Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

AssumeRoleWithWebIdentityResponse

import type { AssumeRoleWithWebIdentityResponse } from "https://aws-api.deno.dev/v0.4/services/sts.ts?docs=full";

Contains the response to a successful "AssumeRoleWithWebIdentity" request, including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests.

interface AssumeRoleWithWebIdentityResponse {
AssumedRoleUser?: AssumedRoleUser | null;
Audience?: string | null;
Credentials?: Credentials | null;
PackedPolicySize?: number | null;
Provider?: string | null;
SourceIdentity?: string | null;
SubjectFromWebIdentityToken?: string | null;
}

§Properties

§
AssumedRoleUser?: AssumedRoleUser | null
[src]

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the RoleSessionName that you specified when you called AssumeRole.

§
Audience?: string | null
[src]

The intended audience (also known as client ID) of the web identity token. This is traditionally the client identifier issued to the application that requested the web identity token.

§
Credentials?: Credentials | null
[src]

The temporary security credentials, which include an access key ID, a secret access key, and a security token.

Note: The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

§
PackedPolicySize?: number | null
[src]

A percentage value that indicates the packed size of the session policies and session tags combined passed in the request. The request fails if the packed size is greater than 100 percent, which means the policies and tags exceeded the allowed space.

§
Provider?: string | null
[src]

The issuing authority of the web identity token presented. For OpenID Connect ID tokens, this contains the value of the iss field. For OAuth 2.0 access tokens, this contains the value of the ProviderId parameter that was passed in the AssumeRoleWithWebIdentity request.

§
SourceIdentity?: string | null
[src]

The value of the source identity that is returned in the JSON web token (JWT) from the identity provider.

You can require users to set a source identity value when they assume a role. You do this by using the sts:SourceIdentity condition key in a role trust policy. That way, actions that are taken with the role are associated with that user. After the source identity is set, the value cannot be changed. It is present in the request for all actions that are taken by the role and persists across chained role sessions. You can configure your identity provider to use an attribute associated with your users, like user name or email, as the source identity when calling AssumeRoleWithWebIdentity. You do this by adding a claim to the JSON web token. To learn more about OIDC tokens and claims, see Using Tokens with User Pools in the Amazon Cognito Developer Guide. For more information about using source identity, see Monitor and control actions taken with assumed roles in the IAM User Guide.

The regex used to validate this parameter is a string of characters consisting of upper- and lower-case alphanumeric characters with no spaces. You can also include underscores or any of the following characters: =,.@-

§
SubjectFromWebIdentityToken?: string | null
[src]

The unique user identifier that is returned by the identity provider. This identifier is associated with the WebIdentityToken that was submitted with the AssumeRoleWithWebIdentity call. The identifier is typically unique to the user and the application that acquired the WebIdentityToken (pairwise identifier). For OpenID Connect ID tokens, this field contains the value returned by the identity provider as the token's sub (Subject) claim.