Authentication and access credentials - AWS Command Line Interface

Authentication and access credentials

You must establish how the AWS CLI authenticates with AWS when you develop with AWS services. To configure credentials for programmatic access for the AWS CLI, choose one of the following options. The options are in order of recommendation.

Which user needs programmatic access? Purpose Instructions

Workforce identity (AWS IAM Identity Center users)

(Recommended)Use short-term credentials. Configure the AWS CLI to use AWS IAM Identity Center
IAM Use short-term credentials. Authenticate with short-term credentials
IAM

or Workforce identity (AWS IAM Identity Center users)

Use Amazon EC2 instance metadata for credentials. Use credentials for Amazon EC2 instance metadata
IAM

or Workforce identity (AWS IAM Identity Center users)

Pair another credential method and assume a role for permissions. Use an IAM role in the AWS CLI
IAM (Not recommended) Use long-term credentials. Authenticate with IAM user credentials
IAM

or Workforce identity (AWS IAM Identity Center users)

(Not recommended) Pair another credential method but use credential values stored in a location outside of the AWS CLI. Source credentials with an external process

Configuration and credential precedence

Credentials and configuration settings are located in multiple places, such as the system or user environment variables, local AWS configuration files, or explicitly declared on the command line as a parameter. Certain authentication take precedence over others. The AWS CLI authentication settings take precedence in the following order:

  1. Command line options – Overrides settings in any other location, such as the --region, --output, and --profile parameters.

  2. Environment variables – You can store values in your system's environment variables.

  3. Assume role – Assume the permissions of an IAM role through configuration or the aws sts assume-role command.

  4. Assume role with web identity – Assume the permissions of an IAM role using web identity through configuration or the aws sts assume-role command.

  5. AWS IAM Identity Center – The IAM Identity Center configuration settings stored in the config file are updated when you run the aws configure sso command. Credentials are then authenticated when you run the aws sso login command. The config file is located at ~/.aws/config on Linux or macOS, or at C:\Users\USERNAME\.aws\config on Windows.

  6. Credentials file – The credentials and config file are updated when you run the command aws configure. The credentials file is located at ~/.aws/credentials on Linux or macOS, or at C:\Users\USERNAME\.aws\credentials on Windows.

  7. Custom process – Get your credentials from an external source.

  8. Configuration file – The credentials and config file are updated when you run the command aws configure. The config file is located at ~/.aws/config on Linux or macOS, or at C:\Users\USERNAME\.aws\config on Windows.

  9. Container credentials – You can associate an IAM role with each of your Amazon Elastic Container Service (Amazon ECS) task definitions. Temporary credentials for that role are then available to that task's containers. For more information, see IAM Roles for Tasks in the Amazon Elastic Container Service Developer Guide.

  10. Amazon EC2 instance profile credentials – You can associate an IAM role with each of your Amazon Elastic Compute Cloud (Amazon EC2) instances. Temporary credentials for that role are then available to code running in the instance. The credentials are delivered through the Amazon EC2 metadata service. For more information, see IAM Roles for Amazon EC2 in the Amazon EC2 User Guide for Linux Instances and Using Instance Profiles in the IAM User Guide.

Additional topics in this section