All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.amazonaws.services.securitytoken.model.AssumeRoleWithSAMLRequest Maven / Gradle / Ivy

Go to download

The AWS Java SDK for AWS STS module holds the client classes that are used for communicating with AWS Security Token Service

There is a newer version: 1.12.772
Show newest version
/*
 * Copyright 2012-2017 Amazon.com, Inc. or its affiliates. All Rights Reserved.
 * 
 * Licensed under the Apache License, Version 2.0 (the "License"). You may not use this file except in compliance with
 * the License. A copy of the License is located at
 * 
 * http://aws.amazon.com/apache2.0
 * 
 * or in the "license" file accompanying this file. This file is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR
 * CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions
 * and limitations under the License.
 */
package com.amazonaws.services.securitytoken.model;

import java.io.Serializable;
import javax.annotation.Generated;

import com.amazonaws.AmazonWebServiceRequest;

/**
 * 
 * @see AWS API
 *      Documentation
 */
@Generated("com.amazonaws:aws-java-sdk-code-generator")
public class AssumeRoleWithSAMLRequest extends com.amazonaws.AmazonWebServiceRequest implements Serializable, Cloneable {

    /**
     * 

* The Amazon Resource Name (ARN) of the role that the caller is assuming. *

*/ private String roleArn; /** *

* The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. *

*/ private String principalArn; /** *

* The base-64 encoded SAML authentication response provided by the IdP. *

*

* For more information, see Configuring a Relying * Party and Adding Claims in the Using IAM guide. *

*/ private String sAMLAssertion; /** *

* An IAM policy in JSON format. *

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by * the operation have the permissions that are allowed by both the access policy of the role that is being assumed, * and the policy that you pass. This gives you a way to further restrict the permissions for the * resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in * excess of those allowed by the access policy of the role that is being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters * in length. The characters can be any ASCII character from the space character to the end of the valid character * list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( ) characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed * binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to * the upper size limit the policy is, with 100% equaling the maximum allowed size. *

*
*/ private String policy; /** *

* The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds * (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML * authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value * is shorter. *

* *

* This is separate from the duration of a console session that you might request using the returned credentials. * The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter * that specifies the maximum length of the console session, separately from the DurationSeconds * parameter on this API. For more information, see Enabling SAML * 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

*
*/ private Integer durationSeconds; /** *

* The Amazon Resource Name (ARN) of the role that the caller is assuming. *

* * @param roleArn * The Amazon Resource Name (ARN) of the role that the caller is assuming. */ public void setRoleArn(String roleArn) { this.roleArn = roleArn; } /** *

* The Amazon Resource Name (ARN) of the role that the caller is assuming. *

* * @return The Amazon Resource Name (ARN) of the role that the caller is assuming. */ public String getRoleArn() { return this.roleArn; } /** *

* The Amazon Resource Name (ARN) of the role that the caller is assuming. *

* * @param roleArn * The Amazon Resource Name (ARN) of the role that the caller is assuming. * @return Returns a reference to this object so that method calls can be chained together. */ public AssumeRoleWithSAMLRequest withRoleArn(String roleArn) { setRoleArn(roleArn); return this; } /** *

* The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. *

* * @param principalArn * The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. */ public void setPrincipalArn(String principalArn) { this.principalArn = principalArn; } /** *

* The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. *

* * @return The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. */ public String getPrincipalArn() { return this.principalArn; } /** *

* The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. *

* * @param principalArn * The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP. * @return Returns a reference to this object so that method calls can be chained together. */ public AssumeRoleWithSAMLRequest withPrincipalArn(String principalArn) { setPrincipalArn(principalArn); return this; } /** *

* The base-64 encoded SAML authentication response provided by the IdP. *

*

* For more information, see Configuring a Relying * Party and Adding Claims in the Using IAM guide. *

* * @param sAMLAssertion * The base-64 encoded SAML authentication response provided by the IdP.

*

* For more information, see Configuring a * Relying Party and Adding Claims in the Using IAM guide. */ public void setSAMLAssertion(String sAMLAssertion) { this.sAMLAssertion = sAMLAssertion; } /** *

* The base-64 encoded SAML authentication response provided by the IdP. *

*

* For more information, see Configuring a Relying * Party and Adding Claims in the Using IAM guide. *

* * @return The base-64 encoded SAML authentication response provided by the IdP.

*

* For more information, see Configuring a * Relying Party and Adding Claims in the Using IAM guide. */ public String getSAMLAssertion() { return this.sAMLAssertion; } /** *

* The base-64 encoded SAML authentication response provided by the IdP. *

*

* For more information, see Configuring a Relying * Party and Adding Claims in the Using IAM guide. *

* * @param sAMLAssertion * The base-64 encoded SAML authentication response provided by the IdP.

