AWS SDK for .NET Documentation
AssumeRole Method (request)
AmazonAmazon.SecurityTokenAmazonSecurityTokenServiceClientAssumeRole(AssumeRoleRequest) Did this page help you?   Yes   No    Tell us about it...
Returns a set of temporary security credentials (consisting of an access key ID, a secret access key, and a security token) that you can use to access AWS resources that you might not normally have access to. Typically, you use
CopyC#
AssumeRole
for cross-account access or federation.

Important: You cannot call

CopyC#
AssumeRole
by using AWS account credentials; access will be denied. You must use IAM user credentials or temporary security credentials to call
CopyC#
AssumeRole
.

For cross-account access, imagine that you own multiple accounts and need to access resources in each account. You could create long-term credentials in each account to access those resources. However, managing all those credentials and remembering which one can access which account can be time consuming. Instead, you can create one set of long-term credentials in one account and then use temporary security credentials to access all the other accounts by assuming roles in those accounts. For more information about roles, see Roles in Using IAM.

For federation, you can, for example, grant single sign-on access to the AWS Management Console. If you already have an identity and authentication system in your corporate network, you don't have to recreate user identities in AWS in order to grant those user identities access to AWS. Instead, after a user has been authenticated, you call

CopyC#
AssumeRole
(and specify the role with the appropriate permissions) to get temporary security credentials for that user. With those temporary security credentials, you construct a sign-in URL that users can use to access the console. For more information, see Scenarios for Granting Temporary Access in Using Temporary Security Credentials.

The temporary security credentials are valid for the duration that you specified when calling

CopyC#
AssumeRole
, which can be from 900 seconds (15 minutes) to 3600 seconds (1 hour). The default is 1 hour.

Optionally, you can pass an IAM access policy to this operation. If you choose not to pass a policy, the temporary security credentials that are returned by the operation have the permissions that are defined in the access policy of the role that is being assumed. If you pass a policy to this operation, the temporary security credentials that are returned by the operation have the permissions that are allowed by both the access policy of the role that is being assumed, and the policy that you pass. This gives you a way to further restrict the permissions for the resulting temporary security credentials. You cannot use the passed policy to grant permissions that are in excess of those allowed by the access policy of the role that is being assumed. For more information, see Permissions for AssumeRole in Using Temporary Security Credentials.

To assume a role, your AWS account must be trusted by the role. The trust relationship is defined in the role's trust policy when the role is created. You must also have a policy that allows you to call

CopyC#
sts:AssumeRole
.

Using MFA with AssumeRole

You can optionally include multi-factor authentication (MFA) information when you call

CopyC#
AssumeRole
. This is useful for cross-account scenarios in which you want to make sure that the user who is assuming the role has been authenticated using an AWS MFA device. In that scenario, the trust policy of the role being assumed includes a condition that tests for MFA authentication; if the caller does not include valid MFA information, the request to assume the role is denied. The condition in a trust policy that tests for MFA authentication might look like the following example.

CopyC#
"Condition": {"Null": {"aws:MultiFactorAuthAge": false}}

For more information, see Configuring MFA-Protected API Access in the Using IAM guide.

To use MFA with

CopyC#
AssumeRole
, you pass values for the
CopyC#
SerialNumber
and
CopyC#
TokenCode
parameters. The
CopyC#
SerialNumber
value identifies the user's hardware or virtual MFA device. The
CopyC#
TokenCode
is the time-based one-time password (TOTP) that the MFA devices produces.

.....
Declaration Syntax
C#
public AssumeRoleResponse AssumeRole(
	AssumeRoleRequest request
)
Parameters
request (AssumeRoleRequest)
Container for the necessary parameters to execute the AssumeRole service method.
Return Value
The response from the AssumeRole service method, as returned by SecurityTokenService.
Exceptions
ExceptionCondition
MalformedPolicyDocumentException The request was rejected because the policy document was malformed. The error message describes the specific error.
PackedPolicyTooLargeException The request was rejected because the policy document was too large. The error message describes how big the policy document is, in packed form, as a percentage of what the API allows.

Assembly: AWSSDK (Module: AWSSDK) Version: 1.5.60.0 (1.5.60.0)