@aws-sdk/client-sso-oidc 3.734.0 → 3.735.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
package/README.md CHANGED
@@ -6,15 +6,16 @@
6
6
 
7
7
  AWS SDK for JavaScript SSOOIDC Client for Node.js, Browser and React Native.
8
8
 
9
- <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI
10
- or a native application) to register with IAM Identity Center. The service also enables the client to
11
- fetch the user’s access token upon successful authentication and authorization with
12
- IAM Identity Center.</p>
13
- <note>
14
- <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces.</p>
15
- </note>
9
+ <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI or a
10
+ native application) to register with IAM Identity Center. The service also enables the client to fetch the
11
+ user’s access token upon successful authentication and authorization with IAM Identity Center.</p>
16
12
  <p>
17
- <b>Considerations for Using This Guide</b>
13
+ <b>API namespaces</b>
14
+ </p>
15
+ <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces. IAM Identity Center
16
+ OpenID Connect uses the <code>sso-oidc</code> namespace.</p>
17
+ <p>
18
+ <b>Considerations for using this guide</b>
18
19
  </p>
19
20
  <p>Before you begin using this guide, we recommend that you first review the following
20
21
  important information about how the IAM Identity Center OIDC service works.</p>
@@ -28,8 +29,8 @@ sign-on authentication with the CLI. </p>
28
29
  <p>With older versions of the CLI, the service only emits OIDC access tokens, so to
29
30
  obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that
30
31
  supports token refresh and doesn’t require re-authentication, update to the latest CLI
31
- version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and
32
- configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
32
+ version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh
33
+ and configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
33
34
  </li>
34
35
  <li>
35
36
  <p>The access tokens provided by this service grant access to all Amazon Web Services account
package/dist-cjs/index.js CHANGED
@@ -228,14 +228,13 @@ var AccessDeniedException = class _AccessDeniedException extends SSOOIDCServiceE
228
228
  name = "AccessDeniedException";
229
229
  $fault = "client";
230
230
  /**
231
- * <p>Single error code.
232
- * For this exception the value will be <code>access_denied</code>.</p>
231
+ * <p>Single error code. For this exception the value will be <code>access_denied</code>.</p>
233
232
  * @public
234
233
  */
235
234
  error;
236
235
  /**
237
- * <p>Human-readable text providing additional information, used to assist the
238
- * client developer in understanding the error that occurred.</p>
236
+ * <p>Human-readable text providing additional information, used to assist the client developer
237
+ * in understanding the error that occurred.</p>
239
238
  * @public
240
239
  */
241
240
  error_description;
@@ -260,14 +259,14 @@ var AuthorizationPendingException = class _AuthorizationPendingException extends
260
259
  name = "AuthorizationPendingException";
261
260
  $fault = "client";
262
261
  /**
263
- * <p>Single error code.
264
- * For this exception the value will be <code>authorization_pending</code>.</p>
262
+ * <p>Single error code. For this exception the value will be
263
+ * <code>authorization_pending</code>.</p>
265
264
  * @public
266
265
  */
267
266
  error;
268
267
  /**
269
- * <p>Human-readable text providing additional information, used to assist the
270
- * client developer in understanding the error that occurred.</p>
268
+ * <p>Human-readable text providing additional information, used to assist the client developer
269
+ * in understanding the error that occurred.</p>
271
270
  * @public
272
271
  */
273
272
  error_description;
@@ -292,14 +291,13 @@ var ExpiredTokenException = class _ExpiredTokenException extends SSOOIDCServiceE
292
291
  name = "ExpiredTokenException";
293
292
  $fault = "client";
294
293
  /**
295
- * <p>Single error code.
296
- * For this exception the value will be <code>expired_token</code>.</p>
294
+ * <p>Single error code. For this exception the value will be <code>expired_token</code>.</p>
297
295
  * @public
298
296
  */
299
297
  error;
300
298
  /**
301
- * <p>Human-readable text providing additional information, used to assist the
302
- * client developer in understanding the error that occurred.</p>
299
+ * <p>Human-readable text providing additional information, used to assist the client developer
300
+ * in understanding the error that occurred.</p>
303
301
  * @public
304
302
  */
305
303
  error_description;
@@ -324,14 +322,13 @@ var InternalServerException = class _InternalServerException extends SSOOIDCServ
324
322
  name = "InternalServerException";
325
323
  $fault = "server";
326
324
  /**
327
- * <p>Single error code.
328
- * For this exception the value will be <code>server_error</code>.</p>
325
+ * <p>Single error code. For this exception the value will be <code>server_error</code>.</p>
329
326
  * @public
330
327
  */
331
328
  error;
332
329
  /**
333
- * <p>Human-readable text providing additional information, used to assist the
334
- * client developer in understanding the error that occurred.</p>
330
+ * <p>Human-readable text providing additional information, used to assist the client developer
331
+ * in understanding the error that occurred.</p>
335
332
  * @public
336
333
  */
337
334
  error_description;
@@ -356,14 +353,14 @@ var InvalidClientException = class _InvalidClientException extends SSOOIDCServic
356
353
  name = "InvalidClientException";
357
354
  $fault = "client";
358
355
  /**
359
- * <p>Single error code.
360
- * For this exception the value will be <code>invalid_client</code>.</p>
356
+ * <p>Single error code. For this exception the value will be
357
+ * <code>invalid_client</code>.</p>
361
358
  * @public
362
359
  */
363
360
  error;
364
361
  /**
365
- * <p>Human-readable text providing additional information, used to assist the
366
- * client developer in understanding the error that occurred.</p>
362
+ * <p>Human-readable text providing additional information, used to assist the client developer
363
+ * in understanding the error that occurred.</p>
367
364
  * @public
368
365
  */
369
366
  error_description;
@@ -388,14 +385,13 @@ var InvalidGrantException = class _InvalidGrantException extends SSOOIDCServiceE
388
385
  name = "InvalidGrantException";
389
386
  $fault = "client";
390
387
  /**
391
- * <p>Single error code.