*

* For more information, see Configuring a * Relying Party and Adding Claims in the Using IAM guide. * @return Returns a reference to this object so that method calls can be chained together. */ public AssumeRoleWithSAMLRequest withSAMLAssertion(String sAMLAssertion) { setSAMLAssertion(sAMLAssertion); return this; } /** *

* An IAM policy in JSON format. *

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by * the operation have the permissions that are allowed by both the access policy of the role that is being assumed, * and the policy that you pass. This gives you a way to further restrict the permissions for the * resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in * excess of those allowed by the access policy of the role that is being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters * in length. The characters can be any ASCII character from the space character to the end of the valid character * list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( ) characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed * binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to * the upper size limit the policy is, with 100% equaling the maximum allowed size. *

*
* * @param policy * An IAM policy in JSON format.

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are * returned by the operation have the permissions that are allowed by both the access policy of the role that * is being assumed, and the policy that you pass. This gives you a way to further restrict * the permissions for the resulting temporary security credentials. You cannot use the passed policy to * grant permissions that are in excess of those allowed by the access policy of the role that is being * assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User * Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 * characters in length. The characters can be any ASCII character from the space character to the end of the * valid character list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( ) * characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a * packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage * how close to the upper size limit the policy is, with 100% equaling the maximum allowed size. *

*/ public void setPolicy(String policy) { this.policy = policy; } /** *

* An IAM policy in JSON format. *

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by * the operation have the permissions that are allowed by both the access policy of the role that is being assumed, * and the policy that you pass. This gives you a way to further restrict the permissions for the * resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in * excess of those allowed by the access policy of the role that is being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters * in length. The characters can be any ASCII character from the space character to the end of the valid character * list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( ) characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed * binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to * the upper size limit the policy is, with 100% equaling the maximum allowed size. *

*
* * @return An IAM policy in JSON format.

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are * returned by the operation have the permissions that are allowed by both the access policy of the role * that is being assumed, and the policy that you pass. This gives you a way to further * restrict the permissions for the resulting temporary security credentials. You cannot use the passed * policy to grant permissions that are in excess of those allowed by the access policy of the role that is * being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User * Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 * characters in length. The characters can be any ASCII character from the space character to the end of * the valid character list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( * ) characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a * packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage * how close to the upper size limit the policy is, with 100% equaling the maximum allowed size. *

*/ public String getPolicy() { return this.policy; } /** *

* An IAM policy in JSON format. *

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are returned by * the operation have the permissions that are allowed by both the access policy of the role that is being assumed, * and the policy that you pass. This gives you a way to further restrict the permissions for the * resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in * excess of those allowed by the access policy of the role that is being assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 characters * in length. The characters can be any ASCII character from the space character to the end of the valid character * list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( ) characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a packed * binary format with a separate limit. The PackedPolicySize response element indicates by percentage how close to * the upper size limit the policy is, with 100% equaling the maximum allowed size. *

*
* * @param policy * An IAM policy in JSON format.

*

* The policy parameter is optional. If you pass a policy, the temporary security credentials that are * returned by the operation have the permissions that are allowed by both the access policy of the role that * is being assumed, and the policy that you pass. This gives you a way to further restrict * the permissions for the resulting temporary security credentials. You cannot use the passed policy to * grant permissions that are in excess of those allowed by the access policy of the role that is being * assumed. For more information, Permissions for AssumeRole, AssumeRoleWithSAML, and AssumeRoleWithWebIdentity in the IAM User * Guide. *

*

* The format for this parameter, as described by its regex pattern, is a string of characters up to 2048 * characters in length. The characters can be any ASCII character from the space character to the end of the * valid character list ( -\u00FF). It can also include the tab ( ), linefeed ( ), and carriage return ( ) * characters. *

* *

* The policy plain text must be 2048 bytes or shorter. However, an internal conversion compresses it into a * packed binary format with a separate limit. The PackedPolicySize response element indicates by percentage * how close to the upper size limit the policy is, with 100% equaling the maximum allowed size. *

* @return Returns a reference to this object so that method calls can be chained together. */ public AssumeRoleWithSAMLRequest withPolicy(String policy) { setPolicy(policy); return this; } /** *

* The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds * (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML * authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value * is shorter. *

* *

* This is separate from the duration of a console session that you might request using the returned credentials. * The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter * that specifies the maximum length of the console session, separately from the DurationSeconds * parameter on this API. For more information, see Enabling SAML * 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

*
* * @param durationSeconds * The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 * seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the * SAML authentication response's SessionNotOnOrAfter value. The actual expiration time is * whichever value is shorter.

