@aws-sdk/client-sso-admin 3.803.0 → 3.806.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/README.md +17 -9
- package/dist-cjs/runtimeConfig.js +6 -6
- package/dist-es/runtimeConfig.js +6 -6
- package/dist-types/SSOAdmin.d.ts +17 -9
- package/dist-types/SSOAdminClient.d.ts +17 -9
- package/dist-types/commands/AttachCustomerManagedPolicyReferenceToPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/AttachManagedPolicyToPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/CreateAccountAssignmentCommand.d.ts +1 -1
- package/dist-types/commands/CreateApplicationAssignmentCommand.d.ts +1 -1
- package/dist-types/commands/CreateApplicationCommand.d.ts +12 -2
- package/dist-types/commands/CreateInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/commands/CreateInstanceCommand.d.ts +2 -2
- package/dist-types/commands/CreatePermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/CreateTrustedTokenIssuerCommand.d.ts +7 -5
- package/dist-types/commands/DeleteAccountAssignmentCommand.d.ts +1 -1
- package/dist-types/commands/DeleteApplicationAccessScopeCommand.d.ts +1 -1
- package/dist-types/commands/DeleteApplicationAssignmentCommand.d.ts +1 -1
- package/dist-types/commands/DeleteApplicationAuthenticationMethodCommand.d.ts +1 -1
- package/dist-types/commands/DeleteApplicationCommand.d.ts +1 -1
- package/dist-types/commands/DeleteApplicationGrantCommand.d.ts +1 -1
- package/dist-types/commands/DeleteInlinePolicyFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/DeleteInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/commands/DeleteInstanceCommand.d.ts +1 -1
- package/dist-types/commands/DeletePermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/DeletePermissionsBoundaryFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/DeleteTrustedTokenIssuerCommand.d.ts +3 -2
- package/dist-types/commands/DescribeAccountAssignmentCreationStatusCommand.d.ts +1 -1
- package/dist-types/commands/DescribeAccountAssignmentDeletionStatusCommand.d.ts +1 -1
- package/dist-types/commands/DescribeApplicationAssignmentCommand.d.ts +5 -4
- package/dist-types/commands/DescribeApplicationCommand.d.ts +1 -1
- package/dist-types/commands/DescribeApplicationProviderCommand.d.ts +3 -2
- package/dist-types/commands/DescribeInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/commands/DescribeInstanceCommand.d.ts +11 -8
- package/dist-types/commands/DescribePermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/DescribePermissionSetProvisioningStatusCommand.d.ts +1 -1
- package/dist-types/commands/DescribeTrustedTokenIssuerCommand.d.ts +4 -3
- package/dist-types/commands/DetachCustomerManagedPolicyReferenceFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/DetachManagedPolicyFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/GetApplicationAccessScopeCommand.d.ts +1 -1
- package/dist-types/commands/GetApplicationAssignmentConfigurationCommand.d.ts +1 -1
- package/dist-types/commands/GetApplicationAuthenticationMethodCommand.d.ts +1 -1
- package/dist-types/commands/GetApplicationGrantCommand.d.ts +1 -1
- package/dist-types/commands/GetInlinePolicyForPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/GetPermissionsBoundaryForPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/ListAccountAssignmentCreationStatusCommand.d.ts +1 -1
- package/dist-types/commands/ListAccountAssignmentDeletionStatusCommand.d.ts +1 -1
- package/dist-types/commands/ListAccountAssignmentsCommand.d.ts +2 -2
- package/dist-types/commands/ListAccountAssignmentsForPrincipalCommand.d.ts +3 -2
- package/dist-types/commands/ListAccountsForProvisionedPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/ListApplicationAccessScopesCommand.d.ts +1 -1
- package/dist-types/commands/ListApplicationAssignmentsCommand.d.ts +1 -1
- package/dist-types/commands/ListApplicationAssignmentsForPrincipalCommand.d.ts +6 -2
- package/dist-types/commands/ListApplicationAuthenticationMethodsCommand.d.ts +1 -1
- package/dist-types/commands/ListApplicationGrantsCommand.d.ts +1 -1
- package/dist-types/commands/ListApplicationsCommand.d.ts +6 -4
- package/dist-types/commands/ListCustomerManagedPolicyReferencesInPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/ListManagedPoliciesInPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/ListPermissionSetProvisioningStatusCommand.d.ts +1 -1
- package/dist-types/commands/ListPermissionSetsCommand.d.ts +1 -1
- package/dist-types/commands/ListPermissionSetsProvisionedToAccountCommand.d.ts +1 -1
- package/dist-types/commands/ListTagsForResourceCommand.d.ts +1 -1
- package/dist-types/commands/ListTrustedTokenIssuersCommand.d.ts +1 -1
- package/dist-types/commands/ProvisionPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/PutApplicationAccessScopeCommand.d.ts +2 -2
- package/dist-types/commands/PutApplicationAssignmentConfigurationCommand.d.ts +6 -4
- package/dist-types/commands/PutApplicationAuthenticationMethodCommand.d.ts +1 -1
- package/dist-types/commands/PutApplicationGrantCommand.d.ts +79 -2
- package/dist-types/commands/PutInlinePolicyToPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/PutPermissionsBoundaryToPermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/TagResourceCommand.d.ts +1 -1
- package/dist-types/commands/UntagResourceCommand.d.ts +1 -1
- package/dist-types/commands/UpdateApplicationCommand.d.ts +1 -1
- package/dist-types/commands/UpdateInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/commands/UpdateInstanceCommand.d.ts +1 -1
- package/dist-types/commands/UpdatePermissionSetCommand.d.ts +1 -1
- package/dist-types/commands/UpdateTrustedTokenIssuerCommand.d.ts +5 -3
- package/dist-types/endpoint/EndpointParameters.d.ts +1 -3
- package/dist-types/index.d.ts +17 -9
- package/dist-types/models/models_0.d.ts +67 -36
- package/dist-types/runtimeConfig.browser.d.ts +17 -17
- package/dist-types/runtimeConfig.d.ts +16 -16
- package/dist-types/runtimeConfig.native.d.ts +18 -18
- package/dist-types/runtimeConfig.shared.d.ts +3 -3
- package/dist-types/ts3.4/commands/AttachCustomerManagedPolicyReferenceToPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/AttachManagedPolicyToPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/CreateAccountAssignmentCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/CreateApplicationAssignmentCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/CreateApplicationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/CreateInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/CreatePermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/CreateTrustedTokenIssuerCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteAccountAssignmentCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteApplicationAccessScopeCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteApplicationAssignmentCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteApplicationAuthenticationMethodCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteApplicationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteApplicationGrantCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteInlinePolicyFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteInstanceCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeletePermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeletePermissionsBoundaryFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DeleteTrustedTokenIssuerCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeAccountAssignmentCreationStatusCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeAccountAssignmentDeletionStatusCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeApplicationAssignmentCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeApplicationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeApplicationProviderCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeInstanceCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribePermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribePermissionSetProvisioningStatusCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DescribeTrustedTokenIssuerCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DetachCustomerManagedPolicyReferenceFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/DetachManagedPolicyFromPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/GetApplicationAccessScopeCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/GetApplicationAssignmentConfigurationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/GetApplicationAuthenticationMethodCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/GetApplicationGrantCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/GetInlinePolicyForPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/GetPermissionsBoundaryForPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListAccountAssignmentCreationStatusCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListAccountAssignmentDeletionStatusCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListAccountAssignmentsCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListAccountAssignmentsForPrincipalCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListAccountsForProvisionedPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListApplicationAccessScopesCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListApplicationAssignmentsCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListApplicationAssignmentsForPrincipalCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListApplicationAuthenticationMethodsCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListApplicationGrantsCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListApplicationsCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListCustomerManagedPolicyReferencesInPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListManagedPoliciesInPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListPermissionSetProvisioningStatusCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListPermissionSetsCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListPermissionSetsProvisionedToAccountCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListTagsForResourceCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ListTrustedTokenIssuersCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/ProvisionPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/PutApplicationAccessScopeCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/PutApplicationAssignmentConfigurationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/PutApplicationAuthenticationMethodCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/PutApplicationGrantCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/PutInlinePolicyToPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/PutPermissionsBoundaryToPermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/TagResourceCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/UntagResourceCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/UpdateApplicationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/UpdateInstanceAccessControlAttributeConfigurationCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/UpdateInstanceCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/UpdatePermissionSetCommand.d.ts +1 -1
- package/dist-types/ts3.4/commands/UpdateTrustedTokenIssuerCommand.d.ts +1 -1
- package/dist-types/ts3.4/endpoint/EndpointParameters.d.ts +1 -4
- package/dist-types/ts3.4/runtimeConfig.browser.d.ts +22 -32
- package/dist-types/ts3.4/runtimeConfig.d.ts +20 -29
- package/dist-types/ts3.4/runtimeConfig.native.d.ts +23 -33
- package/dist-types/ts3.4/runtimeConfig.shared.d.ts +3 -3
- package/package.json +22 -22
|
@@ -23,7 +23,7 @@ export interface UpdateInstanceCommandOutput extends UpdateInstanceResponse, __M
|
|
|
23
23
|
}
|
|
24
24
|
declare const UpdateInstanceCommand_base: {
|
|
25
25
|
new (input: UpdateInstanceCommandInput): import("@smithy/smithy-client").CommandImpl<UpdateInstanceCommandInput, UpdateInstanceCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
|
26
|
-
new (
|
|
26
|
+
new (input: UpdateInstanceCommandInput): import("@smithy/smithy-client").CommandImpl<UpdateInstanceCommandInput, UpdateInstanceCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
|
27
27
|
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
|
|
28
28
|
};
|
|
29
29
|
/**
|
|
@@ -23,7 +23,7 @@ export interface UpdatePermissionSetCommandOutput extends UpdatePermissionSetRes
|
|
|
23
23
|
}
|
|
24
24
|
declare const UpdatePermissionSetCommand_base: {
|
|
25
25
|
new (input: UpdatePermissionSetCommandInput): import("@smithy/smithy-client").CommandImpl<UpdatePermissionSetCommandInput, UpdatePermissionSetCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
|
26
|
-
new (
|
|
26
|
+
new (input: UpdatePermissionSetCommandInput): import("@smithy/smithy-client").CommandImpl<UpdatePermissionSetCommandInput, UpdatePermissionSetCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
|
27
27
|
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
|
|
28
28
|
};
|
|
29
29
|
/**
|
|
@@ -23,13 +23,15 @@ export interface UpdateTrustedTokenIssuerCommandOutput extends UpdateTrustedToke
|
|
|
23
23
|
}
|
|
24
24
|
declare const UpdateTrustedTokenIssuerCommand_base: {
|
|
25
25
|
new (input: UpdateTrustedTokenIssuerCommandInput): import("@smithy/smithy-client").CommandImpl<UpdateTrustedTokenIssuerCommandInput, UpdateTrustedTokenIssuerCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
|
26
|
-
new (
|
|
26
|
+
new (input: UpdateTrustedTokenIssuerCommandInput): import("@smithy/smithy-client").CommandImpl<UpdateTrustedTokenIssuerCommandInput, UpdateTrustedTokenIssuerCommandOutput, SSOAdminClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
|
27
27
|
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
|
|
28
28
|
};
|
|
29
29
|
/**
|
|
30
|
-
* <p>Updates the name of the trusted token issuer, or the path of a source attribute or destination
|
|
30
|
+
* <p>Updates the name of the trusted token issuer, or the path of a source attribute or destination
|
|
31
|
+
* attribute for a trusted token issuer configuration.</p>
|
|
31
32
|
* <note>
|
|
32
|
-
* <p>Updating this trusted token issuer configuration might cause users to lose access to any
|
|
33
|
+
* <p>Updating this trusted token issuer configuration might cause users to lose access to any
|
|
34
|
+
* applications that are configured to use the trusted token issuer.</p>
|
|
33
35
|
* </note>
|
|
34
36
|
* @example
|
|
35
37
|
* Use a bare-bones client and the command you need to make an API call.
