AWS Security Token Service (STS)

Discover more about the AWS Security Token Service (STS) connector and how to use it on the Digibee Integration Platform.

AWS Security Token Service (STS) requests and manages temporary security credentials for AWS services.

Parameters

Take a look at the configuration parameters for the connector. Parameters supported by Double Braces expressions are marked with (DB).

General tab

ParameterDescriptionDefault valueData type

Account

Account to be used. It must be an AWS V4 account type.

N/A

String

Label

Identifier of the operation. Spaces are not allowed.

N/A

String

Operation

The operation to perform. The options are: assumeRole, getFederationToken, and getSessionToken.

assumeRole

String

Role ARN (DB)

The Amazon Resource Name (ARN) of the role to assume. This option is only available if the assumeRole operation is selected.

N/A

String

Role Session Name (DB)

A name that identifies the assumed role session. This option is only available if the assumeRole operation is selected.

N/A

String

Federated Name (DB)

The name of the federated user. This option is only available if the getFederationToken operation is selected.

N/A

String

Fail On Error

If the option is activated, the pipeline's execution with an error will be interrupted. Otherwise, the pipeline execution proceeds, but the result will show a false value for the "success" property.

False

Boolean

Advanced tab

ParameterDescriptionDefault valueData type

Region

The region in which the STS client must operate.

AWS Global

String

Documentation tab

ParameterDescriptionDefault valueData type

Documentation

Section for documenting any necessary information about the connector configuration and business rules.

N/A

String

If the execution is successful, the output of the execution should have at least a property "success": true

Parameters additional information

Operation

Learn more about how the operations work:

  • assumeRole: this operation provides temporary security credentials (access key ID, secret access key, and security token) for a user to assume a specified role that can be used for AWS requests.

  • getFederationToken: this operation provides temporary security credentials for federated users who need access to AWS resources.

  • getSessionToken: this operation provides a temporary session token for an AWS account or IAM user.

Last updated