@aws-sdk/client-sso-oidc 3.450.0 → 3.454.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (46) hide show
  1. package/README.md +20 -13
  2. package/dist-cjs/SSOOIDC.js +2 -0
  3. package/dist-cjs/SSOOIDCClient.js +6 -4
  4. package/dist-cjs/commands/CreateTokenCommand.js +3 -2
  5. package/dist-cjs/commands/CreateTokenWithIAMCommand.js +54 -0
  6. package/dist-cjs/commands/RegisterClientCommand.js +2 -1
  7. package/dist-cjs/commands/StartDeviceAuthorizationCommand.js +2 -1
  8. package/dist-cjs/commands/index.js +1 -0
  9. package/dist-cjs/endpoint/EndpointParameters.js +1 -1
  10. package/dist-cjs/models/models_0.js +56 -1
  11. package/dist-cjs/protocols/Aws_restJson1.js +124 -1
  12. package/dist-cjs/runtimeConfig.browser.js +1 -0
  13. package/dist-cjs/runtimeConfig.js +3 -0
  14. package/dist-es/SSOOIDC.js +2 -0
  15. package/dist-es/SSOOIDCClient.js +6 -4
  16. package/dist-es/commands/CreateTokenCommand.js +3 -2
  17. package/dist-es/commands/CreateTokenWithIAMCommand.js +50 -0
  18. package/dist-es/commands/RegisterClientCommand.js +2 -1
  19. package/dist-es/commands/StartDeviceAuthorizationCommand.js +2 -1
  20. package/dist-es/commands/index.js +1 -0
  21. package/dist-es/endpoint/EndpointParameters.js +1 -1
  22. package/dist-es/models/models_0.js +48 -0
  23. package/dist-es/protocols/Aws_restJson1.js +122 -1
  24. package/dist-es/runtimeConfig.browser.js +1 -0
  25. package/dist-es/runtimeConfig.js +3 -0
  26. package/dist-types/SSOOIDC.d.ts +19 -13
  27. package/dist-types/SSOOIDCClient.d.ts +24 -17
  28. package/dist-types/commands/CreateTokenCommand.d.ts +3 -3
  29. package/dist-types/commands/CreateTokenWithIAMCommand.d.ts +140 -0
  30. package/dist-types/commands/index.d.ts +1 -0
  31. package/dist-types/index.d.ts +12 -13
  32. package/dist-types/models/models_0.d.ts +364 -36
  33. package/dist-types/protocols/Aws_restJson1.d.ts +9 -0
  34. package/dist-types/runtimeConfig.browser.d.ts +7 -0
  35. package/dist-types/runtimeConfig.d.ts +7 -0
  36. package/dist-types/runtimeConfig.native.d.ts +7 -0
  37. package/dist-types/ts3.4/SSOOIDC.d.ts +17 -0
  38. package/dist-types/ts3.4/SSOOIDCClient.d.ts +14 -0
  39. package/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +39 -0
  40. package/dist-types/ts3.4/commands/index.d.ts +1 -0
  41. package/dist-types/ts3.4/models/models_0.d.ts +50 -0
  42. package/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +12 -0
  43. package/dist-types/ts3.4/runtimeConfig.browser.d.ts +24 -0
  44. package/dist-types/ts3.4/runtimeConfig.d.ts +24 -0
  45. package/dist-types/ts3.4/runtimeConfig.native.d.ts +24 -0
  46. package/package.json +35 -32
@@ -7,7 +7,17 @@ import { SSOOIDCServiceException as __BaseException } from "./SSOOIDCServiceExce
7
7
  export declare class AccessDeniedException extends __BaseException {
8
8
  readonly name: "AccessDeniedException";
9
9
  readonly $fault: "client";
10
+ /**
11
+ * @public
12
+ * <p>Single error code.