|
|
@@ -11,9 +11,7 @@ export interface ClientInputEndpointParameters {
|
|
|
11
11
|
export type ClientResolvedEndpointParameters = ClientInputEndpointParameters & {
|
|
12
12
|
defaultSigningName: string;
|
|
13
13
|
};
|
|
14
|
-
export declare const resolveClientEndpointParameters: <T>(options: T & ClientInputEndpointParameters) => T &
|
|
15
|
-
defaultSigningName: string;
|
|
16
|
-
};
|
|
14
|
+
export declare const resolveClientEndpointParameters: <T>(options: T & ClientInputEndpointParameters) => T & ClientResolvedEndpointParameters;
|
|
17
15
|
export declare const commonParams: {
|
|
18
16
|
readonly UseFIPS: {
|
|
19
17
|
readonly type: "builtInParams";
|
package/dist-types/index.d.ts
CHANGED
|
@@ -1,17 +1,25 @@
|
|
|
1
1
|
/**
|
|
2
|
-
* <p>IAM Identity Center
|
|
3
|
-
*
|
|
4
|
-
*
|
|
5
|
-
*
|
|
2
|
+
* <p>IAM Identity Center is the Amazon Web Services solution for connecting your workforce users to Amazon Web Services managed
|
|
3
|
+
* applications and other Amazon Web Services resources. You can connect your existing identity provider
|
|
4
|
+
* and synchronize users and groups from your directory, or create and manage your users
|
|
5
|
+
* directly in IAM Identity Center. You can then use IAM Identity Center for either or both of the following:</p>
|
|
6
|
+
* <ul>
|
|
7
|
+
* <li>
|
|
8
|
+
* <p>User access to applications</p>
|
|
9
|
+
* </li>
|
|
10
|
+
* <li>
|
|
11
|
+
* <p>User access to Amazon Web Services accounts</p>
|
|
12
|
+
* </li>
|
|
13
|
+
* </ul>
|
|
14
|
+
* <p>This guide provides information about single sign-on operations that you can use for access to applications and
|
|
15
|
+
* Amazon Web Services accounts. For information about IAM Identity Center features, see the
|
|
16
|
+
* <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html">IAM Identity Center
|
|
17
|
+
* User Guide</a>.</p>
|
|
6
18
|
* <note>
|
|
7
19
|
* <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API
|
|
8
20
|
* namespaces.</p>
|
|
9
21
|
* </note>
|
|
10
|
-
* <p>
|
|
11
|
-
* used for access management of Amazon Web Services accounts. For information about IAM Identity Center features, see
|
|
12
|
-
* the <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html">IAM Identity Center
|
|
13
|
-
* User Guide</a>.</p>
|
|
14
|
-
* <p>Many operations in the IAM Identity Center APIs rely on identifiers for users and groups, known as
|
|
22
|
+
* <p>Many API operations for IAM Identity Center rely on identifiers for users and groups, known as
|
|
15
23
|
* principals. For more information about how to work with principals and principal IDs in
|
|
16
24
|
* IAM Identity Center, see the <a href="https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html">Identity Store API
|
|
17
25
|
* Reference</a>.</p>
|
|
@@ -827,12 +827,18 @@ export interface GetApplicationGrantRequest {
|
|
|
827
827
|
GrantType: GrantType | undefined;
|
|
828
828
|
}
|
|
829
829
|
/**
|
|
830
|
-
* <p>A structure that defines configuration settings for an application that supports the
|
|
830
|
+
* <p>A structure that defines configuration settings for an application that supports the
|
|
831
|
+
* OAuth 2.0 Authorization Code Grant.</p>
|
|
831
832
|
* @public
|
|
832
833
|
*/
|
|
833
834
|
export interface AuthorizationCodeGrant {
|
|
834
835
|
/**
|
|
835
|
-
* <p>A list of URIs that are valid locations to redirect a user's browser after the user is
|
|
836
|
+
* <p>A list of URIs that are valid locations to redirect a user's browser after the user is
|
|
837
|
+
* authorized.</p>
|
|
838
|
+
* <note>
|
|
839
|
+
* <p>RedirectUris is required when the grant type is
|
|
840
|
+
* <code>authorization_code</code>.</p>
|
|
841
|
+
* </note>
|
|
836
842
|
* @public
|
|
837
843
|
*/
|
|
838
844
|
RedirectUris?: string[] | undefined;
|
|
@@ -856,30 +862,43 @@ export interface AuthorizedTokenIssuer {
|
|
|
856
862
|
AuthorizedAudiences?: string[] | undefined;
|
|
857
863
|
}
|
|
858
864
|
/**
|
|
859
|
-
* <p>A structure that defines configuration settings for an application that supports the
|
|
865
|
+
* <p>A structure that defines configuration settings for an application that supports the
|
|
866
|
+
* JWT Bearer Token Authorization Grant. The <code>AuthorizedAudience</code> field is the
|
|
867
|
+
* aud claim. For more information, see <a href="https://datatracker.ietf.org/doc/html/rfc7523">RFC 7523</a>.</p>
|
|
860
868
|
* @public
|
|
861
869
|
*/
|
|
862
870
|
export interface JwtBearerGrant {
|
|
863
871
|
/**
|
|
864
|
-
* <p>A list of allowed token issuers trusted by the Identity Center instances for this
|
|
872
|
+
* <p>A list of allowed token issuers trusted by the Identity Center instances for this
|
|
873
|
+
* application.</p>
|
|
874
|
+
* <note>
|
|
875
|
+
* <p>
|
|
876
|
+
* <code>AuthorizedTokenIssuers</code> is required when the grant type is
|
|
877
|
+
* <code>JwtBearerGrant</code>.</p>
|
|
878
|
+
* </note>
|
|
865
879
|
* @public
|
|
866
880
|
*/
|
|
867
881
|
AuthorizedTokenIssuers?: AuthorizedTokenIssuer[] | undefined;
|
|
868
882
|
}
|
|
869
883
|
/**
|
|
870
|
-
* <p>A structure that defines configuration settings for an application that supports the
|
|
884
|
+
* <p>A structure that defines configuration settings for an application that supports the
|
|
885
|
+
* OAuth 2.0 Refresh Token Grant. For more, see <a href="https://datatracker.ietf.org/doc/html/rfc6749#section-1.5">RFC
|
|
886
|
+
* 6749</a>.</p>
|
|
871
887
|
* @public
|
|
872
888
|
*/
|
|
873
889
|
export interface RefreshTokenGrant {
|
|
874
890
|
}
|
|
875
891
|
/**
|
|
876
|
-
* <p>A structure that defines configuration settings for an application that supports the
|
|
892
|
+
* <p>A structure that defines configuration settings for an application that supports the
|
|
893
|
+
* OAuth 2.0 Token Exchange Grant. For more information, see <a href="https://datatracker.ietf.org/doc/html/rfc8693">RFC 8693</a>.</p>
|
|
877
894
|
* @public
|
|
878
895
|
*/
|
|
879
896
|
export interface TokenExchangeGrant {
|
|
880
897
|
}
|
|
881
898
|
/**
|
|
882
