コマンドオプションサンプル:aws sts assume-role

コマンドサンプルを検索した結果です。

通常はアクセスできないAWSリソースへのアクセスに使用できる一時セキュリティ資格情報(アクセスキーID、シークレットアクセスキー、およびセキュリティトークンからなる)を返します。 詳細は次のリンクを参照してください。 https://docs.aws.amazon.com/ja_jp/cli/latest/reference/sts/assume-role.html

aws sts assume-role --role-arn
    Use Bash Utilities to Update aws/credentials for AssumeRole : http://autozane.com/use-bash-utilities-to-update-aws-credentials-for-assumerole/
aws sts assume-role --role-arn
    AWS CLI を使用して IAM ロールを割り当てる : http://aws.amazon.com/jp/premiumsupport/knowledge-center/iam-assume-role-cli/
aws sts assume-role \\\n --role-arn arn:aws:iam::123456789012:role/dev-full-access \\\n --role-session-name username
    Authenticating to AWS with Environment Variables Gruntwork : http://blog.gruntwork.io/authenticating-to-aws-with-environment-variables-e793d6f6d02e
aws sts assume-role --role-arn arn:aws:iam::111111111:role/s3_role --role-session-name s3_role --profile no_skill --duration-seconds 3600
    AWS AssumeRole を使ってみる - blog.jiikko.com : http://blog.jiikko.com/72
aws sts assume-role --role-arn [AccountA-Role] --role-session-name zzzzz(
    【そんなときどうする?】S3をクロスアカウントで使いたい – サーバーワークスエンジニアブログ : http://blog.serverworks.co.jp/tech/2016/10/27/s3-crossaccount/
aws sts assume-role \
    Blue21: AWSコンソールの貸し出しURL作成 : http://blue21neo.blogspot.com/2018/07/awsurl.html
aws sts assume-role --role-arn "arn:aws:iam::262170986110:role/circleci_role" --role-session-name "Vgaltes-Prod" --profile vgaltes-serverless
    Deploying a Serverless Application with AWS and CircleCI - CircleCI : http://circleci.com/blog/deploying-a-serverless-application/
aws sts assume-role --role-arn=
    Install AWS | AWS Installation Requirements | CoreOS : http://coreos.com/tectonic/docs/latest/install/aws/requirements.html
aws sts assume-role --role-arn arn:aws:iam::222222222222:role/cross --role-session-name cross --output json
     AWS CLIでCross-Account Accessを使う - log4moto : http://d.hatena.ne.jp/j3tm0t0/20131003/1380825389
aws sts assume-role --role-arn arn:aws:iam::foo:role/role-kawahara --role-session-name tektito_na_namae --serial-number arn:aws:iam::hoge:mfa/user-kawahara --token-code 123456(
    クロスアカウントなAWS CLI処理でハマった話 | Developers.IO : http://dev.classmethod.jp/cloud/aws-cli-iam-sts-cross-account/
aws sts assume-role \
    Memo/AmazonWebServices/IAM - DEX Lab : http://dexlab.net/pukiwiki/index.php@Memo%2FAmazonWebServices%2FIAM
aws sts assume-role --role-arn arn:aws:iam::123456789012:role/xaccounts3access --role-session-name s3-access-example
    assume-role — AWS CLI 1.16.13 Command Reference : http://docs.aws.amazon.com/cli/latest/reference/sts/assume-role.html
aws sts assume-role \
    User Management in AWS - AWS | GOV.UK Developer Documentation : http://docs.publishing.service.gov.uk/manual/user-management-in-aws.html
aws sts assume-role --role-arn
    Cross-Account Access Control With Amazon STS forDynamoDB - DZone Database : http://dzone.com/articles/cross-account-access-control-with-amazon-sts-fordy
aws sts assume-role --role-arn "arn:aws:iam::999999999999:role/UpdateApp" --role-session-name "David-ProdUpdate"
    Delegate Access Across AWS Accounts Using IAM Roles – Easy Cloud : http://easycloudsupport.zendesk.com/hc/en-us/articles/360007267132-Delegate-Access-Across-AWS-Accounts-Using-IAM-Roles
aws sts assume-role --role-arn arn:aws:iam::033145145979:role/test_profile2_role --role-session-name s3-example
     Exploring Software and Writing about it– Setting up AWS EC2 Assume Role with Terraform  : http://echorand.me/setting-up-aws-ec2-assume-role-with-terraform.html
aws sts assume-role --role-arn \
    Problems deploying using a cross-account role in AWS - Serverless Framework - Serverless Forums : http://forum.serverless.com/t/problems-deploying-using-a-cross-account-role-in-aws/1493
aws sts assume-role --role-arn arn:aws:iam::000000000000:role/IAMAdmin --role-session-name testsession --profile iam --duration-seconds 43200 --serial-number arn:aws:iam:: 000000000000:mfa/David.Ham --token-code 994032
    Can't assume-role for longer than an hour (AWS limitation?) 揃 Issue #24 揃 coinbase/assume-role 揃 GitHub : http://github.com/coinbase/assume-role/issues/24
aws sts assume-role --role-arn "arn:aws:iam::Account_A_ID:role/RoleForB"