392
- * For this exception the value will be <code>invalid_grant</code>.</p>
388
+ * <p>Single error code. For this exception the value will be <code>invalid_grant</code>.</p>
393
389
  * @public
394
390
  */
395
391
  error;
396
392
  /**
397
- * <p>Human-readable text providing additional information, used to assist the
398
- * client developer in understanding the error that occurred.</p>
393
+ * <p>Human-readable text providing additional information, used to assist the client developer
394
+ * in understanding the error that occurred.</p>
399
395
  * @public
400
396
  */
401
397
  error_description;
@@ -420,14 +416,14 @@ var InvalidRequestException = class _InvalidRequestException extends SSOOIDCServ
420
416
  name = "InvalidRequestException";
421
417
  $fault = "client";
422
418
  /**
423
- * <p>Single error code.
424
- * For this exception the value will be <code>invalid_request</code>.</p>
419
+ * <p>Single error code. For this exception the value will be
420
+ * <code>invalid_request</code>.</p>
425
421
  * @public
426
422
  */
427
423
  error;
428
424
  /**
429
- * <p>Human-readable text providing additional information, used to assist the
430
- * client developer in understanding the error that occurred.</p>
425
+ * <p>Human-readable text providing additional information, used to assist the client developer
426
+ * in understanding the error that occurred.</p>
431
427
  * @public
432
428
  */
433
429
  error_description;
@@ -452,14 +448,13 @@ var InvalidScopeException = class _InvalidScopeException extends SSOOIDCServiceE
452
448
  name = "InvalidScopeException";
453
449
  $fault = "client";
454
450
  /**
455
- * <p>Single error code.
456
- * For this exception the value will be <code>invalid_scope</code>.</p>
451
+ * <p>Single error code. For this exception the value will be <code>invalid_scope</code>.</p>
457
452
  * @public
458
453
  */
459
454
  error;
460
455
  /**
461
- * <p>Human-readable text providing additional information, used to assist the
462
- * client developer in understanding the error that occurred.</p>
456
+ * <p>Human-readable text providing additional information, used to assist the client developer
457
+ * in understanding the error that occurred.</p>
463
458
  * @public
464
459
  */
465
460
  error_description;
@@ -484,14 +479,13 @@ var SlowDownException = class _SlowDownException extends SSOOIDCServiceException
484
479
  name = "SlowDownException";
485
480
  $fault = "client";
486
481
  /**
487
- * <p>Single error code.
488
- * For this exception the value will be <code>slow_down</code>.</p>
482
+ * <p>Single error code. For this exception the value will be <code>slow_down</code>.</p>
489
483
  * @public
490
484
  */
491
485
  error;
492
486
  /**
493
- * <p>Human-readable text providing additional information, used to assist the
494
- * client developer in understanding the error that occurred.</p>
487
+ * <p>Human-readable text providing additional information, used to assist the client developer
488
+ * in understanding the error that occurred.</p>
495
489
  * @public
496
490
  */
497
491
  error_description;
@@ -516,14 +510,14 @@ var UnauthorizedClientException = class _UnauthorizedClientException extends SSO
516
510
  name = "UnauthorizedClientException";
517
511
  $fault = "client";
518
512
  /**
519
- * <p>Single error code.
520
- * For this exception the value will be <code>unauthorized_client</code>.</p>
513
+ * <p>Single error code. For this exception the value will be
514
+ * <code>unauthorized_client</code>.</p>
521
515
  * @public
522
516
  */
523
517
  error;
524
518
  /**
525
- * <p>Human-readable text providing additional information, used to assist the
526
- * client developer in understanding the error that occurred.</p>
519
+ * <p>Human-readable text providing additional information, used to assist the client developer
520
+ * in understanding the error that occurred.</p>
527
521
  * @public
528
522
  */
529
523
  error_description;
@@ -548,14 +542,14 @@ var UnsupportedGrantTypeException = class _UnsupportedGrantTypeException extends
548
542
  name = "UnsupportedGrantTypeException";
549
543
  $fault = "client";
550
544
  /**
551
- * <p>Single error code.
552
- * For this exception the value will be <code>unsupported_grant_type</code>.</p>
545
+ * <p>Single error code. For this exception the value will be
546
+ * <code>unsupported_grant_type</code>.</p>
553
547
  * @public
554
548
  */
555
549
  error;
556
550
  /**
557
- * <p>Human-readable text providing additional information, used to assist the
558
- * client developer in understanding the error that occurred.</p>
551
+ * <p>Human-readable text providing additional information, used to assist the client developer
552
+ * in understanding the error that occurred.</p>
559
553
  * @public
560
554
  */
561
555
  error_description;
@@ -580,14 +574,14 @@ var InvalidRequestRegionException = class _InvalidRequestRegionException extends
580
574
  name = "InvalidRequestRegionException";
581
575
  $fault = "client";
582
576
  /**
583
- * <p>Single error code.
584
- * For this exception the value will be <code>invalid_request</code>.</p>
577
+ * <p>Single error code. For this exception the value will be
578
+ * <code>invalid_request</code>.</p>
585
579
  * @public
586
580
  */
587
581
  error;
588
582
  /**
589
- * <p>Human-readable text providing additional information, used to assist the
590
- * client developer in understanding the error that occurred.</p>
583
+ * <p>Human-readable text providing additional information, used to assist the client developer
584
+ * in understanding the error that occurred.</p>
591
585
  * @public
592
586
  */
593
587
  error_description;
@@ -624,14 +618,14 @@ var InvalidClientMetadataException = class _InvalidClientMetadataException exten
624
618
  name = "InvalidClientMetadataException";
625
619
  $fault = "client";
626
620
  /**
627
- * <p>Single error code.