|
-
* <p>The Grant union represents the set of possible configuration options for the selected
|
|
899
|
+
* <p>The Grant union represents the set of possible configuration options for the selected
|
|
900
|
+
* grant type. Exactly one member of the union must be specified, and must match the grant
|
|
901
|
+
* type selected.</p>
|
|
883
902
|
* @public
|
|
884
903
|
*/
|
|
885
904
|
export type Grant = Grant.AuthorizationCodeMember | Grant.JwtBearerMember | Grant.RefreshTokenMember | Grant.TokenExchangeMember | Grant.$UnknownMember;
|
|
@@ -899,7 +918,8 @@ export declare namespace Grant {
|
|
|
899
918
|
$unknown?: never;
|
|
900
919
|
}
|
|
901
920
|
/**
|
|
902
|
-
* <p>Configuration options for the <code>urn:ietf:params:oauth:grant-type:jwt-bearer</code>
|
|
921
|
+
* <p>Configuration options for the <code>urn:ietf:params:oauth:grant-type:jwt-bearer</code>
|
|
922
|
+
* grant type.</p>
|
|
903
923
|
* @public
|
|
904
924
|
*/
|
|
905
925
|
interface JwtBearerMember {
|
|
@@ -921,7 +941,8 @@ export declare namespace Grant {
|
|
|
921
941
|
$unknown?: never;
|
|
922
942
|
}
|
|
923
943
|
/**
|
|
924
|
-
* <p>Configuration options for the
|
|
944
|
+
* <p>Configuration options for the
|
|
945
|
+
* <code>urn:ietf:params:oauth:grant-type:token-exchange</code> grant type.</p>
|
|
925
946
|
* @public
|
|
926
947
|
*/
|
|
927
948
|
interface TokenExchangeMember {
|
|
@@ -1097,7 +1118,8 @@ export interface ResourceServerConfig {
|
|
|
1097
1118
|
Scopes?: Record<string, ResourceServerScopeDetails> | undefined;
|
|
1098
1119
|
}
|
|
1099
1120
|
/**
|
|
1100
|
-
* <p>A structure that describes a provider that can be used to connect an Amazon Web Services managed
|
|
1121
|
+
* <p>A structure that describes a provider that can be used to connect an Amazon Web Services managed
|
|
1122
|
+
* application or customer managed application to IAM Identity Center.</p>
|
|
1101
1123
|
* @public
|
|
1102
1124
|
*/
|
|
1103
1125
|
export interface ApplicationProvider {
|
|
@@ -1183,7 +1205,7 @@ export declare class ServiceQuotaExceededException extends __BaseException {
|
|
|
1183
1205
|
constructor(opts: __ExceptionOptionType<ServiceQuotaExceededException, __BaseException>);
|
|
1184
1206
|
}
|
|
1185
1207
|
/**
|
|
1186
|
-
* <p>A structure that stores
|
|
1208
|
+
* <p>A structure that stores a list of managed policy ARNs that describe the associated Amazon Web Services managed policy.</p>
|
|
1187
1209
|
* @public
|
|
1188
1210
|
*/
|
|
1189
1211
|
export interface AttachedManagedPolicy {
|
|
@@ -1298,8 +1320,7 @@ export interface Tag {
|
|
|
1298
1320
|
*/
|
|
1299
1321
|
export interface CreateApplicationRequest {
|
|
1300
1322
|
/**
|
|
1301
|
-
* <p>The ARN of the instance of IAM Identity Center under which the operation will run.
|
|
1302
|
-
* For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource
|
|
1323
|
+
* <p>The ARN of the instance of IAM Identity Center under which the operation will run. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource
|
|
1303
1324
|
* Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
|
|
1304
1325
|
* @public
|
|
1305
1326
|
*/
|
|
@@ -1366,12 +1387,12 @@ export interface CreateApplicationResponse {
|
|
|
1366
1387
|
*/
|
|
1367
1388
|
export interface CreateApplicationAssignmentRequest {
|
|
1368
1389
|
/**
|
|
1369
|
-
* <p>The ARN of the application
|
|
1390
|
+
* <p>The ARN of the application for which the assignment is created.</p>
|
|
1370
1391
|
* @public
|
|
1371
1392
|
*/
|
|
1372
1393
|
ApplicationArn: string | undefined;
|
|
1373
1394
|
/**
|
|
1374
|
-
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
1395
|
+
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
1375
1396
|
* @public
|
|
1376
1397
|
*/
|
|
1377
1398
|
PrincipalId: string | undefined;
|
|
@@ -1571,19 +1592,24 @@ export type JwksRetrievalOption = (typeof JwksRetrievalOption)[keyof typeof Jwks
|
|
|
1571
1592
|
*/
|
|
1572
1593
|
export interface OidcJwtConfiguration {
|
|
1573
1594
|
/**
|
|
1574
|
-
* <p>The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain
|
|
1595
|
+
* <p>The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used to obtain
|
|
1596
|
+
* the information required to verify the tokens that the trusted token issuer generates.</p>
|
|
1575
1597
|
* @public
|
|
1576
1598
|
*/
|
|
1577
1599
|
IssuerUrl: string | undefined;
|
|
1578
1600
|
/**
|
|
1579
|
-
* <p>The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by
|
|
1580
|
-
*
|
|
1601
|
+
* <p>The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by
|
|
1602
|
+
* this JMESPath expression is compared against the attribute mapped by
|
|
1603
|
+
* <code>IdentityStoreAttributePath</code> when a trusted token issuer token is exchanged for an
|
|
1604
|
+
* IAM Identity Center token.</p>
|
|
1581
1605
|
* @public
|
|
1582
1606
|
*/
|
|
1583
1607
|
ClaimAttributePath: string | undefined;
|
|
1584
1608
|
/**
|
|
1585
|
-
* <p>The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by
|
|
1586
|
-
*
|
|
1609
|
+
* <p>The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by
|
|
1610
|
+
* this JMESPath expression is compared against the attribute mapped by
|
|
1611
|
+
* <code>ClaimAttributePath</code> when a trusted token issuer token is exchanged for an IAM Identity Center
|
|
1612
|
+
* token. </p>
|
|
1587
1613
|
* @public
|
|
1588
1614
|
*/
|
|
1589
1615
|
IdentityStoreAttributePath: string | undefined;
|
|
@@ -1767,7 +1793,7 @@ export interface DeleteApplicationAssignmentRequest {
|
|
|
1767
1793
|
*/
|
|
1768
1794
|
ApplicationArn: string | undefined;
|
|
1769
1795
|
/**
|
|
1770
|
-
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
1796
|
+
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
1771
1797
|
* @public
|
|
1772
1798
|
*/
|
|
1773
1799
|
PrincipalId: string | undefined;
|
|
@@ -2013,14 +2039,13 @@ export interface DescribeApplicationResponse {
|
|
|
2013
2039
|
*/
|
|
2014
2040
|
export interface DescribeApplicationAssignmentRequest {
|
|
2015
2041
|
/**
|
|
2016
|
-
* <p>Specifies the ARN of the application.
