if the token contains invalid characters, such as\n            linebreaks. </p>",
850                "smithy.api#error": "client",
851                "smithy.api#httpError": 400
852            }
853        },
854        "com.amazonaws.sts#InvalidIdentityTokenException": {
855            "type": "structure",
856            "members": {
857                "message": {
858                    "target": "com.amazonaws.sts#invalidIdentityTokenMessage"
859                }
860            },
861            "traits": {
862                "smithy.api#documentation": "<p>The web identity token that was passed could not be validated by AWS. Get a new\n            identity token from the identity provider and then retry the request.</p>",
863                "smithy.api#error": "client",
864                "smithy.api#httpError": 400
865            }
866        },
867        "com.amazonaws.sts#Issuer": {
868            "type": "string"
869        },
870        "com.amazonaws.sts#MalformedPolicyDocumentException": {
871            "type": "structure",
872            "members": {
873                "message": {
874                    "target": "com.amazonaws.sts#malformedPolicyDocumentMessage"
875                }
876            },
877            "traits": {
878                "smithy.api#documentation": "<p>The request was rejected because the policy document was malformed. The error message\n            describes the specific error.</p>",
879                "smithy.api#error": "client",
880                "smithy.api#httpError": 400
881            }
882        },
883        "com.amazonaws.sts#NameQualifier": {
884            "type": "string"
885        },
886        "com.amazonaws.sts#PackedPolicyTooLargeException": {
887            "type": "structure",
888            "members": {
889                "message": {
890                    "target": "com.amazonaws.sts#packedPolicyTooLargeMessage"
891                }
892            },
893            "traits": {
894                "smithy.api#documentation": "<p>The request was rejected because the total packed size of the session policies and\n            session tags combined was too large. An AWS conversion compresses the session policy\n            document, session policy ARNs, and session tags into a packed binary format that has a\n            separate limit. The error message indicates by percentage how close the policies and\n            tags are to the upper size limit. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Passing Session Tags in STS</a> in\n            the <i>IAM User Guide</i>.</p>\n        <p>You could receive this error even though you meet other defined session policy and\n            session tag limits. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html\">IAM and STS Entity\n                Character Limits</a> in the <i>IAM User Guide</i>.</p>",
895                "smithy.api#error": "client",
896                "smithy.api#httpError": 400
897            }
898        },
899        "com.amazonaws.sts#PolicyDescriptorType": {
900            "type": "structure",
901            "members": {
902                "arn": {
903                    "target": "com.amazonaws.sts#arnType",
904                    "traits": {
905                        "smithy.api#documentation": "<p>The Amazon Resource Name (ARN) of the IAM managed policy to use as a session policy\n         for the role. For more information about ARNs, see <a href=\"https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html\">Amazon Resource Names (ARNs) and AWS\n            Service Namespaces</a> in the <i>AWS General Reference</i>.</p>"
906                    }
907                }
908            },
909            "traits": {
910                "smithy.api#documentation": "<p>A reference to the IAM managed policy that is passed as a session policy for a role\n         session or a federated user session.</p>"
911            }
912        },
913        "com.amazonaws.sts#RegionDisabledException": {
914            "type": "structure",
915            "members": {
916                "message": {
917                    "target": "com.amazonaws.sts#regionDisabledMessage"
918                }
919            },
920            "traits": {
921                "smithy.api#documentation": "<p>STS is not activated in the requested region for the account that is being asked to\n            generate credentials. The account administrator must use the IAM console to activate STS\n            in that region. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html\">Activating and\n                Deactivating AWS STS in an AWS Region</a> in the <i>IAM User\n                    Guide</i>.</p>",
922                "smithy.api#error": "client",
923                "smithy.api#httpError": 403
924            }
925        },
926        "com.amazonaws.sts#SAMLAssertionType": {
927            "type": "string",
928            "traits": {
929                "smithy.api#length": {
930                    "min": 4,
931                    "max": 100000
932                }
933            }
934        },
935        "com.amazonaws.sts#Subject": {
936            "type": "string"
937        },
938        "com.amazonaws.sts#SubjectType": {
939            "type": "string"
