@aws-sdk/client-sts

AWS SDK for JavaScript Sts Client for Node.js, Browser and React Native

Usage no npm install needed!

<script type="module">
  import awsSdkClientSts from 'https://cdn.skypack.dev/@aws-sdk/client-sts';
</script>

README

@aws-sdk/client-sts

NPM version NPM downloads

Description

AWS SDK for JavaScript STS Client for Node.js, Browser and React Native.

Security Token Service

Security Token Service (STS) enables you to request temporary, limited-privilege credentials for Identity and Access Management (IAM) users or for users that you authenticate (federated users). This guide provides descriptions of the STS API. For more information about using this service, see Temporary Security Credentials.

Installing

To install the this package, simply type add or install @aws-sdk/client-sts using your favorite package manager:

  • npm install @aws-sdk/client-sts
  • yarn add @aws-sdk/client-sts
  • pnpm add @aws-sdk/client-sts

Getting Started

Import

The AWS SDK is modulized by clients and commands. To send a request, you only need to import the STSClient and the commands you need, for example AssumeRoleCommand:

// ES5 example
const { STSClient, AssumeRoleCommand } = require("@aws-sdk/client-sts");
// ES6+ example
import { STSClient, AssumeRoleCommand } from "@aws-sdk/client-sts";

Usage

To send a request, you:

  • Initiate client with configuration (e.g. credentials, region).
  • Initiate command with input parameters.
  • Call send operation on client with command object as input.
  • If you are using a custom http handler, you may call destroy() to close open connections.
// a client can be shared by different commands.
const client = new STSClient({ region: "REGION" });

const params = {
  /** input parameters */
};
const command = new AssumeRoleCommand(params);

Async/await

We recommend using await operator to wait for the promise returned by send operation as follows:

// async/await.
try {
  const data = await client.send(command);
  // process data.
} catch (error) {
  // error handling.
} finally {
  // finally.
}

Async-await is clean, concise, intuitive, easy to debug and has better error handling as compared to using Promise chains or callbacks.

Promises

You can also use Promise chaining to execute send operation.

client.send(command).then(
  (data) => {
    // process data.
  },
  (error) => {
    // error handling.
  }
);

Promises can also be called using .catch() and .finally() as follows:

client
  .send(command)
  .then((data) => {
    // process data.
  })
  .catch((error) => {
    // error handling.
  })
  .finally(() => {
    // finally.
  });

Callbacks

We do not recommend using callbacks because of callback hell, but they are supported by the send operation.

// callbacks.
client.send(command, (err, data) => {
  // proccess err and data.
});

v2 compatible style

The client can also send requests using v2 compatible style. However, it results in a bigger bundle size and may be dropped in next major version. More details in the blog post on modular packages in AWS SDK for JavaScript

import * as AWS from "@aws-sdk/client-sts";
const client = new AWS.STS({ region: "REGION" });

// async/await.
try {
  const data = await client.assumeRole(params);
  // process data.
} catch (error) {
  // error handling.
}

// Promises.
client
  .assumeRole(params)
  .then((data) => {
    // process data.
  })
  .catch((error) => {
    // error handling.
  });

// callbacks.
client.assumeRole(params, (err, data) => {
  // proccess err and data.
});

Troubleshooting

When the service returns an exception, the error will include the exception information, as well as response metadata (e.g. request id).

try {
  const data = await client.send(command);
  // process data.
} catch (error) {
  const { requestId, cfId, extendedRequestId } = error.$metadata;
  console.log({ requestId, cfId, extendedRequestId });
  /**
   * The keys within exceptions are also parsed.
   * You can access them by specifying exception names:
   * if (error.name === 'SomeServiceException') {
   *     const value = error.specialKeyInException;
   * }
   */
}

Getting Help

Please use these community resources for getting help. We use the GitHub issues for tracking bugs and feature requests, but have limited bandwidth to address them.

To test your universal JavaScript code in Node.js, browser and react-native environments, visit our code samples repo.

Contributing

This client code is generated automatically. Any modifications will be overwritten the next time the @aws-sdk/client-sts package is updated. To contribute to client you can check our generate clients scripts.

License

This SDK is distributed under the Apache License, Version 2.0, see LICENSE for more information.