13
+ * For this exception the value will be <code>access_denied</code>.</p>
14
+ */
10
15
  error?: string;
16
+ /**
17
+ * @public
18
+ * <p>Human-readable text providing additional information, used to assist the
19
+ * client developer in understanding the error that occurred.</p>
20
+ */
11
21
  error_description?: string;
12
22
  /**
13
23
  * @internal
@@ -22,7 +32,17 @@ export declare class AccessDeniedException extends __BaseException {
22
32
  export declare class AuthorizationPendingException extends __BaseException {
23
33
  readonly name: "AuthorizationPendingException";
24
34
  readonly $fault: "client";
35
+ /**
36
+ * @public
37
+ * <p>Single error code.
38
+ * For this exception the value will be <code>authorization_pending</code>.</p>
39
+ */
25
40
  error?: string;
41
+ /**
42
+ * @public
43
+ * <p>Human-readable text providing additional information, used to assist the
44
+ * client developer in understanding the error that occurred.</p>
45
+ */
26
46
  error_description?: string;
27
47
  /**
28
48
  * @internal
@@ -35,7 +55,7 @@ export declare class AuthorizationPendingException extends __BaseException {
35
55
  export interface CreateTokenRequest {
36
56
  /**
37
57
  * @public
38
- * <p>The unique identifier string for each client. This value should come from the persisted
58
+ * <p>The unique identifier string for the client or application. This value comes from the
39
59
  * result of the <a>RegisterClient</a> API.</p>
40
60
  */
41
61
  clientId: string | undefined;
@@ -47,48 +67,51 @@ export interface CreateTokenRequest {
47
67
  clientSecret: string | undefined;
48
68
  /**
49
69
  * @public
50
- * <p>Supports grant types for the authorization code, refresh token, and device code request.
51
- * For device code requests, specify the following value:</p>
52
- * <p>
53
- * <code>urn:ietf:params:oauth:grant-type:<i>device_code</i>
54
- * </code>
70
+ * <p>Supports the following OAuth grant types: Device Code and Refresh Token.
71
+ * Specify either of the following values, depending on the grant type that you want:</p>
72
+ * <p>* Device Code - <code>urn:ietf:params:oauth:grant-type:device_code</code>
73
+ * </p>
74
+ * <p>* Refresh Token - <code>refresh_token</code>
55
75
  * </p>
56
76
  * <p>For information about how to obtain the device code, see the <a>StartDeviceAuthorization</a> topic.</p>
57
77
  */
58
78
  grantType: string | undefined;
59
79
  /**
60
80
  * @public
61
- * <p>Used only when calling this API for the device code grant type. This short-term code is
62
- * used to identify this authentication attempt. This should come from an in-memory reference to
63
- * the result of the <a>StartDeviceAuthorization</a> API.</p>
81
+ * <p>Used only when calling this API for the Device Code grant type. This short-term code is
82
+ * used to identify this authorization request. This comes from the result of the
83
+ * <a>StartDeviceAuthorization</a> API.</p>
64
84
  */
65
85
  deviceCode?: string;
66
86
  /**
67
87
  * @public
68
- * <p>The authorization code received from the authorization service. This parameter is required
69
- * to perform an authorization grant request to get access to a token.</p>
88
+ * <p>Used only when calling this API for the Authorization Code grant type. The short-term code is
89
+ * used to identify this authorization request. This grant type is currently unsupported for the
90
+ * <a>CreateToken</a> API.</p>
70
91
  */
71
92
  code?: string;
72
93
  /**
73
94
  * @public
74
- * <p>Currently, <code>refreshToken</code> is not yet implemented and is not supported. For more
75
- * information about the features and limitations of the current IAM Identity Center OIDC implementation,
76
- * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
77
- * OIDC API Reference</a>.</p>
78
- * <p>The token used to obtain an access token in the event that the access token is invalid or
79
- * expired.</p>
95
+ * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
96
+ * refresh short-term tokens, such as the access token, that might expire.</p>
97
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
98
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
99
+ * OIDC API Reference</a>.</p>
80
100
  */
81
101
  refreshToken?: string;
82
102
  /**
83
103
  * @public
84