628
- * For this exception the value will be <code>invalid_client_metadata</code>.</p>
621
+ * <p>Single error code. For this exception the value will be
622
+ * <code>invalid_client_metadata</code>.</p>
629
623
  * @public
630
624
  */
631
625
  error;
632
626
  /**
633
- * <p>Human-readable text providing additional information, used to assist the
634
- * client developer in understanding the error that occurred.</p>
627
+ * <p>Human-readable text providing additional information, used to assist the client developer
628
+ * in understanding the error that occurred.</p>
635
629
  * @public
636
630
  */
637
631
  error_description;
@@ -656,14 +650,14 @@ var InvalidRedirectUriException = class _InvalidRedirectUriException extends SSO
656
650
  name = "InvalidRedirectUriException";
657
651
  $fault = "client";
658
652
  /**
659
- * <p>Single error code.
660
- * For this exception the value will be <code>invalid_redirect_uri</code>.</p>
653
+ * <p>Single error code. For this exception the value will be
654
+ * <code>invalid_redirect_uri</code>.</p>
661
655
  * @public
662
656
  */
663
657
  error;
664
658
  /**
665
- * <p>Human-readable text providing additional information, used to assist the
666
- * client developer in understanding the error that occurred.</p>
659
+ * <p>Human-readable text providing additional information, used to assist the client developer
660
+ * in understanding the error that occurred.</p>
667
661
  * @public
668
662
  */
669
663
  error_description;
@@ -31,15 +31,16 @@ export interface SSOOIDC {
31
31
  startDeviceAuthorization(args: StartDeviceAuthorizationCommandInput, options: __HttpHandlerOptions, cb: (err: any, data?: StartDeviceAuthorizationCommandOutput) => void): void;
32
32
  }
33
33
  /**
34
- * <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI
35
- * or a native application) to register with IAM Identity Center. The service also enables the client to
36
- * fetch the user’s access token upon successful authentication and authorization with
37
- * IAM Identity Center.</p>
38
- * <note>
39
- * <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces.</p>
40
- * </note>
34
+ * <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI or a
35
+ * native application) to register with IAM Identity Center. The service also enables the client to fetch the
36
+ * user’s access token upon successful authentication and authorization with IAM Identity Center.</p>
41
37
  * <p>
42
- * <b>Considerations for Using This Guide</b>
38
+ * <b>API namespaces</b>
39
+ * </p>
40
+ * <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces. IAM Identity Center
41
+ * OpenID Connect uses the <code>sso-oidc</code> namespace.</p>
42
+ * <p>
43
+ * <b>Considerations for using this guide</b>
43
44
  * </p>
44
45
  * <p>Before you begin using this guide, we recommend that you first review the following
45
46
  * important information about how the IAM Identity Center OIDC service works.</p>
@@ -53,8 +54,8 @@ export interface SSOOIDC {
53
54
  * <p>With older versions of the CLI, the service only emits OIDC access tokens, so to
54
55
  * obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that
55
56
  * supports token refresh and doesn’t require re-authentication, update to the latest CLI
56
- * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and
57
- * configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
57
+ * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh
58
+ * and configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
58
59
  * </li>
59
60
  * <li>
60
61
  * <p>The access tokens provided by this service grant access to all Amazon Web Services account
@@ -64,7 +65,7 @@ export interface SSOOIDC {
64
65
  * <p>The documentation in this guide does not describe the mechanism to convert the access
65
66
  * token into Amazon Web Services Auth (“sigv4”) credentials for use with IAM-protected Amazon Web Services service
66
67
  * endpoints. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/PortalAPIReference/API_GetRoleCredentials.html">GetRoleCredentials</a> in the <i>IAM Identity Center Portal API Reference
67
- * Guide</i>.</p>
68
+ * Guide</i>.</p>
68
69
  * </li>
69
70
  * </ul>
70
71
  * <p>For general information about IAM Identity Center, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html">What is
@@ -173,15 +173,16 @@ export type SSOOIDCClientResolvedConfigType = __SmithyResolvedConfiguration<__Ht
173
173
  export interface SSOOIDCClientResolvedConfig extends SSOOIDCClientResolvedConfigType {
174
174
  }
175
175
  /**
176
- * <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI
177
- * or a native application) to register with IAM Identity Center. The service also enables the client to
178
- * fetch the user’s access token upon successful authentication and authorization with
179
- * IAM Identity Center.</p>
180
- * <note>
181
- * <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces.</p>
182
- * </note>
176
+ * <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI or a
177
+ * native application) to register with IAM Identity Center. The service also enables the client to fetch the
178
+ * user’s access token upon successful authentication and authorization with IAM Identity Center.</p>
183
179
  * <p>
184
- * <b>Considerations for Using This Guide</b>
180
+ * <b>API namespaces</b>
181
+ * </p>
182
+ * <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces. IAM Identity Center
183
+ * OpenID Connect uses the <code>sso-oidc</code> namespace.</p>
184
+ * <p>
185
+ * <b>Considerations for using this guide</b>
185
186
  * </p>
186
187
  * <p>Before you begin using this guide, we recommend that you first review the following
187
188
  * important information about how the IAM Identity Center OIDC service works.</p>
@@ -195,8 +196,8 @@ export interface SSOOIDCClientResolvedConfig extends SSOOIDCClientResolvedConfig
195
196
  * <p>With older versions of the CLI, the service only emits OIDC access tokens, so to
196
197
  * obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that
197
198
  * supports token refresh and doesn’t require re-authentication, update to the latest CLI
198
- * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and
199
- * configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
199
+ * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh
200
+ * and configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
200
201
  * </li>
201
202
  * <li>
202
203
  * <p>The access tokens provided by this service grant access to all Amazon Web Services account
@@ -206,7 +207,7 @@ export interface SSOOIDCClientResolvedConfig extends SSOOIDCClientResolvedConfig
206
207
  * <p>The documentation in this guide does not describe the mechanism to convert the access
207
208
  * token into Amazon Web Services Auth (“sigv4”) credentials for use with IAM-protected Amazon Web Services service
208
209
  * endpoints. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/PortalAPIReference/API_GetRoleCredentials.html">GetRoleCredentials</a> in the <i>IAM Identity Center Portal API Reference
209
- * Guide</i>.</p>
210
+ * Guide</i>.</p>
210
211
  * </li>
211
212
  * </ul>
212
213
  * <p>For general information about IAM Identity Center, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html">What is
@@ -28,7 +28,7 @@ declare const CreateTokenCommand_base: {
28
28
  };
29
29
  /**
30
30
  * <p>Creates and returns access and refresh tokens for clients that are authenticated using
31
- * client secrets. The access token can be used to fetch short-term credentials for the assigned
31
+ * client secrets. The access token can be used to fetch short-lived credentials for the assigned
32
32
  * AWS accounts or to access application APIs using <code>bearer</code> authentication.</p>
33
33
  * @example
34
34
  * Use a bare-bones client and the command you need to make an API call.
@@ -28,9 +28,9 @@ declare const CreateTokenWithIAMCommand_base: {
28
28
  };
29
29
  /**
30
30
  * <p>Creates and returns access and refresh tokens for clients and applications that are
31
- * authenticated using IAM entities. The access token can be used to fetch short-term credentials
32
- * for the assigned Amazon Web Services accounts or to access application APIs using <code>bearer</code>
33
- * authentication.</p>
31
+ * authenticated using IAM entities. The access token can be used to fetch short-lived
32
+ * credentials for the assigned Amazon Web Services accounts or to access application APIs using
33
+ * <code>bearer</code> authentication.</p>
34
34
  * @example
35
35
  * Use a bare-bones client and the command you need to make an API call.
36
36
  * ```javascript
@@ -27,8 +27,9 @@ declare const RegisterClientCommand_base: {
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
30
- * <p>Registers a client with IAM Identity Center. This allows clients to initiate device authorization.
31
- * The output should be persisted for reuse through many authentication requests.</p>
30
+ * <p>Registers a public client with IAM Identity Center. This allows clients to perform authorization using
31
+ * the authorization code grant with Proof Key for Code Exchange (PKCE) or the device
32
+ * code grant.</p>
32
33
  * @example
33
34
  * Use a bare-bones client and the command you need to make an API call.
34
35
  * ```javascript
@@ -78,7 +79,8 @@ declare const RegisterClientCommand_base: {
78
79
  * invalid.</p>
79
80
  *
80
81
  * @throws {@link InvalidRedirectUriException} (client fault)
81
- * <p>Indicates that one or more redirect URI in the request is not supported for this operation.</p>
82
+ * <p>Indicates that one or more redirect URI in the request is not supported for this
83
+ * operation.</p>
82
84
  *
83
85
  * @throws {@link InvalidRequestException} (client fault)
84
86
  * <p>Indicates that something is wrong with the input to the request. For example, a required
@@ -1,13 +1,14 @@
1
1
  /**
2
- * <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI
3
- * or a native application) to register with IAM Identity Center. The service also enables the client to
4
- * fetch the user’s access token upon successful authentication and authorization with
5
- * IAM Identity Center.</p>
6
- * <note>
7
- * <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces.</p>
8
- * </note>
2
+ * <p>IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI or a
3
+ * native application) to register with IAM Identity Center. The service also enables the client to fetch the
4
+ * user’s access token upon successful authentication and authorization with IAM Identity Center.</p>
9
5
  * <p>
10
- * <b>Considerations for Using This Guide</b>
6
+ * <b>API namespaces</b>
7
+ * </p>
8
+ * <p>IAM Identity Center uses the <code>sso</code> and <code>identitystore</code> API namespaces. IAM Identity Center
9
+ * OpenID Connect uses the <code>sso-oidc</code> namespace.</p>
10
+ * <p>
11
+ * <b>Considerations for using this guide</b>
11
12
  * </p>
12
13
  * <p>Before you begin using this guide, we recommend that you first review the following
13
14
  * important information about how the IAM Identity Center OIDC service works.</p>
@@ -21,8 +22,8 @@
21
22
  * <p>With older versions of the CLI, the service only emits OIDC access tokens, so to
22
23
  * obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that
23
24
  * supports token refresh and doesn’t require re-authentication, update to the latest CLI
24
- * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and
25
- * configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
25
+ * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh
26
+ * and configurable IAM Identity Center session durations. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/configure-user-session.html">Configure Amazon Web Services access portal session duration </a>. </p>
26
27
  * </li>
27
28
  * <li>
28
29
  * <p>The access tokens provided by this service grant access to all Amazon Web Services account
@@ -32,7 +33,7 @@
32
33
  * <p>The documentation in this guide does not describe the mechanism to convert the access
33
34
  * token into Amazon Web Services Auth (“sigv4”) credentials for use with IAM-protected Amazon Web Services service
34
35
  * endpoints. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/PortalAPIReference/API_GetRoleCredentials.html">GetRoleCredentials</a> in the <i>IAM Identity Center Portal API Reference
35
- * Guide</i>.</p>
36
+ * Guide</i>.</p>
36
37
  * </li>
37
38
  * </ul>
38
39
  * <p>For general information about IAM Identity Center, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html">What is
@@ -8,14 +8,13 @@ export declare class AccessDeniedException extends __BaseException {
8
8
  readonly name: "AccessDeniedException";
9
9
  readonly $fault: "client";
10
10
  /**
11
- * <p>Single error code.
12
- * For this exception the value will be <code>access_denied</code>.</p>
11
+ * <p>Single error code. For this exception the value will be <code>access_denied</code>.</p>
13
12
  * @public
14
13
  */
15
14
  error?: string | undefined;
16
15
  /**
17
- * <p>Human-readable text providing additional information, used to assist the
18
- * client developer in understanding the error that occurred.</p>
16
+ * <p>Human-readable text providing additional information, used to assist the client developer
17
+ * in understanding the error that occurred.</p>
19
18
  * @public
20
19
  */
21
20
  error_description?: string | undefined;
@@ -33,14 +32,14 @@ export declare class AuthorizationPendingException extends __BaseException {
33
32
  readonly name: "AuthorizationPendingException";
34
33
  readonly $fault: "client";
35
34
  /**
36
- * <p>Single error code.
37
- * For this exception the value will be <code>authorization_pending</code>.</p>
35
+ * <p>Single error code. For this exception the value will be
36
+ * <code>authorization_pending</code>.</p>
38
37
  * @public
39
38
  */
40
39
  error?: string | undefined;
41
40
  /**
42
- * <p>Human-readable text providing additional information, used to assist the
43
- * client developer in understanding the error that occurred.</p>
41
+ * <p>Human-readable text providing additional information, used to assist the client developer
42
+ * in understanding the error that occurred.</p>
44
43
  * @public
45
44
  */
46
45
  error_description?: string | undefined;
@@ -66,58 +65,56 @@ export interface CreateTokenRequest {
66
65
  */
67
66
  clientSecret: string | undefined;
68
67
  /**
69
- * <p>Supports the following OAuth grant types: Device Code and Refresh Token.
70
- * Specify either of the following values, depending on the grant type that you want:</p>
68
+ * <p>Supports the following OAuth grant types: Authorization Code, Device Code, and Refresh
69
+ * Token. Specify one of the following values, depending on the grant type that you want:</p>
70
+ * <p>* Authorization Code - <code>authorization_code</code>
71
+ * </p>
71
72
  * <p>* Device Code - <code>urn:ietf:params:oauth:grant-type:device_code</code>
72
73
  * </p>
73
74
  * <p>* Refresh Token - <code>refresh_token</code>
74
75
  * </p>
75
- * <p>For information about how to obtain the device code, see the <a>StartDeviceAuthorization</a> topic.</p>
76
76
  * @public
77
77
  */
78
78
  grantType: string | undefined;
79
79
  /**
80
- * <p>Used only when calling this API for the Device Code grant type. This short-term code is
81
- * used to identify this authorization request. This comes from the result of the
82
- * <a>StartDeviceAuthorization</a> API.</p>
80
+ * <p>Used only when calling this API for the Device Code grant type. This short-lived code is
81
+ * used to identify this authorization request. This comes from the result of the <a>StartDeviceAuthorization</a> API.</p>
83
82
  * @public
84
83
  */
85
84
  deviceCode?: string | undefined;
86
85
  /**
87
- * <p>Used only when calling this API for the Authorization Code grant type. The short-term code is
88
- * used to identify this authorization request. This grant type is currently unsupported for the
89
- * <a>CreateToken</a> API.</p>
86
+ * <p>Used only when calling this API for the Authorization Code grant type. The short-lived
87
+ * code is used to identify this authorization request.</p>
90
88
  * @public
91
89
  */
92
90
  code?: string | undefined;
93
91
  /**
94
92
  * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
95
- * refresh short-term tokens, such as the access token, that might expire.</p>
93
+ * refresh short-lived tokens, such as the access token, that might expire.</p>
96
94
  * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
97
95
  * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
98
- * OIDC API Reference</a>.</p>
96
+ * OIDC API Reference</a>.</p>
99
97
  * @public
100
98
  */
101
99
  refreshToken?: string | undefined;
102
100
  /**
103
101
  * <p>The list of scopes for which authorization is requested. The access token that is issued
104
102
  * is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes
105
- * all scopes that are configured for the client during the call to
106
- * <a>RegisterClient</a>.</p>
103
+ * all scopes that are configured for the client during the call to <a>RegisterClient</a>.</p>
107
104
  * @public
108
105
  */
109
106
  scope?: string[] | undefined;
110
107
  /**
111
- * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
112
- * the location of the client or application that has registered to receive the authorization
113
- * code.</p>
108
+ * <p>Used only when calling this API for the Authorization Code grant type. This value
109
+ * specifies the location of the client or application that has registered to receive the
110
+ * authorization code.</p>
114
111
  * @public
115
112
  */
116
113
  redirectUri?: string | undefined;
117
114
  /**
118
- * <p>Used only when calling this API for the Authorization Code grant type. This value is generated
119
- * by the client and presented to validate the original code challenge value the client passed at
120
- * authorization time.</p>
115
+ * <p>Used only when calling this API for the Authorization Code grant type. This value is
116
+ * generated by the client and presented to validate the original code challenge value the client
117
+ * passed at authorization time.</p>
121
118
  * @public
122
119
  */
123
120
  codeVerifier?: string | undefined;
@@ -145,20 +142,19 @@ export interface CreateTokenResponse {
145
142
  /**
146
143
  * <p>A token that, if present, can be used to refresh a previously issued access token that
147
144
  * might have expired.</p>
148
- * <p>For more
149
- * information about the features and limitations of the current IAM Identity Center OIDC implementation,
150
- * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
145
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
146
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
151
147
  * OIDC API Reference</a>.</p>
152
148
  * @public
153
149
  */
154
150
  refreshToken?: string | undefined;
155
151
  /**
156
152
  * <p>The <code>idToken</code> is not implemented or supported. For more information about the
157
- * features and limitations of the current IAM Identity Center OIDC implementation, see <i>Considerations
158
- * for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
159
- * OIDC API Reference</a>.</p>
153
+ * features and limitations of the current IAM Identity Center OIDC implementation, see
154
+ * <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
155
+ * OIDC API Reference</a>.</p>
160
156
  * <p>A JSON Web Token (JWT) that identifies who is associated with the issued access token.
161
- * </p>
157
+ * </p>
162
158
  * @public
163
159
  */
164
160
  idToken?: string | undefined;
@@ -171,14 +167,13 @@ export declare class ExpiredTokenException extends __BaseException {
171
167
  readonly name: "ExpiredTokenException";
172
168
  readonly $fault: "client";
173
169
  /**
174
- * <p>Single error code.
175
- * For this exception the value will be <code>expired_token</code>.</p>
170
+ * <p>Single error code. For this exception the value will be <code>expired_token</code>.</p>
176
171
  * @public
177
172
  */
178
173
  error?: string | undefined;
179
174
  /**
180
- * <p>Human-readable text providing additional information, used to assist the
181
- * client developer in understanding the error that occurred.</p>
175
+ * <p>Human-readable text providing additional information, used to assist the client developer
176
+ * in understanding the error that occurred.</p>
182
177
  * @public
183
178
  */
184
179
  error_description?: string | undefined;
@@ -196,14 +191,13 @@ export declare class InternalServerException extends __BaseException {
196
191
  readonly name: "InternalServerException";
197
192
  readonly $fault: "server";
198
193
  /**
199
- * <p>Single error code.