|
|
2017
|
-
* For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource
|
|
2042
|
+
* <p>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource
|
|
2018
2043
|
* Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
|
|
2019
2044
|
* @public
|
|
2020
2045
|
*/
|
|
2021
2046
|
ApplicationArn: string | undefined;
|
|
2022
2047
|
/**
|
|
2023
|
-
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
2048
|
+
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
2024
2049
|
* @public
|
|
2025
2050
|
*/
|
|
2026
2051
|
PrincipalId: string | undefined;
|
|
@@ -2040,7 +2065,7 @@ export interface DescribeApplicationAssignmentResponse {
|
|
|
2040
2065
|
*/
|
|
2041
2066
|
PrincipalType?: PrincipalType | undefined;
|
|
2042
2067
|
/**
|
|
2043
|
-
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
2068
|
+
* <p>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information about PrincipalIds in IAM Identity Center, see the <a href="https://docs.aws.amazon.com/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM Identity Center Identity Store API Reference</a>.</p>
|
|
2044
2069
|
* @public
|
|
2045
2070
|
*/
|
|
2046
2071
|
PrincipalId?: string | undefined;
|
|
@@ -2389,8 +2414,9 @@ export interface GetApplicationAssignmentConfigurationRequest {
|
|
|
2389
2414
|
*/
|
|
2390
2415
|
export interface GetApplicationAssignmentConfigurationResponse {
|
|
2391
2416
|
/**
|
|
2392
|
-
* <p>If <code>AssignmentsRequired</code> is <code>true</code> (default value), users don’t
|
|
2393
|
-
* <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment API</a>. If <code>false</code>, all users have
|
|
2417
|
+
* <p>If <code>AssignmentsRequired</code> is <code>true</code> (default value), users don’t
|
|
2418
|
+
* have access to the application unless an assignment is created using the <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment API</a>. If <code>false</code>, all users have
|
|
2419
|
+
* access to the application. </p>
|
|
2394
2420
|
* @public
|
|
2395
2421
|
*/
|
|
2396
2422
|
AssignmentRequired: boolean | undefined;
|
|
@@ -2995,8 +3021,7 @@ export interface ListApplicationsFilter {
|
|
|
2995
3021
|
*/
|
|
2996
3022
|
export interface ListApplicationsRequest {
|
|
2997
3023
|
/**
|
|
2998
|
-
* <p>The ARN of the IAM Identity Center application under which the operation will run.
|
|
2999
|
-
* For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource
|
|
3024
|
+
* <p>The ARN of the IAM Identity Center application under which the operation will run. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource
|
|
3000
3025
|
* Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon Web Services General Reference</i>.</p>
|
|
3001
3026
|
* @public
|
|
3002
3027
|
*/
|
|
@@ -3427,14 +3452,18 @@ export interface ListTrustedTokenIssuersResponse {
|
|
|
3427
3452
|
*/
|
|
3428
3453
|
export interface OidcJwtUpdateConfiguration {
|
|
3429
3454
|
/**
|
|
3430
|
-
* <p>The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by
|
|
3431
|
-
*
|
|
3455
|
+
* <p>The path of the source attribute in the JWT from the trusted token issuer. The attribute mapped by
|
|
3456
|
+
* this JMESPath expression is compared against the attribute mapped by
|
|
3457
|
+
* <code>IdentityStoreAttributePath</code> when a trusted token issuer token is exchanged for an
|
|
3458
|
+
* IAM Identity Center token.</p>
|
|
3432
3459
|
* @public
|
|
3433
3460
|
*/
|
|
3434
3461
|
ClaimAttributePath?: string | undefined;
|
|
3435
3462
|
/**
|
|
3436
|
-
* <p>The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by
|
|
3437
|
-
*
|
|
3463
|
+
* <p>The path of the destination attribute in a JWT from IAM Identity Center. The attribute mapped by
|
|
3464
|
+
* this JMESPath expression is compared against the attribute mapped by
|
|
3465
|
+
* <code>ClaimAttributePath</code> when a trusted token issuer token is exchanged for an IAM Identity Center
|
|
3466
|
+
* token.</p>
|
|
3438
3467
|
* @public
|
|
3439
3468
|
*/
|
|
3440
3469
|
IdentityStoreAttributePath?: string | undefined;
|
|
@@ -3505,8 +3534,9 @@ export interface PutApplicationAssignmentConfigurationRequest {
|
|
|
3505
3534
|
*/
|
|
3506
3535
|
ApplicationArn: string | undefined;
|
|
3507
3536
|
/**
|
|
3508
|
-
* <p>If <code>AssignmentsRequired</code> is <code>true</code> (default value), users don’t
|
|
3509
|
-
* <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment API</a>. If <code>false</code>, all users have
|
|
3537
|
+
* <p>If <code>AssignmentsRequired</code> is <code>true</code> (default value), users don’t
|
|
3538
|
+
* have access to the application unless an assignment is created using the <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment API</a>. If <code>false</code>, all users have
|
|
3539
|
+
* access to the application. </p>
|
|
3510
3540
|
* @public
|
|
3511
3541
|
*/
|
|
3512
3542
|
AssignmentRequired: boolean | undefined;
|
|
@@ -3624,7 +3654,8 @@ export interface UntagResourceRequest {
|
|
|
3624
3654
|
export interface UntagResourceResponse {
|
|
3625
3655
|
}
|
|
3626
3656
|
/**
|
|
3627
|
-
* <p>A structure that describes the options for the access portal associated with an
|
|
3657
|
+
* <p>A structure that describes the options for the access portal associated with an
|
|
3658
|
+
* application that can be updated.</p>
|
|
3628
3659
|
* @public
|
|
3629
3660
|
*/
|
|
3630
3661
|
export interface UpdateApplicationPortalOptions {
|
|
@@ -8,7 +8,7 @@ export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
|
8
8
|
defaultsMode: import("@smithy/types").Provider<import("@smithy/smithy-client").ResolvedDefaultsMode>;
|
|
9
9
|
bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
|
|
10
10
|
credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((_: unknown) => () => Promise<import("@smithy/types").AwsCredentialIdentity>);
|
|
11
|
-
defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-browser").PreviouslyResolved
|
|
11
|
+
defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-browser").PreviouslyResolved) => Promise<import("@smithy/types").UserAgent>;
|
|
12
12
|
maxAttempts: number | import("@smithy/types").Provider<number>;
|
|
13
13
|
region: string | import("@smithy/types").Provider<any>;
|
|
14
14
|
requestHandler: import("@smithy/protocol-http").HttpHandler<any> | RequestHandler;
|
|
@@ -21,30 +21,30 @@ export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
|
21
21
|
cacheMiddleware?: boolean | undefined;
|
|
22
22
|
urlParser: import("@smithy/types").UrlParser;
|
|
23
23
|
base64Decoder: import("@smithy/types").Decoder;
|
|
24
|
-
base64Encoder: (_input:
|
|
24
|
+
base64Encoder: (_input: Uint8Array | string) => string;
|
|
25
25
|
utf8Decoder: import("@smithy/types").Decoder;
|
|
26
|
-
utf8Encoder: (input:
|
|
26
|
+
utf8Encoder: (input: Uint8Array | string) => string;
|
|
27
27
|
disableHostPrefix: boolean;
|
|
28
28
|
serviceId: string;
|
|
29
|
-
profile?: string
|
|
29
|
+
profile?: string;
|
|
30
30
|
logger: import("@smithy/types").Logger;
|
|
31
31
|
extensions: import("./runtimeExtensions").RuntimeExtension[];
|
|
32
|
-
customUserAgent?: string | import("@smithy/types").UserAgent
|
|
33
|
-
userAgentAppId?: string | import("@smithy/types").Provider<string | undefined
|
|
34
|
-
retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2
|
|
32
|
+
customUserAgent?: string | import("@smithy/types").UserAgent;
|
|
33
|
+
userAgentAppId?: string | undefined | import("@smithy/types").Provider<string | undefined>;
|
|
34
|
+
retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2;
|
|
35
35
|
endpoint?: ((string | import("@smithy/types").Endpoint | import("@smithy/types").Provider<import("@smithy/types").Endpoint> | import("@smithy/types").EndpointV2 | import("@smithy/types").Provider<import("@smithy/types").EndpointV2>) & (string | import("@smithy/types").Provider<string> | import("@smithy/types").Endpoint | import("@smithy/types").Provider<import("@smithy/types").Endpoint> | import("@smithy/types").EndpointV2 | import("@smithy/types").Provider<import("@smithy/types").EndpointV2>)) | undefined;
|
|
36
36
|
endpointProvider: (endpointParams: import("./endpoint/EndpointParameters").EndpointParameters, context?: {
|
|
37
|
-
logger?: import("@smithy/types").Logger
|
|
37
|
+
logger?: import("@smithy/types").Logger;
|
|
38
38
|
}) => import("@smithy/types").EndpointV2;
|
|
39
|
-
tls?: boolean
|
|
40
|
-
serviceConfiguredEndpoint?:
|
|
41
|
-
authSchemePreference?: string[] | import("@smithy/types").Provider<string[]
|
|
39
|
+
tls?: boolean;
|
|
40
|
+
serviceConfiguredEndpoint?: never;
|
|
41
|
+
authSchemePreference?: string[] | import("@smithy/types").Provider<string[]>;
|
|
42
42
|
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
|
|
43
43
|
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").SSOAdminHttpAuthSchemeProvider;
|
|
44
|
-
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider
|
|
45
|
-
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme
|
|
46
|
-
signingEscapePath?: boolean
|
|
47
|
-
systemClockOffset?: number
|
|
48
|
-
signingRegion?: string
|
|
49
|
-
signerConstructor?:
|
|
44
|
+
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider;
|
|
45
|
+
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme) => Promise<import("@smithy/types").RequestSigner>);
|
|
46
|
+
signingEscapePath?: boolean;
|
|
47
|
+
systemClockOffset?: number;
|
|
48
|
+
signingRegion?: string;
|
|
49
|
+
signerConstructor?: new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner;
|
|
50
50
|
};
|
|
@@ -8,8 +8,8 @@ export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
|
8
8
|
defaultsMode: import("@smithy/types").Provider<import("@smithy/smithy-client").ResolvedDefaultsMode>;
|
|
9
9
|
authSchemePreference: string[] | import("@smithy/types").Provider<string[]>;
|
|
10
10
|
bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
|
|
11
|
-
credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((init?: import("@aws-sdk/credential-provider-node").DefaultProviderInit
|
|
12
|
-
defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-node").PreviouslyResolved
|
|
11
|
+
credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((init?: import("@aws-sdk/credential-provider-node").DefaultProviderInit) => import("@smithy/types").MemoizedProvider<import("@smithy/types").AwsCredentialIdentity>);
|
|
12
|
+
defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-node").PreviouslyResolved) => Promise<import("@smithy/types").UserAgent>;
|
|
13
13
|
maxAttempts: number | import("@smithy/types").Provider<number>;
|
|
14
14
|
region: string | import("@smithy/types").Provider<string>;
|
|
15
15
|
requestHandler: RequestHandler | import("@smithy/protocol-http").HttpHandler<any>;
|
|
@@ -23,28 +23,28 @@ export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
|
23
23
|
cacheMiddleware?: boolean | undefined;
|
|
24
24
|
urlParser: import("@smithy/types").UrlParser;
|
|
25
25
|
base64Decoder: import("@smithy/types").Decoder;
|
|
26
|
-
base64Encoder: (_input:
|
|
26
|
+
base64Encoder: (_input: Uint8Array | string) => string;
|
|
27
27
|
utf8Decoder: import("@smithy/types").Decoder;
|
|
28
|
-
utf8Encoder: (input:
|
|
28
|
+
utf8Encoder: (input: Uint8Array | string) => string;
|
|
29
29
|
disableHostPrefix: boolean;
|
|
30
30
|
serviceId: string;
|
|
31
|
-
profile?: string
|
|
31
|
+
profile?: string;
|
|
32
32
|
logger: import("@smithy/types").Logger;
|
|
33
33
|
extensions: import("./runtimeExtensions").RuntimeExtension[];
|
|
34
|
-
customUserAgent?: string | import("@smithy/types").UserAgent
|
|
35
|
-
retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2
|
|
34
|
+
customUserAgent?: string | import("@smithy/types").UserAgent;
|
|
35
|
+
retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2;
|
|
36
36
|
endpoint?: ((string | import("@smithy/types").Endpoint | import("@smithy/types").Provider<import("@smithy/types").Endpoint> | import("@smithy/types").EndpointV2 | import("@smithy/types").Provider<import("@smithy/types").EndpointV2>) & (string | import("@smithy/types").Provider<string> | import("@smithy/types").Endpoint | import("@smithy/types").Provider<import("@smithy/types").Endpoint> | import("@smithy/types").EndpointV2 | import("@smithy/types").Provider<import("@smithy/types").EndpointV2>)) | undefined;
|
|
37
37
|
endpointProvider: (endpointParams: import("./endpoint/EndpointParameters").EndpointParameters, context?: {
|
|
38
|
-
logger?: import("@smithy/types").Logger
|
|
38
|
+
logger?: import("@smithy/types").Logger;
|
|
39
39
|
}) => import("@smithy/types").EndpointV2;
|
|
40
|
-
tls?: boolean
|
|
41
|
-
serviceConfiguredEndpoint?:
|
|
40
|
+
tls?: boolean;
|
|
41
|
+
serviceConfiguredEndpoint?: never;
|
|
42
42
|
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
|
|
43
43
|
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").SSOAdminHttpAuthSchemeProvider;
|
|
44
|
-
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider
|
|
45
|
-
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme
|
|
46
|
-
signingEscapePath?: boolean
|
|
47
|
-
systemClockOffset?: number
|
|
48
|
-
signingRegion?: string
|
|
49
|
-
signerConstructor?:
|
|
44
|
+
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider;
|
|
45
|
+
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme) => Promise<import("@smithy/types").RequestSigner>);
|
|
46
|
+
signingEscapePath?: boolean;
|
|
47
|
+
systemClockOffset?: number;
|
|
48
|
+
signingRegion?: string;
|
|
49
|
+
signerConstructor?: new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner;
|
|
50
50
|
};
|
|
@@ -7,43 +7,43 @@ export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
|
7
7
|
sha256: import("@smithy/types").HashConstructor;
|
|
8
8
|
requestHandler: import("@smithy/types").NodeHttpHandlerOptions | import("@smithy/types").FetchHttpHandlerOptions | Record<string, unknown> | import("@smithy/protocol-http").HttpHandler<any> | import("@smithy/fetch-http-handler").FetchHttpHandler;
|
|
9
9
|
apiVersion: string;
|
|
10
|
-
cacheMiddleware?: boolean
|
|
10
|
+
cacheMiddleware?: boolean;
|
|
11
11
|
urlParser: import("@smithy/types").UrlParser;
|
|
12
12
|
bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
|
|
13
13
|
streamCollector: import("@smithy/types").StreamCollector;
|
|
14
14
|
base64Decoder: import("@smithy/types").Decoder;
|
|
15
|
-
base64Encoder: (_input:
|
|
15
|
+
base64Encoder: (_input: Uint8Array | string) => string;
|
|
16
16
|
utf8Decoder: import("@smithy/types").Decoder;
|
|
17
|
-
utf8Encoder: (input:
|
|
17
|
+
utf8Encoder: (input: Uint8Array | string) => string;
|
|
18
18
|
disableHostPrefix: boolean;
|
|
19
19
|
serviceId: string;
|
|
20
20
|
useDualstackEndpoint: boolean | import("@smithy/types").Provider<boolean>;
|
|
21
21
|
useFipsEndpoint: boolean | import("@smithy/types").Provider<boolean>;
|
|
22
22
|
region: string | import("@smithy/types").Provider<any>;
|
|
23
|
-
profile?: string
|
|
24
|
-
defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-browser").PreviouslyResolved
|
|
23
|
+
profile?: string;
|
|
24
|
+
defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-browser").PreviouslyResolved) => Promise<import("@smithy/types").UserAgent>;
|
|
25
25
|
credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((_: unknown) => () => Promise<import("@smithy/types").AwsCredentialIdentity>);
|
|
26
26
|
maxAttempts: number | import("@smithy/types").Provider<number>;
|
|
27
27
|
retryMode: string | import("@smithy/types").Provider<string>;
|
|
28
28
|
logger: import("@smithy/types").Logger;
|
|
29
29
|
extensions: import("./runtimeExtensions").RuntimeExtension[];
|
|
30
30
|
defaultsMode: import("@smithy/smithy-client").DefaultsMode | import("@smithy/types").Provider<import("@smithy/smithy-client").DefaultsMode>;
|
|
31
|
-
customUserAgent?: string | import("@smithy/types").UserAgent
|
|
32
|
-
userAgentAppId?: string | import("@smithy/types").Provider<string | undefined
|
|
33
|
-
retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2
|
|
31
|
+
customUserAgent?: string | import("@smithy/types").UserAgent;
|
|
32
|
+
userAgentAppId?: string | undefined | import("@smithy/types").Provider<string | undefined>;
|
|
33
|
+
retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2;
|
|
34
34
|
endpoint?: ((string | import("@smithy/types").Endpoint | import("@smithy/types").Provider<import("@smithy/types").Endpoint> | import("@smithy/types").EndpointV2 | import("@smithy/types").Provider<import("@smithy/types").EndpointV2>) & (string | import("@smithy/types").Provider<string> | import("@smithy/types").Endpoint | import("@smithy/types").Provider<import("@smithy/types").Endpoint> | import("@smithy/types").EndpointV2 | import("@smithy/types").Provider<import("@smithy/types").EndpointV2>)) | undefined;
|
|
35
35
|
endpointProvider: (endpointParams: import("./endpoint/EndpointParameters").EndpointParameters, context?: {
|
|
36
|
-
logger?: import("@smithy/types").Logger
|
|
36
|
+
logger?: import("@smithy/types").Logger;
|
|
37
37
|
}) => import("@smithy/types").EndpointV2;
|
|
38
|
-
tls?: boolean
|
|
39
|
-
serviceConfiguredEndpoint?:
|
|
40
|
-
authSchemePreference?: string[] | import("@smithy/types").Provider<string[]
|
|
38
|
+
tls?: boolean;
|
|
39
|
+
serviceConfiguredEndpoint?: never;
|
|
40
|
+
authSchemePreference?: string[] | import("@smithy/types").Provider<string[]>;
|
|
41
41
|
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
|
|
42
42
|
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").SSOAdminHttpAuthSchemeProvider;
|
|
43
|
-
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider
|
|
44
|
-
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme
|
|
45
|
-
signingEscapePath?: boolean
|
|
46
|
-
systemClockOffset?: number
|
|
47
|
-
signingRegion?: string
|
|
48
|
-
signerConstructor?:
|
|
43
|
+
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider;
|
|
44
|
+
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme) => Promise<import("@smithy/types").RequestSigner>);
|
|
45
|
+
signingEscapePath?: boolean;
|
|
46
|
+
systemClockOffset?: number;
|
|
47
|
+
signingRegion?: string;
|
|
48
|
+
signerConstructor?: new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner;
|
|
49
49
|
};
|
|
@@ -5,10 +5,10 @@ import { SSOAdminClientConfig } from "./SSOAdminClient";
|
|
|
5
5
|
export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
6
6
|
apiVersion: string;
|
|
7
7
|
base64Decoder: import("@smithy/types").Decoder;
|
|
8
|
-
base64Encoder: (_input:
|
|
8
|
+
base64Encoder: (_input: Uint8Array | string) => string;
|
|
9
9
|
disableHostPrefix: boolean;
|
|
10
10
|
endpointProvider: (endpointParams: import("./endpoint/EndpointParameters").EndpointParameters, context?: {
|
|
11
|
-
logger?: import("@smithy/types").Logger
|
|
11
|
+
logger?: import("@smithy/types").Logger;
|
|
12
12
|
}) => import("@smithy/types").EndpointV2;
|
|
13
13
|
extensions: import("./runtimeExtensions").RuntimeExtension[];
|
|
14
14
|
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").SSOAdminHttpAuthSchemeProvider;
|
|
@@ -17,5 +17,5 @@ export declare const getRuntimeConfig: (config: SSOAdminClientConfig) => {
|
|
|
17
17
|
serviceId: string;
|
|
18
18
|
urlParser: import("@smithy/types").UrlParser;
|
|
19
19
|
utf8Decoder: import("@smithy/types").Decoder;
|
|
20
|
-
utf8Encoder: (input:
|
|
20
|
+
utf8Encoder: (input: Uint8Array | string) => string;
|
|
21
21
|
};
|
package/dist-types/ts3.4/commands/AttachCustomerManagedPolicyReferenceToPermissionSetCommand.d.ts
CHANGED
|
@@ -27,7 +27,7 @@ declare const AttachCustomerManagedPolicyReferenceToPermissionSetCommand_base: {
|
|
|
27
27
|
ServiceOutputTypes
|
|
28
28
|
>;
|
|
29
29
|
new (
|
|
30
|
-
|
|
30
|
+
input: AttachCustomerManagedPolicyReferenceToPermissionSetCommandInput
|
|
31
31
|
): import("@smithy/smithy-client").CommandImpl<
|
|
32
32
|
AttachCustomerManagedPolicyReferenceToPermissionSetCommandInput,
|
|
33
33
|
AttachCustomerManagedPolicyReferenceToPermissionSetCommandOutput,
|
|
@@ -27,7 +27,7 @@ declare const AttachManagedPolicyToPermissionSetCommand_base: {
|
|
|
27
27
|
ServiceOutputTypes
|
|
28
28
|
>;
|
|
29
29
|
new (
|
|
30
|
-
|
|
30
|
+
input: AttachManagedPolicyToPermissionSetCommandInput
|
|
31
31
|
): import("@smithy/smithy-client").CommandImpl<
|
|
32
32
|
AttachManagedPolicyToPermissionSetCommandInput,
|
|
33
33
|
AttachManagedPolicyToPermissionSetCommandOutput,
|
|
@@ -27,7 +27,7 @@ declare const CreateAccountAssignmentCommand_base: {
|
|
|
27
27
|
ServiceOutputTypes
|
|
28
28
|
>;
|
|
29
29
|
new (
|
|
30
|
-
|
|
30
|
+
input: CreateAccountAssignmentCommandInput
|
|
31
31
|
): import("@smithy/smithy-client").CommandImpl<
|
|
32
32
|
CreateAccountAssignmentCommandInput,
|
|
33
33
|
CreateAccountAssignmentCommandOutput,
|
|
@@ -27,7 +27,7 @@ declare const CreateApplicationAssignmentCommand_base: {
|
|
|
27
27
|
ServiceOutputTypes
|
|
28
28
|
>;
|
|
29
29
|
new (
|
|
30
|
-
|
|
30
|
+
input: CreateApplicationAssignmentCommandInput
|
|
31
31
|
): import("@smithy/smithy-client").CommandImpl<
|
|
32
32
|
CreateApplicationAssignmentCommandInput,
|
|
33
33
|
CreateApplicationAssignmentCommandOutput,
|
|
@@ -27,7 +27,7 @@ declare const CreateApplicationCommand_base: {
|
|
|
27
27
|
ServiceOutputTypes
|
|
28
28
|
>;
|
|
29
29
|
new (
|
|
30
|
-
|
|
30
|
+
input: CreateApplicationCommandInput
|
|
31
31
|
): import("@smithy/smithy-client").CommandImpl<
|
|
32
32
|
CreateApplicationCommandInput,
|
|
33
33
|
CreateApplicationCommandOutput,
|