We announced the upcoming end-of-support for AWS SDK for JavaScript v2.
We recommend that you migrate to AWS SDK for JavaScript v3. For dates, additional details, and information on how to migrate, please refer to the linked announcement.

Class: AWS.SAMLCredentials

Inherits:
AWS.Credentials show all
Defined in:
lib/credentials/saml_credentials.js

Overview

Represents credentials retrieved from STS SAML support.

By default this provider gets credentials using the AWS.STS.assumeRoleWithSAML() service operation. This operation requires a RoleArn containing the ARN of the IAM trust policy for the application for which credentials will be given, as well as a PrincipalArn representing the ARN for the SAML identity provider. In addition, the SAMLAssertion must be set to the token provided by the identity provider. See constructor() for an example on creating a credentials object with proper RoleArn, PrincipalArn, and SAMLAssertion values.

Refreshing Credentials from Identity Service

In addition to AWS credentials expiring after a given amount of time, the login token from the identity provider will also expire. Once this token expires, it will not be usable to refresh AWS credentials, and another token will be needed. The SDK does not manage refreshing of the token value, but this can be done through a "refresh token" supported by most identity providers. Consult the documentation for the identity provider for refreshing tokens. Once the refreshed token is acquired, you should make sure to update this new token in the credentials object's params property. The following code will update the SAMLAssertion, assuming you have retrieved an updated token from the identity provider:

AWS.config.credentials.params.SAMLAssertion = updatedToken;

Future calls to credentials.refresh() will now use the new token.

Constructor Summary collapse

Property Summary collapse

Properties inherited from AWS.Credentials

expired, expireTime, accessKeyId, secretAccessKey, sessionToken, expiryWindow

Method Summary collapse

Methods inherited from AWS.Credentials

needsRefresh, get, getPromise, refreshPromise

Constructor Details

new AWS.SAMLCredentials(params) ⇒ void

Creates a new credentials object.

Examples:

Creating a new credentials object

AWS.config.credentials = new AWS.SAMLCredentials({
  RoleArn: 'arn:aws:iam::1234567890:role/SAMLRole',
  PrincipalArn: 'arn:aws:iam::1234567890:role/SAMLPrincipal',
  SAMLAssertion: 'base64-token', // base64-encoded token from IdP
});

Parameters:

  • params (Object)
    • RoleArn — (String)

      The Amazon Resource Name (ARN) of the role that the caller is assuming.

    • PrincipalArn — (String)

      The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the IdP.

    • SAMLAssertion — (String)

      The base64 encoded SAML authentication response provided by the IdP.

      For more information, see Configuring a Relying Party and Adding Claims in the IAM User Guide.

    • PolicyArns — (Array<map>)

      The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as managed session policies. The policies must exist in the same account as the role.

      This parameter is optional. You can provide up to 10 managed policy ARNs. However, the plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service Namespaces in the Amazon Web Services General Reference.

      Note: An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

      Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

    • Policy — (String)

      An IAM policy in JSON format that you want to use as an inline session policy.

      This parameter is optional. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

      The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. The JSON policy characters can be any ASCII character from the space character to the end of the valid character list (\u0020 through \u00FF). It can also include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) characters.

      Note: An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.
    • DurationSeconds — (Integer)

      The duration, in seconds, of the role session. Your role session lasts for the duration that you specify for the DurationSeconds parameter, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. If you specify a value higher than this setting, the operation fails. For example, if you specify a session duration of 12 hours, but your administrator set the maximum session duration to 6 hours, your operation fails. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide.

      By default, the value is set to 3600 seconds.

      Note: The DurationSeconds parameter is separate from the duration of a console session that you might request using the returned credentials. The request to the federation endpoint for a console sign-in token takes a SessionDuration parameter that specifies the maximum length of the console session. For more information, see Creating a URL that Enables Federated Users to Access the Amazon Web Services Management Console in the IAM User Guide.

See Also:

Property Details

paramsmap (readwrite)

Returns the map of params passed to AWS.STS.assumeRoleWithSAML(). To update the token, set the params.SAMLAssertion property.

Returns:

Method Details

refresh(callback) ⇒ void

Refreshes credentials using AWS.STS.assumeRoleWithSAML()

Callback (callback):

  • function(err) { ... }

    Called when the STS service responds (or fails). When this callback is called with no error, it means that the credentials information has been loaded into the object (as the accessKeyId, secretAccessKey, and sessionToken properties).

    Parameters:

    • err (Error)

      if an error occurred, this value will be filled

See Also:

  • AWS.SAMLCredentials.get