Skip to content

Commit 667a5ce

Browse files
author
AWS
committed
AWS Identity and Access Management Update: Added the EnableOutboundWebIdentityFederation, DisableOutboundWebIdentityFederation and GetOutboundWebIdentityFederationInfo APIs for the IAM outbound federation feature.
1 parent 593e92b commit 667a5ce

File tree

2 files changed

+97
-0
lines changed

2 files changed

+97
-0
lines changed
Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,6 @@
1+
{
2+
"type": "feature",
3+
"category": "AWS Identity and Access Management",
4+
"contributor": "",
5+
"description": "Added the EnableOutboundWebIdentityFederation, DisableOutboundWebIdentityFederation and GetOutboundWebIdentityFederationInfo APIs for the IAM outbound federation feature."
6+
}

services/iam/src/main/resources/codegen-resources/service-2.json

Lines changed: 91 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -888,6 +888,17 @@
888888
],
889889
"documentation":"<p>Disables root user sessions for privileged tasks across member accounts in your organization. When you disable this feature, the management account and the delegated administrator for IAM can no longer perform privileged tasks on member accounts in your organization.</p>"
890890
},
891+
"DisableOutboundWebIdentityFederation":{
892+
"name":"DisableOutboundWebIdentityFederation",
893+
"http":{
894+
"method":"POST",
895+
"requestUri":"/"
896+
},
897+
"errors":[
898+
{"shape":"FeatureDisabledException"}
899+
],
900+
"documentation":"<p>Disables the outbound identity federation feature for your Amazon Web Services account. When disabled, IAM principals in the account cannot use the <code>GetWebIdentityToken</code> API to obtain JSON Web Tokens (JWTs) for authentication with external services. This operation does not affect tokens that were issued before the feature was disabled.</p>"
901+
},
891902
"EnableMFADevice":{
892903
"name":"EnableMFADevice",
893904
"http":{
@@ -946,6 +957,21 @@
946957
],
947958
"documentation":"<p>Allows the management account or delegated administrator to perform privileged tasks on member accounts in your organization. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_root-user.html#id_root-user-access-management\">Centrally manage root access for member accounts</a> in the <i>Identity and Access Management User Guide</i>.</p> <p>Before you enable this feature, you must have an account configured with the following settings:</p> <ul> <li> <p>You must manage your Amazon Web Services accounts in <a href=\"https://docs.aws.amazon.com/organizations/latest/userguide/orgs_introduction.html\">Organizations</a>.</p> </li> <li> <p>Enable trusted access for Identity and Access Management in Organizations. For details, see <a href=\"https://docs.aws.amazon.com/organizations/latest/userguide/services-that-can-integrate-ra.html\">IAM and Organizations</a> in the <i>Organizations User Guide</i>.</p> </li> </ul>"
948959
},
960+
"EnableOutboundWebIdentityFederation":{
961+
"name":"EnableOutboundWebIdentityFederation",
962+
"http":{
963+
"method":"POST",
964+
"requestUri":"/"
965+
},
966+
"output":{
967+
"shape":"EnableOutboundWebIdentityFederationResponse",
968+
"resultWrapper":"EnableOutboundWebIdentityFederationResult"
969+
},
970+
"errors":[
971+
{"shape":"FeatureEnabledException"}
972+
],
973+
"documentation":"<p>Enables the outbound identity federation feature for your Amazon Web Services account. When enabled, IAM principals in your account can use the <code>GetWebIdentityToken</code> API to obtain JSON Web Tokens (JWTs) for secure authentication with external services. This operation also generates a unique issuer URL for your Amazon Web Services account. </p>"
974+
},
949975
"GenerateCredentialReport":{
950976
"name":"GenerateCredentialReport",
951977
"http":{
@@ -1260,6 +1286,21 @@
12601286
],
12611287
"documentation":"<p>Retrieves the service last accessed data report for Organizations that was previously generated using the <code> <a href=\"https://docs.aws.amazon.com/IAM/latest/APIReference/API_GenerateOrganizationsAccessReport.html\">GenerateOrganizationsAccessReport</a> </code> operation. This operation retrieves the status of your report job and the report contents.</p> <p>Depending on the parameters that you passed when you generated the report, the data returned could include different information. For details, see <a href=\"https://docs.aws.amazon.com/IAM/latest/APIReference/API_GenerateOrganizationsAccessReport.html\">GenerateOrganizationsAccessReport</a>.</p> <p>To call this operation, you must be signed in to the management account in your organization. SCPs must be enabled for your organization root. You must have permissions to perform this operation. For more information, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html\">Refining permissions using service last accessed data</a> in the <i>IAM User Guide</i>.</p> <p>For each service that principals in an account (root user, IAM users, or IAM roles) could access using SCPs, the operation returns details about the most recent access attempt. If there was no attempt, the service is listed without details about the most recent attempt to access the service. If the operation fails, it returns the reason that it failed.</p> <p>By default, the list is sorted by service namespace.</p>"
