How enable access to AWS STS AssumeRole How enable access to AWS STS AssumeRole node.js node.js

How enable access to AWS STS AssumeRole


There is a step that was missing: set trust relationship on role created in step one. No matter what privileges the user had, if the trust relationship is not set, STS will refuse the request.

Troubleshooting IAM Roles explain how it works.


On the role that you want to assume, for example using the STS Java V2 API (not Node), you need to set a trust relationship. In the trust relationship, specify the user to trust. For example:

{    "Version": "2012-10-17",    "Statement": [      {        "Effect": "Allow",        "Principal": {          "AWS": "<Specify the ARN of your IAM user you are using in this code example>"        },        "Action": "sts:AssumeRole"      }    ]  }

Now you can, for example, run a Java program to invoke the assumeRole operation.

package com.example.sts;import software.amazon.awssdk.regions.Region;import software.amazon.awssdk.services.sts.StsClient;import software.amazon.awssdk.services.sts.model.AssumeRoleRequest;import software.amazon.awssdk.services.sts.model.StsException;import software.amazon.awssdk.services.sts.model.AssumeRoleResponse;import software.amazon.awssdk.services.sts.model.Credentials;import java.time.Instant;import java.time.ZoneId;import java.time.format.DateTimeFormatter;import java.time.format.FormatStyle;import java.util.Locale;/** * To make this code example work, create a Role that you want to assume. * Then define a Trust Relationship in the AWS Console. YOu can use this as an example: * * { *   "Version": "2012-10-17", *   "Statement": [ *     { *       "Effect": "Allow", *       "Principal": { *         "AWS": "<Specify the ARN of your IAM user you are using in this code example>" *       }, *       "Action": "sts:AssumeRole" *     } *   ] * } * *  For more information, see "Editing the Trust Relationship for an Existing Role" in the AWS Directory Service guide. */public class AssumeRole {    public static void main(String[] args) {         String roleArn = "arn:aws:iam::000540000000:role/s3role" ; // args[0];        String roleSessionName = "mysession101"; // args[1];        Region region = Region.US_EAST_1;        StsClient stsClient = StsClient.builder()                .region(region)                .build();       try {        AssumeRoleRequest roleRequest = AssumeRoleRequest.builder()                .roleArn(roleArn)                .roleSessionName(roleSessionName)                .build();           AssumeRoleResponse roleResponse = stsClient.assumeRole(roleRequest);           Credentials myCreds = roleResponse.credentials();           //Display the time when the temp creds expire           Instant exTime = myCreds.expiration();           // Convert the Instant to readable date           DateTimeFormatter formatter =                   DateTimeFormatter.ofLocalizedDateTime( FormatStyle.SHORT )                           .withLocale( Locale.US)                           .withZone( ZoneId.systemDefault() );           formatter.format( exTime );           System.out.println("The temporary credentials expire on " + exTime );       } catch (StsException e) {           System.err.println(e.getMessage());           System.exit(1);       }   }}

Without setting the Trust Relationship, this code does not work.


I met the same problem. These steps I fixed as below:

  • create new Role attach the policy: AmazonS3FullAccess, (copy the role ARN, use in code below)
  • Select Trust relationships tab - Edit Trust Relationship
{  "Version": "2012-10-17",  "Statement": [    {      "Effect": "Allow",      "Principal": {        "AWS": "arn:aws:iam::IAM_USER_ID:user/haipv",//the roleARN need to be granted, use * for all        "Service": "s3.amazonaws.com"      },      "Action": "sts:AssumeRole"    }  ]}
  • update Trust relationships

Example code:

import com.amazonaws.AmazonServiceException;import com.amazonaws.SdkClientException;import com.amazonaws.auth.AWSStaticCredentialsProvider;import com.amazonaws.auth.BasicAWSCredentials;import com.amazonaws.auth.BasicSessionCredentials;import com.amazonaws.auth.profile.ProfileCredentialsProvider;import com.amazonaws.regions.Regions;import com.amazonaws.services.s3.AmazonS3;import com.amazonaws.services.s3.AmazonS3ClientBuilder;import com.amazonaws.services.s3.model.ObjectListing;import com.amazonaws.services.securitytoken.AWSSecurityTokenService;import com.amazonaws.services.securitytoken.AWSSecurityTokenServiceClientBuilder;import com.amazonaws.services.securitytoken.model.AssumeRoleRequest;import com.amazonaws.services.securitytoken.model.AssumeRoleResult;import com.amazonaws.services.securitytoken.model.Credentials;public class Main {    public static void main(String[] args) {        Regions clientRegion = Regions.AP_SOUTHEAST_1;        String roleARN = "arn:aws:iam::IAM_USER_ID:role/haipvRole"; // the roleARN coppied above        String roleSessionName = "haipv-session";        String bucketName = "haipv.docketName";//file_example_MP4_640_3MG.mp4         String accesskey = "YOURKEY";         String secretkey = "YOUR SECRET KEY";        try {            BasicAWSCredentials credentials = new BasicAWSCredentials(accesskey, secretkey);            // Creating the STS client is part of your trusted code. It has            // the security credentials you use to obtain temporary security credentials.            AWSSecurityTokenService stsClient = AWSSecurityTokenServiceClientBuilder.standard()                    .withCredentials(new AWSStaticCredentialsProvider(credentials))                    .withRegion(clientRegion)                    .build();            // Obtain credentials for the IAM role. Note that you cannot assume the role of an AWS root account;            // Amazon S3 will deny access. You must use credentials for an IAM user or an IAM role.            AssumeRoleRequest roleRequest = new AssumeRoleRequest()                    .withRoleArn(roleARN)                    .withRoleSessionName(roleSessionName);            AssumeRoleResult roleResponse = stsClient.assumeRole(roleRequest);            Credentials sessionCredentials = roleResponse.getCredentials();            // Create a BasicSessionCredentials object that contains the credentials you just retrieved.            BasicSessionCredentials awsCredentials = new BasicSessionCredentials(                    sessionCredentials.getAccessKeyId(),                    sessionCredentials.getSecretAccessKey(),                    sessionCredentials.getSessionToken());            // Provide temporary security credentials so that the Amazon S3 client            // can send authenticated requests to Amazon S3. You create the client            // using the sessionCredentials object.            AmazonS3 s3Client = AmazonS3ClientBuilder.standard()                    .withCredentials(new AWSStaticCredentialsProvider(awsCredentials))                    .withRegion(clientRegion)                    .build();            // Verify that assuming the role worked and the permissions are set correctly            // by getting a set of object keys from the bucket.            ObjectListing objects = s3Client.listObjects(bucketName);            System.out.println("No. of Objects: " + objects.getObjectSummaries().size());        }        catch(AmazonServiceException e) {            // The call was transmitted successfully, but Amazon S3 couldn't process            // it, so it returned an error response.            e.printStackTrace();        }        catch(SdkClientException e) {            // Amazon S3 couldn't be contacted for a response, or the client            // couldn't parse the response from Amazon S3.            e.printStackTrace();        }    }}

Refer the official document in this link

It works for me.