200
- * For this exception the value will be <code>server_error</code>.</p>
194
+ * <p>Single error code. For this exception the value will be <code>server_error</code>.</p>
201
195
  * @public
202
196
  */
203
197
  error?: string | undefined;
204
198
  /**
205
- * <p>Human-readable text providing additional information, used to assist the
206
- * client developer in understanding the error that occurred.</p>
199
+ * <p>Human-readable text providing additional information, used to assist the client developer
200
+ * in understanding the error that occurred.</p>
207
201
  * @public
208
202
  */
209
203
  error_description?: string | undefined;
@@ -222,14 +216,14 @@ export declare class InvalidClientException extends __BaseException {
222
216
  readonly name: "InvalidClientException";
223
217
  readonly $fault: "client";
224
218
  /**
225
- * <p>Single error code.
226
- * For this exception the value will be <code>invalid_client</code>.</p>
219
+ * <p>Single error code. For this exception the value will be
220
+ * <code>invalid_client</code>.</p>
227
221
  * @public
228
222
  */
229
223
  error?: string | undefined;
230
224
  /**
231
- * <p>Human-readable text providing additional information, used to assist the
232
- * client developer in understanding the error that occurred.</p>
225
+ * <p>Human-readable text providing additional information, used to assist the client developer
226
+ * in understanding the error that occurred.</p>
233
227
  * @public
234
228
  */
235
229
  error_description?: string | undefined;
@@ -247,14 +241,13 @@ export declare class InvalidGrantException extends __BaseException {
247
241
  readonly name: "InvalidGrantException";
248
242
  readonly $fault: "client";
249
243
  /**
250
- * <p>Single error code.
251
- * For this exception the value will be <code>invalid_grant</code>.</p>
244
+ * <p>Single error code. For this exception the value will be <code>invalid_grant</code>.</p>
252
245
  * @public
253
246
  */
254
247
  error?: string | undefined;
255
248
  /**
256
- * <p>Human-readable text providing additional information, used to assist the
257
- * client developer in understanding the error that occurred.</p>
249
+ * <p>Human-readable text providing additional information, used to assist the client developer
250
+ * in understanding the error that occurred.</p>
258
251
  * @public
259
252
  */
260
253
  error_description?: string | undefined;
@@ -272,14 +265,14 @@ export declare class InvalidRequestException extends __BaseException {
272
265
  readonly name: "InvalidRequestException";
273
266
  readonly $fault: "client";
274
267
  /**
275
- * <p>Single error code.
276
- * For this exception the value will be <code>invalid_request</code>.</p>
268
+ * <p>Single error code. For this exception the value will be
269
+ * <code>invalid_request</code>.</p>
277
270
  * @public
278
271
  */
279
272
  error?: string | undefined;
280
273
  /**
281
- * <p>Human-readable text providing additional information, used to assist the
282
- * client developer in understanding the error that occurred.</p>
274
+ * <p>Human-readable text providing additional information, used to assist the client developer
275
+ * in understanding the error that occurred.</p>
283
276
  * @public
284
277
  */
285
278
  error_description?: string | undefined;
@@ -296,14 +289,13 @@ export declare class InvalidScopeException extends __BaseException {
296
289
  readonly name: "InvalidScopeException";
297
290
  readonly $fault: "client";
298
291
  /**
299
- * <p>Single error code.
300
- * For this exception the value will be <code>invalid_scope</code>.</p>
292
+ * <p>Single error code. For this exception the value will be <code>invalid_scope</code>.</p>
301
293
  * @public
302
294
  */
303
295
  error?: string | undefined;
304
296
  /**
305
- * <p>Human-readable text providing additional information, used to assist the
306
- * client developer in understanding the error that occurred.</p>
297
+ * <p>Human-readable text providing additional information, used to assist the client developer
298
+ * in understanding the error that occurred.</p>
307
299
  * @public
308
300
  */
309
301
  error_description?: string | undefined;
@@ -321,14 +313,13 @@ export declare class SlowDownException extends __BaseException {
321
313
  readonly name: "SlowDownException";
322
314
  readonly $fault: "client";
323
315
  /**
324
- * <p>Single error code.
325
- * For this exception the value will be <code>slow_down</code>.</p>
316
+ * <p>Single error code. For this exception the value will be <code>slow_down</code>.</p>
326
317
  * @public
327
318
  */
328
319
  error?: string | undefined;
329
320
  /**
330
- * <p>Human-readable text providing additional information, used to assist the
331
- * client developer in understanding the error that occurred.</p>
321
+ * <p>Human-readable text providing additional information, used to assist the client developer
322
+ * in understanding the error that occurred.</p>
332
323
  * @public
333
324
  */
334
325
  error_description?: string | undefined;
@@ -346,14 +337,14 @@ export declare class UnauthorizedClientException extends __BaseException {
346
337
  readonly name: "UnauthorizedClientException";
347
338
  readonly $fault: "client";
348
339
  /**
349
- * <p>Single error code.
350
- * For this exception the value will be <code>unauthorized_client</code>.</p>
340
+ * <p>Single error code. For this exception the value will be
341
+ * <code>unauthorized_client</code>.</p>
351
342
  * @public
352
343
  */
353
344
  error?: string | undefined;
354
345
  /**
355
- * <p>Human-readable text providing additional information, used to assist the
356
- * client developer in understanding the error that occurred.</p>
346
+ * <p>Human-readable text providing additional information, used to assist the client developer
347
+ * in understanding the error that occurred.</p>
357
348
  * @public
358
349
  */
359
350
  error_description?: string | undefined;
@@ -370,14 +361,14 @@ export declare class UnsupportedGrantTypeException extends __BaseException {
370
361
  readonly name: "UnsupportedGrantTypeException";
371
362
  readonly $fault: "client";
372
363
  /**
373
- * <p>Single error code.
