From cd849bc2ffa359fee9e3cf443c05d201a7ae2214 Mon Sep 17 00:00:00 2001 From: Harshavardhana Date: Wed, 15 Jul 2020 14:36:14 -0700 Subject: [PATCH] update STS docs with new values (#10055) Co-authored-by: Poorna --- cmd/config/identity/openid/jwt.go | 4 ++-- cmd/config/identity/openid/jwt_test.go | 2 +- docs/sts/assume-role.md | 14 +++++++------- docs/sts/client-grants.md | 14 +++++++------- docs/sts/web-identity.md | 14 +++++++------- 5 files changed, 24 insertions(+), 24 deletions(-) diff --git a/cmd/config/identity/openid/jwt.go b/cmd/config/identity/openid/jwt.go index c247ad1cf..ecc0d8f4b 100644 --- a/cmd/config/identity/openid/jwt.go +++ b/cmd/config/identity/openid/jwt.go @@ -123,8 +123,8 @@ func GetDefaultExpiration(dsecs string) (time.Duration, error) { // The duration, in seconds, of the role session. // The value can range from 900 seconds (15 minutes) - // to 12 hours. - if expirySecs < 900 || expirySecs > 43200 { + // up to 7 days. + if expirySecs < 900 || expirySecs > 604800 { return 0, auth.ErrInvalidDuration } diff --git a/cmd/config/identity/openid/jwt_test.go b/cmd/config/identity/openid/jwt_test.go index 1a08fe042..c36e7ed0b 100644 --- a/cmd/config/identity/openid/jwt_test.go +++ b/cmd/config/identity/openid/jwt_test.go @@ -126,7 +126,7 @@ func TestDefaultExpiryDuration(t *testing.T) { expectErr: true, }, { - reqURL: "http://localhost:8443/?DurationSeconds=43201", + reqURL: "http://localhost:8443/?DurationSeconds=604801", expectErr: true, }, { diff --git a/docs/sts/assume-role.md b/docs/sts/assume-role.md index a72373cbc..fba19840c 100644 --- a/docs/sts/assume-role.md +++ b/docs/sts/assume-role.md @@ -24,7 +24,7 @@ Returns a set of temporary security credentials that you can use to access MinIO - To be able to reliably use S3 multipart APIs feature of the SDKs without re-inventing the wheel of pre-signing the each URL in multipart API. This is very tedious to implement with all the scenarios of fault tolerance that's already implemented by the client SDK. The general client SDKs don't support multipart with presigned URLs. - To be able to easily get the temporary credentials to upload to a prefix. Make it possible for a client to upload a whole folder using the session. The server side applications need not create a presigned URL and serve to the client for each file. Since, the client would have the session it can do it by itself. -The temporary security credentials returned by this API consists of an access key, a secret key, and a security token. Applications can use these temporary security credentials to sign calls to MinIO API operations. The policy applied to these temporary credentials is inherited from the MinIO user credentials. By default, the temporary security credentials created by AssumeRole last for one hour. However, use the optional DurationSeconds parameter to specify the duration of the credentials. This value varies from 900 seconds (15 minutes) up to the maximum session duration to 12 hours. +The temporary security credentials returned by this API consists of an access key, a secret key, and a security token. Applications can use these temporary security credentials to sign calls to MinIO API operations. The policy applied to these temporary credentials is inherited from the MinIO user credentials. By default, the temporary security credentials created by AssumeRole last for one hour. However, use the optional DurationSeconds parameter to specify the duration of the credentials. This value varies from 900 seconds (15 minutes) up to the maximum session duration of 7 days. ## API Request Parameters ### Version @@ -39,13 +39,13 @@ Indicates STS API version information, the only supported value is '2011-06-15'. Indicates STS API Authorization information. If you are familiar with AWS Signature V4 Authorization header, this STS API supports signature V4 authorization as mentioned [here](https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html) ### DurationSeconds -The duration, in seconds. The value can range from 900 seconds (15 minutes) up to 12 hours. If value is higher than this setting, then operation fails. By default, the value is set to 3600 seconds. +The duration, in seconds. The value can range from 900 seconds (15 minutes) up to 7 days. If value is higher than this setting, then operation fails. By default, the value is set to 3600 seconds. -| Params | Value | -| :-- | :-- | -| *Type* | *Integer* | -| *Valid Range* | *Minimum value of 900. Maximum value of 43200.* | -| *Required* | *No* | +| Params | Value | +| :-- | :-- | +| *Type* | *Integer* | +| *Valid Range* | *Minimum value of 900. Maximum value of 604800.