940        },
941        "com.amazonaws.sts#Tag": {
942            "type": "structure",
943            "members": {
944                "Key": {
945                    "target": "com.amazonaws.sts#tagKeyType",
946                    "traits": {
947                        "smithy.api#documentation": "<p>The key for a session tag.</p>\n         <p>You can pass up to 50 session tags. The plain text session tag keys can’t exceed 128\n         characters. For these and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n            and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>",
948                        "smithy.api#required": {}
949                    }
950                },
951                "Value": {
952                    "target": "com.amazonaws.sts#tagValueType",
953                    "traits": {
954                        "smithy.api#documentation": "<p>The value for a session tag.</p>\n         <p>You can pass up to 50 session tags. The plain text session tag values can’t exceed 256\n         characters. For these and additional limits, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length\">IAM\n            and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>",
955                        "smithy.api#required": {}
956                    }
957                }
958            },
959            "traits": {
960                "smithy.api#documentation": "<p>You can pass custom key-value pair attributes when you assume a role or federate a user.\n         These are called session tags. You can then use the session tags to control access to\n         resources. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html\">Tagging AWS STS Sessions</a> in the\n            <i>IAM User Guide</i>.</p>"
961            }
962        },
963        "com.amazonaws.sts#accessKeyIdType": {
964            "type": "string",
965            "traits": {
966                "smithy.api#length": {
967                    "min": 16,
968                    "max": 128
969                },
970                "smithy.api#pattern": "[\\w]*"
971            }
972        },
973        "com.amazonaws.sts#accessKeySecretType": {
974            "type": "string"
975        },
976        "com.amazonaws.sts#accountType": {
977            "type": "string"
978        },
979        "com.amazonaws.sts#arnType": {
980            "type": "string",
981            "traits": {
982                "smithy.api#length": {
983                    "min": 20,
984                    "max": 2048
985                },
986                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u007E\\u0085\\u00A0-\\uD7FF\\uE000-\\uFFFD\\u10000-\\u10FFFF]+"
987            }
988        },
989        "com.amazonaws.sts#assumedRoleIdType": {
990            "type": "string",
991            "traits": {
992                "smithy.api#length": {
993                    "min": 2,
994                    "max": 193
995                },
996                "smithy.api#pattern": "[\\w+=,.@:-]*"
997            }
998        },
999        "com.amazonaws.sts#clientTokenType": {
1000            "type": "string",
1001            "traits": {
1002                "smithy.api#length": {
1003                    "min": 4,
1004                    "max": 2048
1005                }
1006            }
1007        },
1008        "com.amazonaws.sts#dateType": {
1009            "type": "timestamp"
1010        },
1011        "com.amazonaws.sts#decodedMessageType": {
1012            "type": "string"
1013        },
1014        "com.amazonaws.sts#durationSecondsType": {
1015            "type": "integer",
1016            "traits": {
1017                "smithy.api#box": {},
1018                "smithy.api#range": {
1019                    "min": 900,
1020                    "max": 129600
1021                }
1022            }
1023        },
1024        "com.amazonaws.sts#encodedMessageType": {
1025            "type": "string",
1026            "traits": {
1027                "smithy.api#length": {
1028                    "min": 1,
1029                    "max": 10240
1030                }
1031            }
1032        },
1033        "com.amazonaws.sts#expiredIdentityTokenMessage": {
1034            "type": "string"
1035        },
1036        "com.amazonaws.sts#externalIdType": {
1037            "type": "string",
1038            "traits": {
1039                "smithy.api#length": {
1040                    "min": 2,
1041                    "max": 1224
1042                },
1043                "smithy.api#pattern": "[\\w+=,.@:\\/-]*"
1044            }
1045        },
1046        "com.amazonaws.sts#federatedIdType": {
1047            "type": "string",
1048            "traits": {
1049                "smithy.api#length": {
1050                    "min": 2,
1051                    "max": 193
1052                },
1053                "smithy.api#pattern": "[\\w+=,.@\\:-]*"
1054            }
1055        },
1056        "com.amazonaws.sts#idpCommunicationErrorMessage": {
1057            "type": "string"
1058        },
1059        "com.amazonaws.sts#idpRejectedClaimMessage": {
1060            "type": "string"
1061        },
1062        "com.amazonaws.sts#invalidAuthorizationMessage": {
1063            "type": "string"
1064        },