374
- * For this exception the value will be <code>unsupported_grant_type</code>.</p>
364
+ * <p>Single error code. For this exception the value will be
365
+ * <code>unsupported_grant_type</code>.</p>
375
366
  * @public
376
367
  */
377
368
  error?: string | undefined;
378
369
  /**
379
- * <p>Human-readable text providing additional information, used to assist the
380
- * client developer in understanding the error that occurred.</p>
370
+ * <p>Human-readable text providing additional information, used to assist the client developer
371
+ * in understanding the error that occurred.</p>
381
372
  * @public
382
373
  */
383
374
  error_description?: string | undefined;
@@ -412,25 +403,25 @@ export interface CreateTokenWithIAMRequest {
412
403
  */
413
404
  grantType: string | undefined;
414
405
  /**
415
- * <p>Used only when calling this API for the Authorization Code grant type. This short-term
416
- * code is used to identify this authorization request. The code is obtained through a redirect
417
- * from IAM Identity Center to a redirect URI persisted in the Authorization Code GrantOptions for the
418
- * application.</p>
406
+ * <p>Used only when calling this API for the Authorization Code grant type. This short-lived
407
+ * code is used to identify this authorization request. The code is obtained through a redirect
408
+ * from IAM Identity Center to a redirect URI persisted in the Authorization Code GrantOptions for the
409
+ * application.</p>
419
410
  * @public
420
411
  */
421
412
  code?: string | undefined;
422
413
  /**
423
414
  * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
424
- * refresh short-term tokens, such as the access token, that might expire.</p>
415
+ * refresh short-lived tokens, such as the access token, that might expire.</p>
425
416
  * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
426
417
  * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
427
- * OIDC API Reference</a>.</p>
418
+ * OIDC API Reference</a>.</p>
428
419
  * @public
429
420
  */
430
421
  refreshToken?: string | undefined;
431
422
  /**
432
- * <p>Used only when calling this API for the JWT Bearer grant type. This value specifies the JSON
433
- * Web Token (JWT) issued by a trusted token issuer. To authorize a trusted token issuer,
423
+ * <p>Used only when calling this API for the JWT Bearer grant type. This value specifies the
424
+ * JSON Web Token (JWT) issued by a trusted token issuer. To authorize a trusted token issuer,
434
425
  * configure the JWT Bearer GrantOptions for the application.</p>
435
426
  * @public
436
427
  */
@@ -439,22 +430,22 @@ export interface CreateTokenWithIAMRequest {
439
430
  * <p>The list of scopes for which authorization is requested. The access token that is issued
440
431
  * is limited to the scopes that are granted. If the value is not specified, IAM Identity Center authorizes all
441
432
  * scopes configured for the application, including the following default scopes:
442
- * <code>openid</code>, <code>aws</code>, <code>sts:identity_context</code>.</p>
433
+ * <code>openid</code>, <code>aws</code>, <code>sts:identity_context</code>.</p>
443
434
  * @public
444
435
  */
445
436
  scope?: string[] | undefined;
446
437
  /**
447
- * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
448
- * the location of the client or application that has registered to receive the authorization code.
449
- * </p>
438
+ * <p>Used only when calling this API for the Authorization Code grant type. This value
439
+ * specifies the location of the client or application that has registered to receive the
440
+ * authorization code. </p>
450
441
  * @public
451
442
  */
452
443
  redirectUri?: string | undefined;
453
444
  /**
454
445
  * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
455
446
  * the subject of the exchange. The value of the subject token must be an access token issued by
456
- * IAM Identity Center to a different client or application. The access token must have authorized scopes
457
- * that indicate the requested application as a target audience.</p>
447
+ * IAM Identity Center to a different client or application. The access token must have authorized scopes that
448
+ * indicate the requested application as a target audience.</p>
458
449
  * @public
459
450
  */
460
451
  subjectToken?: string | undefined;
@@ -478,9 +469,9 @@ export interface CreateTokenWithIAMRequest {
478
469
  */
479
470
  requestedTokenType?: string | undefined;
480
471
  /**
481
- * <p>Used only when calling this API for the Authorization Code grant type. This value is generated
482
- * by the client and presented to validate the original code challenge value the client passed at
483
- * authorization time.</p>
472
+ * <p>Used only when calling this API for the Authorization Code grant type. This value is
473
+ * generated by the client and presented to validate the original code challenge value the client
474
+ * passed at authorization time.</p>
484
475
  * @public
485
476
  */
486
477
  codeVerifier?: string | undefined;
@@ -508,22 +499,20 @@ export interface CreateTokenWithIAMResponse {
508
499
  /**
509
500
  * <p>A token that, if present, can be used to refresh a previously issued access token that
510
501
  * might have expired.</p>
511
- * <p>For more
512
- * information about the features and limitations of the current IAM Identity Center OIDC implementation,
513
- * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
502
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
503
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
514
504
  * OIDC API Reference</a>.</p>
515
505
  * @public
516
506
  */
517
507
  refreshToken?: string | undefined;
518
508
  /**
519
509
  * <p>A JSON Web Token (JWT) that identifies the user associated with the issued access token.
520
- * </p>
510
+ * </p>
521
511
  * @public
522
512
  */
523
513
  idToken?: string | undefined;
524
514
  /**
525
- * <p>Indicates the type of tokens that are issued by IAM Identity Center. The following values are supported:
526
- * </p>
515
+ * <p>Indicates the type of tokens that are issued by IAM Identity Center. The following values are supported: </p>
527
516
  * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
528
517
  * </p>
529
518
  * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
@@ -532,8 +521,8 @@ export interface CreateTokenWithIAMResponse {
532
521
  */
533
522
  issuedTokenType?: string | undefined;
534
523
  /**
535
- * <p>The list of scopes for which authorization is granted. The access token that is issued
536
- * is limited to the scopes that are granted.</p>
524
+ * <p>The list of scopes for which authorization is granted. The access token that is issued is
525
+ * limited to the scopes that are granted.</p>
537
526
  * @public
538
527
  */
539
528
  scope?: string[] | undefined;
@@ -547,14 +536,14 @@ export declare class InvalidRequestRegionException extends __BaseException {
547
536
  readonly name: "InvalidRequestRegionException";
548
537
  readonly $fault: "client";
549
538
  /**
550
- * <p>Single error code.