* | +| *Required* | *No* | ### Policy An IAM policy in JSON format that you want to use as an inline session policy. This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the canned policy name and the policy set here. You cannot use this policy to grant more permissions than those allowed by the canned policy name being assumed. diff --git a/docs/sts/client-grants.md b/docs/sts/client-grants.md index 6cd0d69e3..77a671971 100644 --- a/docs/sts/client-grants.md +++ b/docs/sts/client-grants.md @@ -21,7 +21,7 @@ Returns a set of temporary security credentials for applications/clients who hav Calling AssumeRoleWithClientGrants does not require the use of MinIO default credentials. Therefore, client application can be distributed that requests temporary security credentials without including MinIO default credentials. Instead, the identity of the caller is validated by using a JWT access token from the identity provider. The temporary security credentials returned by this API consists of an access key, a secret key, and a security token. Applications can use these temporary security credentials to sign calls to MinIO API operations. -By default, the temporary security credentials created by AssumeRoleWithClientGrants last for one hour. However, use the optional DurationSeconds parameter to specify the duration of the credentials. This value varies from 900 seconds (15 minutes) up to the maximum session duration to 12 hours. +By default, the temporary security credentials created by AssumeRoleWithClientGrants last for one hour. However, use the optional DurationSeconds parameter to specify the duration of the credentials. This value varies from 900 seconds (15 minutes) up to the maximum session duration of 7 days. ## API Request Parameters ### Token @@ -42,13 +42,13 @@ Indicates STS API version information, the only supported value is '2011-06-15'. | *Required* | *Yes* | ### DurationSeconds -The duration, in seconds. The value can range from 900 seconds (15 minutes) up to 12 hours. If value is higher than this setting, then operation fails. By default, the value is set to 3600 seconds. +The duration, in seconds. The value can range from 900 seconds (15 minutes) up to 7 days. If value is higher than this setting, then operation fails. By default, the value is set to 3600 seconds. If no *DurationSeconds* is specified expiry seconds is obtained from *Token*. -| Params | Value | -| :-- | :-- | -| *Type* | *Integer* | -| *Valid Range* | *Minimum value of 900. Maximum value of 43200.* | -| *Required* | *No* | +| Params | Value | +| :-- | :-- | +| *Type* | *Integer* | +| *Valid Range* | *Minimum value of 900. Maximum value of 604800.* | +| *Required* | *No* | ### Policy An IAM policy in JSON format that you want to use as an inline session policy. This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the canned policy name and the policy set here. You cannot use this policy to grant more permissions than those allowed by the canned policy name being assumed. diff --git a/docs/sts/web-identity.md b/docs/sts/web-identity.md index c1e66949b..f2d14a5c7 100644 --- a/docs/sts/web-identity.md +++ b/docs/sts/web-identity.md @@ -21,7 +21,7 @@ Calling AssumeRoleWithWebIdentity does not require the use of MinIO default credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary security credentials without including MinIO default credentials in the application. Instead, the identity of the caller is validated by using a JWT access token from the web identity provider. The temporary security credentials returned by this API consists of an access key, a secret key, and a security token. Applications can use these temporary security credentials to sign calls to MinIO API operations. -By default, the temporary security credentials created by AssumeRoleWithWebIdentity last for one hour. However, use the optional DurationSeconds parameter to specify the duration of the credentials. This value varies from 900 seconds (15 minutes) up to the maximum session duration to 12 hours. +By default, the temporary security credentials created by AssumeRoleWithWebIdentity last for one hour. However, use the optional DurationSeconds parameter to specify the duration of the credentials. This value varies from 900 seconds (15 minutes) up to the maximum session duration of 7 days. ## API Request Parameters ### WebIdentityToken @@ -42,13 +42,13 @@ Indicates STS API version information, the only supported value is '2011-06-15'. | *Required* | *Yes* | ### DurationSeconds -The duration, in seconds. The value can range from 900 seconds (15 minutes) up to 12 hours. If value is higher than this setting, then operation fails. By default, the value is set to 3600 seconds. +The duration, in seconds. The value can range from 900 seconds (15 minutes) up to 7 days. If value is higher than this setting, then operation fails. By default, the value is set to 3600 seconds. If no *DurationSeconds* is specified expiry seconds is obtained from *WebIdentityToken*. -| Params | Value | -| :-- | :-- | -| *Type* | *Integer* | -| *Valid Range* | *Minimum value of 900. Maximum value of 43200.* | -| *Required* | *No* | +| Params | Value | +| :-- | :-- | +| *Type* | *Integer* | +| *Valid Range* | *Minimum value of 900. Maximum value of 604800.* | +| *Required* | *No* | ### Policy An IAM policy in JSON format that you want to use as an inline session policy. This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the canned policy name and the policy set here. You cannot use this policy to grant more permissions than those allowed by the canned policy name being assumed.