    EC2 Instance assume role in other accounts – Jackie Chen's IT Workshop : http://jackiechen.org/2015/11/03/ec2-instance-cannot-assume-role-in-other-accounts/
aws sts assume-role --role-arn arn:aws:iam::111111111111:role/assumee --role-session-name sess
     Assuming an IAM role from an EC2 instance with its own assumed IAM role · Matt's programming blog  : http://matthewbilyeu.com/blog/assuming-an-iam-role-from-an-ec2-instance-with-its-own-assumed-iam-role/
aws sts assume-role --role-arn
    AWS STS | Noise : http://noise.getoto.net/tag/aws-sts/
aws sts assume-role --role-arn arn:aws:iam::123456789012:role/ExampleAssumedRole --role-session-name MySession
    Trust Me - Assigning and Assuming IAM Roles - Octopus Deploy : http://octopus.com/blog/aws-roles
aws sts assume-role --role-arn arn:aws:iam::xxxxx:role/assume-role-test --role-session-name zzzzz(
    AWS CLIでAssumeRoleを使う小さなサンプル : http://qiita.com/kure/items/633b1985309757faed44
aws sts assume-role returns credentials in Json-format. Is there an easy way (like putting them in environment variables) so that subsequent calls to aws can use them
    amazon web services - What's a good way to use credentials returned by `aws sts assume-role` in current shell session? - Server Fault : http://serverfault.com/questions/732807/whats-a-good-way-to-use-credentials-returned-by-aws-sts-assume-role-in-curren
aws sts assume-role --role-arn arn:aws:iam::0123456789:role/Role-onpremises --role-session-name project-session-server01
  : http://shazi.info/繝サ8D・ウ%80髫エ・エ繝サ99%9E繝サ・セ陜」・コ繝サ・ス繝サ82・イ繝サ・ス繝サ・イ-cicd-髯・95%9E-travis-繝サ9B・サ繝サ・ー-codedeploy-繝サ80・ァ%84-on-premises-iam-role-sts/
aws sts assume-role --role-arn arn:aws:iam::
    amazon web services - AWS assume-role with credentials that last more than an hour - Stack Overflow : http://stackoverflow.com/questions/50659155/aws-assume-role-with-credentials-that-last-more-than-an-hour
aws sts assume-role --role-arn arn:aws:iam::12345:role/MY_ROLE --role-session-name temp-session
    amazon-web-services - IAMロールを使用したSpark EC2スクリプトの実行 : http://stackoverrun.com/ja/q/10171298
aws sts assume-role --role-arn "
    Cross-Account Access Control with Amazon STS for DynamoDB – Stelligent : http://stelligent.com/2016/07/12/cross-account-access-control-with-amazon-sts-for-dynamodb/
aws sts assume-role --role-arn
    Assuming roles in AWS with sudo-like agility - Meltwater Engineering Blog : http://underthehood.meltwater.com/blog/2018/01/22/assuming-roles-in-aws-with-sudo-like-agility/
aws sts assume-role --role-arn arn:aws:iam::123456789012:role/DataEncrypter --role-session-name "DataEncrypter"
    Infrastructure automation, from CloudFormation to Cloudflare : http://www.dwolla.com/updates/infrastructure-automation-from-cloudformation-to-cloudflare/
aws sts assume-role --region
    AWS Pipeline Plugin for Jenkins 2.x – ManthanHD : http://www.manthanhd.com/2017/08/14/aws-pipeline-plugin-for-jenkins-2-x/
aws sts assume-role --role-arn arn:aws:iam::XXXXXXX1234:role/s3-ec2-access- --role-session-name "RoleSession1"
    AWS Cross-account service access with Roles and temp keys | nClouds Blog : http://www.nclouds.com/blog/aws-cross-account-service-access-roles-temp-keys/
aws sts assume-role ..
    cross-account ECR access from ec2 host with instance role without assume-role and STS tokens? : aws : http://www.reddit.com/r/aws/comments/8no4p1/crossaccount_ecr_access_from_ec2_host_with/
aws sts assume-role --role-arn arn:aws:iam::
  : http://www.simpline.co.jp/tech_ty/aws-iam驛「・ァ繝サ・「驛「・ァ繝サ・キ驛「%9D繝サ・・驛「%9D繝サ・シ驛「%9D・ー驛「%9D繝サ・ュ驛「%9D繝サ・シ驛「%9D繝サ・ォ髫カ%80繝サ87%86繝サ・ィ繝サ・シprincipal驍オ・コ繝サ・ョ繝サ84%82・ー/
aws sts assume-role --role-arn "arn:aws:iam::222222222222:role/crossaccountdeploy" --role-session-name crossaccountdeploy --region=eu-west-1
    AWS cross-account deployments using STS AssumeRole - SystemsUp : http://www.systemsup.co.uk/aws-cross-account-deployments-using-sts-assumerole/
aws sts assume-role --role-arn arn:aws:iam::zzzzzzzzzzzz:role/CrossAccount --role-session-name
    Unifying control of multiple AWS accounts by using AWS STS | TO THE NEW Blog : http://www.tothenew.com/blog/unifying-control-of-multiple-aws-accounts-by-using-aws-sts/

aws のオプション一覧