- * <p>The list of scopes that is defined by the client. Upon authorization, this list is used to
85
- * restrict permissions when granting an access token.</p>
104
+ * <p>The list of scopes for which authorization is requested. The access token that is issued
105
+ * is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes
106
+ * all scopes that are configured for the client during the call to
107
+ * <a>RegisterClient</a>.</p>
86
108
  */
87
109
  scope?: string[];
88
110
  /**
89
111
  * @public
90
- * <p>The location of the application that will receive the authorization code. Users authorize
91
- * the service to send the request to this location.</p>
112
+ * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
113
+ * the location of the client or application that has registered to receive the authorization
114
+ * code.</p>
92
115
  */
93
116
  redirectUri?: string;
94
117
  }
@@ -98,13 +121,13 @@ export interface CreateTokenRequest {
98
121
  export interface CreateTokenResponse {
99
122
  /**
100
123
  * @public
101
- * <p>An opaque token to access IAM Identity Center resources assigned to a user.</p>
124
+ * <p>A bearer token to access AWS accounts and applications assigned to a user.</p>
102
125
  */
103
126
  accessToken?: string;
104
127
  /**
105
128
  * @public
106
- * <p>Used to notify the client that the returned token is an access token. The supported type
107
- * is <code>BearerToken</code>.</p>
129
+ * <p>Used to notify the client that the returned token is an access token. The supported token
130
+ * type is <code>Bearer</code>.</p>
108
131
  */
109
132
  tokenType?: string;
110
133
  /**
@@ -114,21 +137,22 @@ export interface CreateTokenResponse {
114
137
  expiresIn?: number;
115
138
  /**
116
139
  * @public
117
- * <p>Currently, <code>refreshToken</code> is not yet implemented and is not supported. For more
140
+ * <p>A token that, if present, can be used to refresh a previously issued access token that
141
+ * might have expired.</p>
142
+ * <p>For more
118
143
  * information about the features and limitations of the current IAM Identity Center OIDC implementation,
119
144
  * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
120
145
  * OIDC API Reference</a>.</p>
121
- * <p>A token that, if present, can be used to refresh a previously issued access token that
122
- * might have expired.</p>
123
146
  */
124
147
  refreshToken?: string;
125
148
  /**
126
149
  * @public
127
- * <p>Currently, <code>idToken</code> is not yet implemented and is not supported. For more
128
- * information about the features and limitations of the current IAM Identity Center OIDC implementation,
129
- * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
130
- * OIDC API Reference</a>.</p>
131
- * <p>The identifier of the user that associated with the access token, if present.</p>
150
+ * <p>The <code>idToken</code> is not implemented or supported. For more information about the
151
+ * features and limitations of the current IAM Identity Center OIDC implementation, see <i>Considerations
152
+ * for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
153
+ * OIDC API Reference</a>.</p>
154
+ * <p>A JSON Web Token (JWT) that identifies who is associated with the issued access token.
155
+ * </p>
132
156
  */
133
157
  idToken?: string;
134
158
  }
@@ -139,7 +163,17 @@ export interface CreateTokenResponse {
139
163
  export declare class ExpiredTokenException extends __BaseException {
140
164
  readonly name: "ExpiredTokenException";
141
165
  readonly $fault: "client";
166
+ /**
167
+ * @public
168
+ * <p>Single error code.
169
+ * For this exception the value will be <code>expired_token</code>.</p>
170
+ */
142
171
  error?: string;
172
+ /**
173
+ * @public
174
+ * <p>Human-readable text providing additional information, used to assist the
175
+ * client developer in understanding the error that occurred.</p>
176
+ */
143
177
  error_description?: string;
144
178
  /**
145
179
  * @internal
@@ -154,7 +188,17 @@ export declare class ExpiredTokenException extends __BaseException {
154
188
  export declare class InternalServerException extends __BaseException {
155
189
  readonly name: "InternalServerException";
156
190
  readonly $fault: "server";
191
+ /**
192
+ * @public
193
+ * <p>Single error code.
194
+ * For this exception the value will be <code>server_error</code>.</p>
195
+ */
157
196
  error?: string;
197
+ /**
198
+ * @public
199
+ * <p>Human-readable text providing additional information, used to assist the
200
+ * client developer in understanding the error that occurred.</p>
201
+ */
158
202
  error_description?: string;
159
203
  /**
160
204
  * @internal
@@ -170,7 +214,17 @@ export declare class InternalServerException extends __BaseException {
170
214
  export declare class InvalidClientException extends __BaseException {
171
215
  readonly name: "InvalidClientException";
172
216
  readonly $fault: "client";
217
+ /**
218
+ * @public
219
+ * <p>Single error code.
220
+ * For this exception the value will be <code>invalid_client</code>.</p>
221
+ */
173
222
  error?: string;
223
+ /**
224
+ * @public
225
+ * <p>Human-readable text providing additional information, used to assist the
226
+ * client developer in understanding the error that occurred.</p>
227
+ */
174
228
  error_description?: string;
175
229
  /**
176
230
  * @internal
@@ -185,7 +239,17 @@ export declare class InvalidClientException extends __BaseException {
185
239
  export declare class InvalidGrantException extends __BaseException {
186
240
  readonly name: "InvalidGrantException";
187
241
  readonly $fault: "client";
242
+ /**
243
+ * @public
244
+ * <p>Single error code.
245
+ * For this exception the value will be <code>invalid_grant</code>.</p>
246
+ */
188
247
  error?: string;
248
+ /**
249
+ * @public
250
+ * <p>Human-readable text providing additional information, used to assist the
251
+ * client developer in understanding the error that occurred.</p>
252
+ */
189
253
  error_description?: string;
190
254
  /**
191
255
  * @internal
@@ -200,7 +264,17 @@ export declare class InvalidGrantException extends __BaseException {
200
264
  export declare class InvalidRequestException extends __BaseException {
201
265
  readonly name: "InvalidRequestException";
202
266
  readonly $fault: "client";
267
+ /**
268
+ * @public
269
+ * <p>Single error code.
270
+ * For this exception the value will be <code>invalid_request</code>.</p>
271
+ */
203
272
  error?: string;
273
+ /**
274
+ * @public
275
+ * <p>Human-readable text providing additional information, used to assist the
276
+ * client developer in understanding the error that occurred.</p>
277
+ */
204
278
  error_description?: string;
205
279
  /**
206
280
  * @internal
@@ -214,7 +288,17 @@ export declare class InvalidRequestException extends __BaseException {
214
288
  export declare class InvalidScopeException extends __BaseException {
215
289
  readonly name: "InvalidScopeException";
216
290
  readonly $fault: "client";
291
+ /**
292
+ * @public
293
+ * <p>Single error code.
294
+ * For this exception the value will be <code>invalid_scope</code>.</p>
295
+ */
217
296
  error?: string;
297
+ /**
298
+ * @public
299
+ * <p>Human-readable text providing additional information, used to assist the
300
+ * client developer in understanding the error that occurred.</p>
301
+ */
218
302
  error_description?: string;
219
303
  /**
220
304
  * @internal
@@ -229,7 +313,17 @@ export declare class InvalidScopeException extends __BaseException {
229
313
  export declare class SlowDownException extends __BaseException {
230
314
  readonly name: "SlowDownException";
231
315
  readonly $fault: "client";
316
+ /**
317
+ * @public
318
+ * <p>Single error code.
319
+ * For this exception the value will be <code>slow_down</code>.</p>
320
+ */
232
321
  error?: string;
322
+ /**
323
+ * @public
324
+ * <p>Human-readable text providing additional information, used to assist the
325
+ * client developer in understanding the error that occurred.</p>
326
+ */
233
327
  error_description?: string;
234
328
  /**
235
329
  * @internal
@@ -244,7 +338,17 @@ export declare class SlowDownException extends __BaseException {
244
338
  export declare class UnauthorizedClientException extends __BaseException {
245
339
  readonly name: "UnauthorizedClientException";
246
340
  readonly $fault: "client";
341
+ /**
342
+ * @public
343
+ * <p>Single error code.
344
+ * For this exception the value will be <code>unauthorized_client</code>.</p>
345
+ */
247
346
  error?: string;
347
+ /**
348
+ * @public
349
+ * <p>Human-readable text providing additional information, used to assist the
350
+ * client developer in understanding the error that occurred.</p>
351
+ */
248
352
  error_description?: string;
249
353
  /**
250
354
  * @internal
@@ -258,13 +362,203 @@ export declare class UnauthorizedClientException extends __BaseException {
258
362
  export declare class UnsupportedGrantTypeException extends __BaseException {
259
363
  readonly name: "UnsupportedGrantTypeException";
260
364
  readonly $fault: "client";
365
+ /**
366
+ * @public
367
+ * <p>Single error code.
368
+ * For this exception the value will be <code>unsupported_grant_type</code>.</p>
369
+ */
261
370
  error?: string;
371
+ /**
372
+ * @public
373
+ * <p>Human-readable text providing additional information, used to assist the
374
+ * client developer in understanding the error that occurred.</p>
375
+ */
262
376
  error_description?: string;
263
377
  /**
264
378
  * @internal
265
379
  */
266
380
  constructor(opts: __ExceptionOptionType<UnsupportedGrantTypeException, __BaseException>);
267
381
  }
382
+ /**
383
+ * @public
384
+ */
385
+ export interface CreateTokenWithIAMRequest {
386
+ /**
387
+ * @public
388
+ * <p>The unique identifier string for the client or application. This value is an application
389
+ * ARN that has OAuth grants configured.</p>
390
+ */
391
+ clientId: string | undefined;
392
+ /**
393
+ * @public
394
+ * <p>Supports the following OAuth grant types: Authorization Code, Refresh Token, JWT Bearer,
395
+ * and Token Exchange. Specify one of the following values, depending on the grant type that you
396
+ * want:</p>
397
+ * <p>* Authorization Code - <code>authorization_code</code>
398
+ * </p>
399
+ * <p>* Refresh Token - <code>refresh_token</code>
400
+ * </p>
401
+ * <p>* JWT Bearer - <code>urn:ietf:params:oauth:grant-type:jwt-bearer</code>
402
+ * </p>
403
+ * <p>* Token Exchange - <code>urn:ietf:params:oauth:grant-type:token-exchange</code>
404
+ * </p>
405
+ */
406
+ grantType: string | undefined;
407
+ /**
408
+ * @public
409
+ * <p>Used only when calling this API for the Authorization Code grant type. This short-term
410
+ * code is used to identify this authorization request. The code is obtained through a redirect
411
+ * from IAM Identity Center to a redirect URI persisted in the Authorization Code GrantOptions for the
412
+ * application.</p>
413
+ */
414
+ code?: string;
415
+ /**
416
+ * @public
417
+ * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
418
+ * refresh short-term tokens, such as the access token, that might expire.</p>
419
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
420
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
421
+ * OIDC API Reference</a>.</p>
422
+ */
423
+ refreshToken?: string;
424
+ /**
425
+ * @public
426
+ * <p>Used only when calling this API for the JWT Bearer grant type. This value specifies the JSON
427
+ * Web Token (JWT) issued by a trusted token issuer. To authorize a trusted token issuer,
428
+ * configure the JWT Bearer GrantOptions for the application.</p>
429
+ */
430
+ assertion?: string;
431
+ /**
432
+ * @public
433
+ * <p>The list of scopes for which authorization is requested. The access token that is issued
434
+ * is limited to the scopes that are granted. If the value is not specified, IAM Identity Center authorizes all
435
+ * scopes configured for the application, including the following default scopes:
436
+ * <code>openid</code>, <code>aws</code>, <code>sts:identity_context</code>.</p>
437
+ */
438
+ scope?: string[];
439
+ /**
440
+ * @public
441
+ * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
442
+ * the location of the client or application that has registered to receive the authorization code.
443
+ * </p>
444
+ */
445
+ redirectUri?: string;
446
+ /**
447
+ * @public
448
+ * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
449
+ * the subject of the exchange. The value of the subject token must be an access token issued by
450
+ * IAM Identity Center to a different client or application. The access token must have authorized scopes
451
+ * that indicate the requested application as a target audience.</p>
452
+ */
453
+ subjectToken?: string;
454
+ /**
455
+ * @public
456
+ * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
457
+ * the type of token that is passed as the subject of the exchange. The following value is
458
+ * supported:</p>
459
+ * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
460
+ * </p>
461
+ */
462
+ subjectTokenType?: string;
463
+ /**
464
+ * @public
465
+ * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
466
+ * the type of token that the requester can receive. The following values are supported:</p>
467
+ * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
468
+ * </p>
469
+ * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
470
+ * </p>
471
+ */
472
+ requestedTokenType?: string;
473
+ }
474
+ /**
475
+ * @public
476
+ */
477
+ export interface CreateTokenWithIAMResponse {
478
+ /**
479
+ * @public
480
+ * <p>A bearer token to access AWS accounts and applications assigned to a user.</p>
481
+ */
482
+ accessToken?: string;
483
+ /**
484
+ * @public
485
+ * <p>Used to notify the requester that the returned token is an access token. The supported
486
+ * token type is <code>Bearer</code>.</p>
487
+ */
488
+ tokenType?: string;
489
+ /**
490
+ * @public
491
+ * <p>Indicates the time in seconds when an access token will expire.</p>
492
+ */
493
+ expiresIn?: number;
494
+ /**
495
+ * @public
496
+ * <p>A token that, if present, can be used to refresh a previously issued access token that
497
+ * might have expired.</p>
498
+ * <p>For more
499
+ * information about the features and limitations of the current IAM Identity Center OIDC implementation,
500
+ * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
501
+ * OIDC API Reference</a>.</p>
502
+ */
503
+ refreshToken?: string;
504
+ /**
505
+ * @public
506
+ * <p>A JSON Web Token (JWT) that identifies the user associated with the issued access token.
507
+ * </p>
508
+ */
509
+ idToken?: string;
510
+ /**
511
+ * @public
512
+ * <p>Indicates the type of tokens that are issued by IAM Identity Center. The following values are supported:
513
+ * </p>
514
+ * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
515
+ * </p>
516
+ * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
517
+ * </p>
518
+ */
519
+ issuedTokenType?: string;
520
+ /**
521
+ * @public
522
+ * <p>The list of scopes for which authorization is granted. The access token that is issued
523
+ * is limited to the scopes that are granted.</p>
524
+ */
525
+ scope?: string[];
526
+ }
527
+ /**
528
+ * @public
529
+ * <p>Indicates that a token provided as input to the request was issued by and is only usable
530
+ * by calling IAM Identity Center endpoints in another region.</p>
531
+ */
532
+ export declare class InvalidRequestRegionException extends __BaseException {
533
+ readonly name: "InvalidRequestRegionException";
534
+ readonly $fault: "client";
535
+ /**
536
+ * @public
537
+ * <p>Single error code.
538
+ * For this exception the value will be <code>invalid_request</code>.</p>
539
+ */
540
+ error?: string;
541
+ /**
542
+ * @public
543
+ * <p>Human-readable text providing additional information, used to assist the
544
+ * client developer in understanding the error that occurred.</p>
545
+ */
546
+ error_description?: string;
547
+ /**
548
+ * @public
549
+ * <p>Indicates the IAM Identity Center endpoint which the requester may call with this token.</p>
550
+ */
551
+ endpoint?: string;
552
+ /**
553
+ * @public
554
+ * <p>Indicates the region which the requester may call with this token.</p>
555
+ */
556
+ region?: string;
557
+ /**
558
+ * @internal
559
+ */
560
+ constructor(opts: __ExceptionOptionType<InvalidRequestRegionException, __BaseException>);
561
+ }
268
562
  /**
269
563
  * @public
270
564
  * <p>Indicates that the client information sent in the request during registration is
@@ -273,7 +567,17 @@ export declare class UnsupportedGrantTypeException extends __BaseException {
273
567
  export declare class InvalidClientMetadataException extends __BaseException {
274
568
  readonly name: "InvalidClientMetadataException";
275
569
  readonly $fault: "client";
570
+ /**
571
+ * @public
572
+ * <p>Single error code.
573
+ * For this exception the value will be <code>invalid_client_metadata</code>.</p>
574
+ */
276
575
  error?: string;
576
+ /**
577
+ * @public
578
+ * <p>Human-readable text providing additional information, used to assist the
579
+ * client developer in understanding the error that occurred.</p>
580
+ */
277
581
  error_description?: string;
278
582
  /**
279
583
  * @internal
@@ -332,12 +636,12 @@ export interface RegisterClientResponse {
332
636
  clientSecretExpiresAt?: number;
333
637
  /**
334
638
  * @public
335
- * <p>The endpoint where the client can request authorization.</p>
639
+ * <p>An endpoint that the client can use to request authorization.</p>
336
640
  */
337
641
  authorizationEndpoint?: string;
338
642
  /**
339
643
  * @public
340
- * <p>The endpoint where the client can get an access token.</p>
644
+ * <p>An endpoint that the client can use to create tokens.</p>
341
645
  */
342
646
  tokenEndpoint?: string;
343
647
  }
@@ -360,8 +664,8 @@ export interface StartDeviceAuthorizationRequest {
360
664
  clientSecret: string | undefined;
361
665
  /**
362
666
  * @public
363
- * <p>The URL for the AWS access portal. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html">Using
364
- * the AWS access portal</a> in the <i>IAM Identity Center User Guide</i>.</p>
667
+ * <p>The URL for the Amazon Web Services access portal. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html">Using
668
+ * the Amazon Web Services access portal</a> in the <i>IAM Identity Center User Guide</i>.</p>
365
669
  */
366
670
  startUrl: string | undefined;
367
671
  }
@@ -404,3 +708,27 @@ export interface StartDeviceAuthorizationResponse {
404
708
  */
405
709
  interval?: number;
406
710
  }
711
+ /**
712
+ * @internal
713
+ */
714
+ export declare const CreateTokenRequestFilterSensitiveLog: (obj: CreateTokenRequest) => any;
715
+ /**
716
+ * @internal
717
+ */
718
+ export declare const CreateTokenResponseFilterSensitiveLog: (obj: CreateTokenResponse) => any;
719
+ /**
720
+ * @internal
721
+ */
722
+ export declare const CreateTokenWithIAMRequestFilterSensitiveLog: (obj: CreateTokenWithIAMRequest) => any;
723
+ /**
724
+ * @internal
725
+ */
726
+ export declare const CreateTokenWithIAMResponseFilterSensitiveLog: (obj: CreateTokenWithIAMResponse) => any;
727
+ /**
728
+ * @internal
729
+ */
730
+ export declare const RegisterClientResponseFilterSensitiveLog: (obj: RegisterClientResponse) => any;
731
+ /**
732
+ * @internal
733
+ */
734
+ export declare const StartDeviceAuthorizationRequestFilterSensitiveLog: (obj: StartDeviceAuthorizationRequest) => any;
@@ -1,12 +1,17 @@
1
1
  import { HttpRequest as __HttpRequest, HttpResponse as __HttpResponse } from "@smithy/protocol-http";
2
2
  import { SerdeContext as __SerdeContext } from "@smithy/types";
3
3
  import { CreateTokenCommandInput, CreateTokenCommandOutput } from "../commands/CreateTokenCommand";
4
+ import { CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput } from "../commands/CreateTokenWithIAMCommand";
4
5
  import { RegisterClientCommandInput, RegisterClientCommandOutput } from "../commands/RegisterClientCommand";
5
6
  import { StartDeviceAuthorizationCommandInput, StartDeviceAuthorizationCommandOutput } from "../commands/StartDeviceAuthorizationCommand";
6
7
  /**
7
8
  * serializeAws_restJson1CreateTokenCommand
8
9
  */
9
10
  export declare const se_CreateTokenCommand: (input: CreateTokenCommandInput, context: __SerdeContext) => Promise<__HttpRequest>;
11
+ /**
12
+ * serializeAws_restJson1CreateTokenWithIAMCommand
13
+ */
14
+ export declare const se_CreateTokenWithIAMCommand: (input: CreateTokenWithIAMCommandInput, context: __SerdeContext) => Promise<__HttpRequest>;
10
15
  /**
11
16
  * serializeAws_restJson1RegisterClientCommand
12
17
  */
@@ -19,6 +24,10 @@ export declare const se_StartDeviceAuthorizationCommand: (input: StartDeviceAuth
19
24
  * deserializeAws_restJson1CreateTokenCommand
20
25
  */
21
26
  export declare const de_CreateTokenCommand: (output: __HttpResponse, context: __SerdeContext) => Promise<CreateTokenCommandOutput>;
27
+ /**
28
+ * deserializeAws_restJson1CreateTokenWithIAMCommand
29
+ */
30
+ export declare const de_CreateTokenWithIAMCommand: (output: __HttpResponse, context: __SerdeContext) => Promise<CreateTokenWithIAMCommandOutput>;
22
31
  /**
23
32
  * deserializeAws_restJson1RegisterClientCommand
24
33
  */
@@ -7,6 +7,7 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
7
7
  runtime: string;
8
8
  defaultsMode: import("@smithy/types").Provider<import("@smithy/smithy-client").ResolvedDefaultsMode>;
9
9
  bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
10
+ credentialDefaultProvider: (input: any) => import("@smithy/types").Provider<import("@aws-sdk/types").Credentials>;
10
11
  defaultUserAgentProvider: import("@smithy/types").Provider<import("@smithy/types").UserAgent>;
11
12
  maxAttempts: number | import("@smithy/types").Provider<number>;
12
13
  region: string | import("@smithy/types").Provider<any>;
@@ -35,5 +36,11 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
35
36
  }) => import("@smithy/types").EndpointV2;
36
37
  tls?: boolean | undefined;
37
38
  retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2 | undefined;
39
+ credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").Provider<import("@smithy/types").AwsCredentialIdentity> | undefined;
40
+ signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme | undefined) => Promise<import("@smithy/types").RequestSigner>) | undefined;
41
+ signingEscapePath?: boolean | undefined;
42
+ systemClockOffset?: number | undefined;
43
+ signingRegion?: string | undefined;
44
+ signerConstructor?: (new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner) | undefined;
38
45
  customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
39
46
  };
@@ -7,6 +7,7 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
7
7
  runtime: string;
8
8
  defaultsMode: import("@smithy/types").Provider<import("@smithy/smithy-client").ResolvedDefaultsMode>;
9
9
  bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
10
+ credentialDefaultProvider: (input: any) => import("@smithy/types").Provider<import("@aws-sdk/types").Credentials>;
10
11
  defaultUserAgentProvider: import("@smithy/types").Provider<import("@smithy/types").UserAgent>;
11
12
  maxAttempts: number | import("@smithy/types").Provider<number>;
12
13
  region: string | import("@smithy/types").Provider<string>;
@@ -35,5 +36,11 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
35
36
  }) => import("@smithy/types").EndpointV2;
36
37
  tls?: boolean | undefined;
37
38
  retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2 | undefined;
39
+ credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").Provider<import("@smithy/types").AwsCredentialIdentity> | undefined;
40
+ signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme | undefined) => Promise<import("@smithy/types").RequestSigner>) | undefined;
41
+ signingEscapePath?: boolean | undefined;
42
+ systemClockOffset?: number | undefined;
43
+ signingRegion?: string | undefined;
44
+ signerConstructor?: (new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner) | undefined;
38
45
  customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
39
46
  };