[][src]Struct rusoto_sts::AssumeRoleWithWebIdentityResponse

pub struct AssumeRoleWithWebIdentityResponse {
    pub assumed_role_user: Option<AssumedRoleUser>,
    pub audience: Option<String>,
    pub credentials: Option<Credentials>,
    pub packed_policy_size: Option<i64>,
    pub provider: Option<String>,
    pub subject_from_web_identity_token: Option<String>,
}

Contains the response to a successful AssumeRoleWithWebIdentity request, including temporary AWS credentials that can be used to make AWS requests.

Fields

assumed_role_user: Option<AssumedRoleUser>

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you can use to refer to the resulting temporary security credentials. For example, you can reference these credentials as a principal in a resource-based policy by using the ARN or assumed role ID. The ARN and ID include the RoleSessionName that you specified when you called AssumeRole.

audience: Option<String>

The intended audience (also known as client ID) of the web identity token. This is traditionally the client identifier issued to the application that requested the web identity token.

credentials: Option<Credentials>

The temporary security credentials, which include an access key ID, a secret access key, and a security token.

The size of the security token that STS API operations return is not fixed. We strongly recommend that you make no assumptions about the maximum size.

packed_policy_size: Option<i64>

A percentage value that indicates the size of the policy in packed form. The service rejects any policy with a packed size greater than 100 percent, which means the policy exceeded the allowed space.

provider: Option<String>

The issuing authority of the web identity token presented. For OpenID Connect ID tokens, this contains the value of the iss field. For OAuth 2.0 access tokens, this contains the value of the ProviderId parameter that was passed in the AssumeRoleWithWebIdentity request.

subject_from_web_identity_token: Option<String>

The unique user identifier that is returned by the identity provider. This identifier is associated with the WebIdentityToken that was submitted with the AssumeRoleWithWebIdentity call. The identifier is typically unique to the user and the application that acquired the WebIdentityToken (pairwise identifier). For OpenID Connect ID tokens, this field contains the value returned by the identity provider as the token's sub (Subject) claim.

Trait Implementations

impl PartialEq<AssumeRoleWithWebIdentityResponse> for AssumeRoleWithWebIdentityResponse[src]

impl Default for AssumeRoleWithWebIdentityResponse[src]

impl Clone for AssumeRoleWithWebIdentityResponse[src]

fn clone_from(&mut self, source: &Self)
1.0.0
[src]

Performs copy-assignment from source. Read more

impl Debug for AssumeRoleWithWebIdentityResponse[src]

Auto Trait Implementations

impl Send for AssumeRoleWithWebIdentityResponse

impl Sync for AssumeRoleWithWebIdentityResponse

Blanket Implementations

impl<T> From for T[src]

impl<T, U> Into for T where
    U: From<T>, 
[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

impl<T, U> TryFrom for T where
    T: From<U>, 
[src]

type Error = !

🔬 This is a nightly-only experimental API. (try_from)

The type returned in the event of a conversion error.

impl<T> Borrow for T where
    T: ?Sized
[src]

impl<T> BorrowMut for T where
    T: ?Sized
[src]

impl<T, U> TryInto for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

🔬 This is a nightly-only experimental API. (try_from)

The type returned in the event of a conversion error.

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Erased for T

impl<T> Same for T

type Output = T

Should always be Self