551
- * For this exception the value will be <code>invalid_request</code>.</p>
539
+ * <p>Single error code. For this exception the value will be
540
+ * <code>invalid_request</code>.</p>
552
541
  * @public
553
542
  */
554
543
  error?: string | undefined;
555
544
  /**
556
- * <p>Human-readable text providing additional information, used to assist the
557
- * client developer in understanding the error that occurred.</p>
545
+ * <p>Human-readable text providing additional information, used to assist the client developer
546
+ * in understanding the error that occurred.</p>
558
547
  * @public
559
548
  */
560
549
  error_description?: string | undefined;
@@ -582,14 +571,14 @@ export declare class InvalidClientMetadataException extends __BaseException {
582
571
  readonly name: "InvalidClientMetadataException";
583
572
  readonly $fault: "client";
584
573
  /**
585
- * <p>Single error code.
586
- * For this exception the value will be <code>invalid_client_metadata</code>.</p>
574
+ * <p>Single error code. For this exception the value will be
575
+ * <code>invalid_client_metadata</code>.</p>
587
576
  * @public
588
577
  */
589
578
  error?: string | undefined;
590
579
  /**
591
- * <p>Human-readable text providing additional information, used to assist the
592
- * client developer in understanding the error that occurred.</p>
580
+ * <p>Human-readable text providing additional information, used to assist the client developer
581
+ * in understanding the error that occurred.</p>
593
582
  * @public
594
583
  */
595
584
  error_description?: string | undefined;
@@ -599,21 +588,22 @@ export declare class InvalidClientMetadataException extends __BaseException {
599
588
  constructor(opts: __ExceptionOptionType<InvalidClientMetadataException, __BaseException>);
600
589
  }
601
590
  /**
602
- * <p>Indicates that one or more redirect URI in the request is not supported for this operation.</p>
591
+ * <p>Indicates that one or more redirect URI in the request is not supported for this
592
+ * operation.</p>
603
593
  * @public
604
594
  */
605
595
  export declare class InvalidRedirectUriException extends __BaseException {
606
596
  readonly name: "InvalidRedirectUriException";
607
597
  readonly $fault: "client";
608
598
  /**
609
- * <p>Single error code.
610
- * For this exception the value will be <code>invalid_redirect_uri</code>.</p>
599
+ * <p>Single error code. For this exception the value will be
600
+ * <code>invalid_redirect_uri</code>.</p>
611
601
  * @public
612
602
  */
613
603
  error?: string | undefined;
614
604
  /**
615
- * <p>Human-readable text providing additional information, used to assist the
616
- * client developer in understanding the error that occurred.</p>
605
+ * <p>Human-readable text providing additional information, used to assist the client developer
606
+ * in understanding the error that occurred.</p>
617
607
  * @public
618
608
  */
619
609
  error_description?: string | undefined;
@@ -651,18 +641,27 @@ export interface RegisterClientRequest {
651
641
  redirectUris?: string[] | undefined;
652
642
  /**
653
643
  * <p>The list of OAuth 2.0 grant types that are defined by the client. This list is used to
654
- * restrict the token granting flows available to the client.</p>
644
+ * restrict the token granting flows available to the client. Supports the following OAuth 2.0
645
+ * grant types: Authorization Code, Device Code, and Refresh Token. </p>
646
+ * <p>* Authorization Code - <code>authorization_code</code>
647
+ * </p>
648
+ * <p>* Device Code - <code>urn:ietf:params:oauth:grant-type:device_code</code>
649
+ * </p>
650
+ * <p>* Refresh Token - <code>refresh_token</code>
651
+ * </p>
655
652
  * @public
656
653
  */
657
654
  grantTypes?: string[] | undefined;
658
655
  /**
659
- * <p>The IAM Identity Center Issuer URL associated with an instance of IAM Identity Center. This value is needed for user access to resources through the client.</p>
656
+ * <p>The IAM Identity Center Issuer URL associated with an instance of IAM Identity Center. This value is needed for user
657
+ * access to resources through the client.</p>
660
658
  * @public
661
659
  */
662
660
  issuerUrl?: string | undefined;
663
661
  /**
664
- * <p>This IAM Identity Center application ARN is used to define administrator-managed configuration for public client access to resources. At
665
- * authorization, the scopes, grants, and redirect URI available to this client will be restricted by this application resource.</p>
662
+ * <p>This IAM Identity Center application ARN is used to define administrator-managed configuration for
663
+ * public client access to resources. At authorization, the scopes, grants, and redirect URI
664
+ * available to this client will be restricted by this application resource.</p>
666
665
  * @public
667
666
  */
668
667
  entitledApplicationArn?: string | undefined;
@@ -725,7 +724,7 @@ export interface StartDeviceAuthorizationRequest {
725
724
  clientSecret: string | undefined;
726
725
  /**
727
726
  * <p>The URL for the Amazon Web Services access portal. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html">Using
728
- * the Amazon Web Services access portal</a> in the <i>IAM Identity Center User Guide</i>.</p>
727
+ * the Amazon Web Services access portal</a> in the <i>IAM Identity Center User Guide</i>.</p>
729
728
  * @public
730
729
  */
731
730
  startUrl: string | undefined;
package/package.json CHANGED
@@ -1,7 +1,7 @@
1
1
  {
2
2
  "name": "@aws-sdk/client-sso-oidc",
3
3
  "description": "AWS SDK for JavaScript Sso Oidc Client for Node.js, Browser and React Native",
4
- "version": "3.734.0",
4
+ "version": "3.735.0",
5
5
  "scripts": {
6
6
  "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'",
7
7
  "build:cjs": "node ../../scripts/compilation/inline client-sso-oidc",