*

* This is separate from the duration of a console session that you might request using the returned * credentials. The request to the federation endpoint for a console sign-in token takes a * SessionDuration parameter that specifies the maximum length of the console session, * separately from the DurationSeconds parameter on this API. For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

*/ public void setDurationSeconds(Integer durationSeconds) { this.durationSeconds = durationSeconds; } /** *

* The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds * (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML * authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value * is shorter. *

* *

* This is separate from the duration of a console session that you might request using the returned credentials. * The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter * that specifies the maximum length of the console session, separately from the DurationSeconds * parameter on this API. For more information, see Enabling SAML * 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

*
* * @return The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 * seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in * the SAML authentication response's SessionNotOnOrAfter value. The actual expiration time is * whichever value is shorter.

*

* This is separate from the duration of a console session that you might request using the returned * credentials. The request to the federation endpoint for a console sign-in token takes a * SessionDuration parameter that specifies the maximum length of the console session, * separately from the DurationSeconds parameter on this API. For more information, see Enabling * SAML 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

*/ public Integer getDurationSeconds() { return this.durationSeconds; } /** *

* The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 seconds * (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the SAML * authentication response's SessionNotOnOrAfter value. The actual expiration time is whichever value * is shorter. *

* *

* This is separate from the duration of a console session that you might request using the returned credentials. * The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter * that specifies the maximum length of the console session, separately from the DurationSeconds * parameter on this API. For more information, see Enabling SAML * 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

*
* * @param durationSeconds * The duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) to 3600 * seconds (1 hour). By default, the value is set to 3600 seconds. An expiration can also be specified in the * SAML authentication response's SessionNotOnOrAfter value. The actual expiration time is * whichever value is shorter.

*

* This is separate from the duration of a console session that you might request using the returned * credentials. The request to the federation endpoint for a console sign-in token takes a * SessionDuration parameter that specifies the maximum length of the console session, * separately from the DurationSeconds parameter on this API. For more information, see Enabling SAML 2.0 Federated Users to Access the AWS Management Console in the IAM User Guide. *

* @return Returns a reference to this object so that method calls can be chained together. */ public AssumeRoleWithSAMLRequest withDurationSeconds(Integer durationSeconds) { setDurationSeconds(durationSeconds); return this; } /** * Returns a string representation of this object; useful for testing and debugging. * * @return A string representation of this object. * * @see java.lang.Object#toString() */ @Override public String toString() { StringBuilder sb = new StringBuilder(); sb.append("{"); if (getRoleArn() != null) sb.append("RoleArn: ").append(getRoleArn()).append(","); if (getPrincipalArn() != null) sb.append("PrincipalArn: ").append(getPrincipalArn()).append(","); if (getSAMLAssertion() != null) sb.append("SAMLAssertion: ").append(getSAMLAssertion()).append(","); if (getPolicy() != null) sb.append("Policy: ").append(getPolicy()).append(","); if (getDurationSeconds() != null) sb.append("DurationSeconds: ").append(getDurationSeconds()); sb.append("}"); return sb.toString(); } @Override public boolean equals(Object obj) { if (this == obj) return true; if (obj == null) return false; if (obj instanceof AssumeRoleWithSAMLRequest == false) return false; AssumeRoleWithSAMLRequest other = (AssumeRoleWithSAMLRequest) obj; if (other.getRoleArn() == null ^ this.getRoleArn() == null) return false; if (other.getRoleArn() != null && other.getRoleArn().equals(this.getRoleArn()) == false) return false; if (other.getPrincipalArn() == null ^ this.getPrincipalArn() == null) return false; if (other.getPrincipalArn() != null && other.getPrincipalArn().equals(this.getPrincipalArn()) == false) return false; if (other.getSAMLAssertion() == null ^ this.getSAMLAssertion() == null) return false; if (other.getSAMLAssertion() != null && other.getSAMLAssertion().equals(this.getSAMLAssertion()) == false) return false; if (other.getPolicy() == null ^ this.getPolicy() == null) return false; if (other.getPolicy() != null && other.getPolicy().equals(this.getPolicy()) == false) return false; if (other.getDurationSeconds() == null ^ this.getDurationSeconds() == null) return false; if (other.getDurationSeconds() != null && other.getDurationSeconds().equals(this.getDurationSeconds()) == false) return false; return true; } @Override public int hashCode() { final int prime = 31; int hashCode = 1; hashCode = prime * hashCode + ((getRoleArn() == null) ? 0 : getRoleArn().hashCode()); hashCode = prime * hashCode + ((getPrincipalArn() == null) ? 0 : getPrincipalArn().hashCode()); hashCode = prime * hashCode + ((getSAMLAssertion() == null) ? 0 : getSAMLAssertion().hashCode()); hashCode = prime * hashCode + ((getPolicy() == null) ? 0 : getPolicy().hashCode()); hashCode = prime * hashCode + ((getDurationSeconds() == null) ? 0 : getDurationSeconds().hashCode()); return hashCode; } @Override public AssumeRoleWithSAMLRequest clone() { return (AssumeRoleWithSAMLRequest) super.clone(); } }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy