Help Center> Identity and Access Management> API Reference> API> Access Key Management> Obtaining a Temporary Access Key and Security Token Through a Token
Updated on 2023-11-29 GMT+08:00

Obtaining a Temporary Access Key and Security Token Through a Token

Function

This API is used to obtain a temporary access key and a security token through a token. Temporary access keys and security tokens are issued by the system to IAM users, and can be valid for 15 minutes to 24 hours. Temporary access keys and security tokens are granted with the least privilege.

The API can be called using both the global endpoint and region-specific endpoints. For IAM endpoints, see Regions and Endpoints.

A temporary access key must be used together with a security token, and the x-security-token field must be included in the request header. For details, see How Do I Use a Temporary AK/SK to Sign Requests?

URI

POST /v3.0/OS-CREDENTIAL/securitytokens

Request Parameters

Table 1 Parameters in the request header

Parameter

Mandatory

Type

Description

Content-Type

Yes

String

Fill application/json;charset=utf8 in this field.

X-Auth-Token

Yes

String

IAM user token, federated user token, or agency token.

Table 2 Parameters in the request body

Parameter

Mandatory

Type

Description

auth

Yes

Object

Authentication information.

Table 3 auth

Parameter

Mandatory

Type

Description

identity

Yes

Object

Authentication parameters.

Table 4 auth.identity

Parameter

Mandatory

Type

Description

methods

Yes

Array of strings

Authentication method. The value of this field is ["token"].

token

No

Object

Validity period of a temporary access key and security token.

policy

No

Object

Permissions to be assigned to the temporary access key and security token (currently the policy only applies to OBS).

The final permissions of the temporary access key and security token are the intersection of permissions assigned to the specified user token and defined in this parameter.

For details about the format and syntax of IAM policies, see Policies.

Table 5 auth.identity.policy

Parameter

Mandatory

Type

Description

Version

Yes

String

Policy version. When creating a custom policy, set this parameter to 1.1.

NOTE:

1.1: Policy. A policy defines the permissions required to perform operations on a specific cloud resource under certain conditions.

Statement

Yes

Array of objects

Statement of the policy.

Table 6 auth.identity.policy.Statement

Parameter

Mandatory

Type

Description

Action

Yes

Array of strings

Specific operation permissions on a resource. For details about supported actions, see "Permissions and Supported Actions" in the API Reference of cloud services.

NOTE:
  • The value format is Service name:Resource type:Operation, for example, vpc:ports:create.
  • Service name: indicates the product name, such as ecs, evs, or vpc. Only lowercase letters are allowed. Resource types and operations are not case-sensitive. You can use an asterisk (*) to represent all operations.

Effect

Yes

String

Effect of the permission. The value can be Allow or Deny. If both Allow and Deny statements are found in a policy, the authentication starts from the Deny statements.

Options:

  • Allow
  • Deny

Condition

No

Map<String,Map<String,Array<String>>>

Conditions for the permission to take effect. For details, see Policy Syntax.

NOTE:

In the following request example, the policy is in effect only when DomainName is set to DomainNameExample.

 "Condition": {
              "StringEquals": {
                "g:DomainName": [
                  "DomainNameExample"
                ]
              }
            }

Resource

No

Array of strings

Cloud resource.

NOTE:
  • Format: Service name:Region:Domain ID:Resource type:Resource path. Wildcard characters (*) are supported. For example, obs:*:*:bucket:* means all OBS buckets. For details about cloud services that support resource-level authorization, see Cloud Services Supported by IAM.
  • The region segment can be * or a region accessible to the user. The specified resource must belong to the corresponding service that actually exists.
  • The service name, region, domain ID, and resource type can be 1 to 50 characters long, including letters, digits, underscores (_), hyphens (-), and asterisks (*). The resource path can be 1 to 1200 characters long, excluding semicolons (;), vertical bars (|), tildes (~), backquote (`), curly brackets ({}), square brackets ([]), and angle brackets (<>).
Table 7 auth.identity.token

Parameter

Mandatory

Type

Description

id

No

String

Token. This parameter is mandatory if X-Auth-Token is not specified in the request header.

duration_seconds

No

Integer

Validity period (in seconds) of a temporary access key and security token.

The value ranges from 15 minutes to 24 hours. The default value is 15 minutes.

Response Parameters

Table 8 Parameters in the response body

Parameter

Type

Description

credential

Object

Authentication result.

Table 9 credential

Parameter

Type

Description

expires_at

String

Expiration time of the access key and security token. The response is UTC time.

access

String

AK.

secret

String

SK.

securitytoken

String

Obtained access key in ciphertext.

Example Request

  • Request with token (specifying the validity period of a temporary access key and security token)
    POST https://iam.myhuaweicloud.com/v3.0/OS-CREDENTIAL/securitytokens
    {
        "auth": {
            "identity": {
                "methods": [
                    "token"
                ],
                "token": {
                    "id": "MIIEIgYJKoZIhvc...",
                    "duration_seconds": "900"
                }
            }
        }
    }
  • Request with the X-Auth-Token header but without the token parameter
    POST https://iam.myhuaweicloud.com/v3.0/OS-CREDENTIAL/securitytokens
    {
        "auth": {
            "identity": {
                "methods": [
                    "token"
                ]
            }
        }
    }
  • Request with policy set to control the permissions assigned to the obtained temporary access key and security token (currently the policy applies only to OBS). The final permissions of the temporary access key and security token are the intersection of permissions assigned to the specified user token and defined in this parameter.
    POST https://iam.myhuaweicloud.com/v3.0/OS-CREDENTIAL/securitytokens
    {
      "auth": {
        "identity": {
          "methods": [
            "token"
          ],
          "policy": {
            "Version": "1.1",
            "Statement": [
              {
                "Effect": "Allow",
                "Action": [
                  "obs:object:GetObject"
                ],
                "Resource": [
                  "OBS:*:*:object:*"
                ],
                "Condition": {
                  "StringEquals": {
                    "g:DomainName": [
                      "DomainNameExample"                    //Example condition value. Replace it with the actual value.
                    ]
                  }
                }
              }
            ]
          },
          "token": {
            "duration_seconds": 900
          }
        }
      }
    }

Example Response

Status code: 201

The request is successful.

{
    "credential": {
        "access": "NZFAT5VNWEJDGZ4PZ...",
        "expires_at": "2020-01-08T03:50:07.574000Z",
        "secret": "riEoWsy3qO0BvgwfkoLVgCUvzgpjBBcvdq...",
        "securitytoken": "gQpjbi1ub3J0aC00jD4Ej..."
    }
}

Status Codes

Status Code

Description

201

The request is successful.

400

Invalid parameters.

401

Authentication failed.

403

Access denied.

500

Internal server error.

Error Codes

None