12621288
},
1289+
"GetOutboundWebIdentityFederationInfo":{
1290+
"name":"GetOutboundWebIdentityFederationInfo",
1291+
"http":{
1292+
"method":"POST",
1293+
"requestUri":"/"
1294+
},
1295+
"output":{
1296+
"shape":"GetOutboundWebIdentityFederationInfoResponse",
1297+
"resultWrapper":"GetOutboundWebIdentityFederationInfoResult"
1298+
},
1299+
"errors":[
1300+
{"shape":"FeatureDisabledException"}
1301+
],
1302+
"documentation":"<p>Retrieves the configuration information for the outbound identity federation feature in your Amazon Web Services account. The response includes the unique issuer URL for your Amazon Web Services account and the current enabled/disabled status of the feature. Use this operation to obtain the issuer URL that you need to configure trust relationships with external services.</p>"
1303+
},
12631304
"GetPolicy":{
12641305
"name":"GetPolicy",
12651306
"http":{
@@ -4390,6 +4431,15 @@
43904431
}
43914432
}
43924433
},
4434+
"EnableOutboundWebIdentityFederationResponse":{
4435+
"type":"structure",
4436+
"members":{
4437+
"IssuerIdentifier":{
4438+
"shape":"stringType",
4439+
"documentation":"<p>A unique issuer URL for your Amazon Web Services account that hosts the OpenID Connect (OIDC) discovery endpoints at <code>/.well-known/openid-configuration and /.well-known/jwks.json</code>. The OpenID Connect (OIDC) discovery endpoints contain verification keys and metadata necessary for token verification.</p>"
4440+
}
4441+
}
4442+
},
43934443
"EntityAlreadyExistsException":{
43944444
"type":"structure",
43954445
"members":{
@@ -4548,6 +4598,34 @@
45484598
"type":"list",
45494599
"member":{"shape":"EvaluationResult"}
45504600
},
4601+
"FeatureDisabledException":{
4602+
"type":"structure",
4603+
"members":{
4604+
"message":{"shape":"FeatureDisabledMessage"}
4605+
},
4606+
"documentation":"<p>The request failed because outbound identity federation is already disabled for your Amazon Web Services account. You cannot disable the feature multiple times</p>",
4607+
"error":{
4608+
"code":"FeatureDisabled",
4609+
"httpStatusCode":404,
4610+
"senderFault":true
4611+
},
4612+
"exception":true
4613+
},
4614+
"FeatureDisabledMessage":{"type":"string"},
4615+
"FeatureEnabledException":{
4616+
"type":"structure",
4617+
"members":{
4618+
"message":{"shape":"FeatureEnabledMessage"}
4619+
},
4620+
"documentation":"<p>The request failed because outbound identity federation is already enabled for your Amazon Web Services account. You cannot enable the feature multiple times. To fetch the current configuration (including the unique issuer URL), use the <code>GetOutboundWebIdentityFederationInfo</code> operation.</p>",
4621+
"error":{
4622+
"code":"FeatureEnabled",
4623+
"httpStatusCode":409,
4624+
"senderFault":true
4625+
},
4626+
"exception":true
4627+
},
4628+
"FeatureEnabledMessage":{"type":"string"},
45514629
"FeatureType":{
45524630
"type":"string",
45534631
"enum":[
@@ -5086,6 +5164,19 @@
50865164
"ErrorDetails":{"shape":"ErrorDetails"}
50875165
}
50885166
},
5167+
"GetOutboundWebIdentityFederationInfoResponse":{
5168+
"type":"structure",
5169+
"members":{
5170+
"IssuerIdentifier":{
5171+
"shape":"stringType",
5172+
"documentation":"<p>A unique issuer URL for your Amazon Web Services account that hosts the OpenID Connect (OIDC) discovery endpoints at <code>/.well-known/openid-configuration and /.well-known/jwks.json</code>. The OpenID Connect (OIDC) discovery endpoints contain verification keys and metadata necessary for token verification.</p>"
5173+
},
5174+
"JwtVendingEnabled":{
5175+
"shape":"booleanType",
5176+
"documentation":"<p>Indicates whether outbound identity federation is currently enabled for your Amazon Web Services account. When true, IAM principals in the account can call the <code>GetWebIdentityToken</code> API to obtain JSON Web Tokens (JWTs) for authentication with external services. </p>"
5177+
}
5178+
}
5179+
},
50895180
"GetPolicyRequest":{
50905181
"type":"structure",
50915182
"required":["PolicyArn"],

0 commit comments

Comments
 (0)