1065        "com.amazonaws.sts#invalidIdentityTokenMessage": {
1066            "type": "string"
1067        },
1068        "com.amazonaws.sts#malformedPolicyDocumentMessage": {
1069            "type": "string"
1070        },
1071        "com.amazonaws.sts#nonNegativeIntegerType": {
1072            "type": "integer",
1073            "traits": {
1074                "smithy.api#box": {},
1075                "smithy.api#range": {
1076                    "min": 0
1077                }
1078            }
1079        },
1080        "com.amazonaws.sts#packedPolicyTooLargeMessage": {
1081            "type": "string"
1082        },
1083        "com.amazonaws.sts#policyDescriptorListType": {
1084            "type": "list",
1085            "member": {
1086                "target": "com.amazonaws.sts#PolicyDescriptorType"
1087            }
1088        },
1089        "com.amazonaws.sts#regionDisabledMessage": {
1090            "type": "string"
1091        },
1092        "com.amazonaws.sts#roleDurationSecondsType": {
1093            "type": "integer",
1094            "traits": {
1095                "smithy.api#box": {},
1096                "smithy.api#range": {
1097                    "min": 900,
1098                    "max": 43200
1099                }
1100            }
1101        },
1102        "com.amazonaws.sts#roleSessionNameType": {
1103            "type": "string",
1104            "traits": {
1105                "smithy.api#length": {
1106                    "min": 2,
1107                    "max": 64
1108                },
1109                "smithy.api#pattern": "[\\w+=,.@-]*"
1110            }
1111        },
1112        "com.amazonaws.sts#serialNumberType": {
1113            "type": "string",
1114            "traits": {
1115                "smithy.api#length": {
1116                    "min": 9,
1117                    "max": 256
1118                },
1119                "smithy.api#pattern": "[\\w+=/:,.@-]*"
1120            }
1121        },
1122        "com.amazonaws.sts#sessionPolicyDocumentType": {
1123            "type": "string",
1124            "traits": {
1125                "smithy.api#length": {
1126                    "min": 1,
1127                    "max": 2048
1128                },
1129                "smithy.api#pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+"
1130            }
1131        },
1132        "com.amazonaws.sts#tagKeyListType": {
1133            "type": "list",
1134            "member": {
1135                "target": "com.amazonaws.sts#tagKeyType"
1136            },
1137            "traits": {
1138                "smithy.api#length": {
1139                    "min": 0,
1140                    "max": 50
1141                }
1142            }
1143        },
1144        "com.amazonaws.sts#tagKeyType": {
1145            "type": "string",
1146            "traits": {
1147                "smithy.api#length": {
1148                    "min": 1,
1149                    "max": 128
1150                },
1151                "smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]+"
1152            }
1153        },
1154        "com.amazonaws.sts#tagListType": {
1155            "type": "list",
1156            "member": {
1157                "target": "com.amazonaws.sts#Tag"
1158            },
1159            "traits": {
1160                "smithy.api#length": {
1161                    "min": 0,
1162                    "max": 50
1163                }
1164            }
1165        },
1166        "com.amazonaws.sts#tagValueType": {
1167            "type": "string",
1168            "traits": {
1169                "smithy.api#length": {
1170                    "min": 0,
1171                    "max": 256
1172                },
1173                "smithy.api#pattern": "[\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*"
1174            }
1175        },
1176        "com.amazonaws.sts#tokenCodeType": {
1177            "type": "string",
1178            "traits": {
1179                "smithy.api#length": {
1180                    "min": 6,
1181                    "max": 6
1182                },
1183                "smithy.api#pattern": "[\\d]*"
1184            }
1185        },
1186        "com.amazonaws.sts#tokenType": {
1187            "type": "string"
1188        },
1189        "com.amazonaws.sts#urlType": {
1190            "type": "string",
1191            "traits": {
1192                "smithy.api#length": {
1193                    "min": 4,
1194                    "max": 2048
1195                }
1196            }
1197        },
1198        "com.amazonaws.sts#userIdType": {
1199            "type": "string"
1200        },
1201        "com.amazonaws.sts#userNameType": {
1202            "type": "string",
1203            "traits": {
1204                "smithy.api#length": {
1205                    "min": 2,
1206                    "max": 32
1207                },
1208                "smithy.api#pattern": "[\\w+=,.@-]*"
1209            }
1210        },
1211        "com.amazonaws.sts#webIdentitySubjectType": {
1212            "type": "string",
1213            "traits": {
1214                "smithy.api#length": {
1215                    "min": 6,
1216                    "max": 255
1217                }
1218            }
1219        }
1220    }
1221}
1222