@aws-sdk/client-sts 3.33.0 → 3.36.1

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (189) hide show
  1. package/CHANGELOG.md +47 -0
  2. package/{dist/cjs → dist-cjs}/STS.js +1 -9
  3. package/dist-cjs/STSClient.js +34 -0
  4. package/dist-cjs/commands/AssumeRoleCommand.js +38 -0
  5. package/dist-cjs/commands/AssumeRoleWithSAMLCommand.js +36 -0
  6. package/dist-cjs/commands/AssumeRoleWithWebIdentityCommand.js +36 -0
  7. package/dist-cjs/commands/DecodeAuthorizationMessageCommand.js +38 -0
  8. package/dist-cjs/commands/GetAccessKeyInfoCommand.js +38 -0
  9. package/dist-cjs/commands/GetCallerIdentityCommand.js +38 -0
  10. package/dist-cjs/commands/GetFederationTokenCommand.js +38 -0
  11. package/dist-cjs/commands/GetSessionTokenCommand.js +38 -0
  12. package/{dist/cjs → dist-cjs}/defaultRoleAssumers.js +0 -17
  13. package/{dist/cjs → dist-cjs}/defaultStsRoleAssumers.js +0 -21
  14. package/{dist/cjs → dist-cjs}/endpoints.js +0 -1
  15. package/{dist/cjs → dist-cjs}/index.js +0 -1
  16. package/{dist/cjs → dist-cjs}/models/index.js +0 -1
  17. package/{dist/cjs → dist-cjs}/models/models_0.js +0 -88
  18. package/{dist/cjs → dist-cjs}/protocols/Aws_query.js +22 -25
  19. package/{dist/cjs → dist-cjs}/runtimeConfig.browser.js +1 -5
  20. package/{dist/cjs → dist-cjs}/runtimeConfig.js +1 -5
  21. package/{dist/cjs → dist-cjs}/runtimeConfig.native.js +0 -4
  22. package/{dist/cjs → dist-cjs}/runtimeConfig.shared.js +1 -5
  23. package/{dist/es → dist-es}/STS.js +2 -10
  24. package/{dist/es → dist-es}/STSClient.js +2 -15
  25. package/dist-es/commands/AssumeRoleCommand.js +41 -0
  26. package/dist-es/commands/AssumeRoleWithSAMLCommand.js +39 -0
  27. package/dist-es/commands/AssumeRoleWithWebIdentityCommand.js +39 -0
  28. package/dist-es/commands/DecodeAuthorizationMessageCommand.js +41 -0
  29. package/dist-es/commands/GetAccessKeyInfoCommand.js +41 -0
  30. package/{dist/es → dist-es}/commands/GetCallerIdentityCommand.js +4 -39
  31. package/dist-es/commands/GetFederationTokenCommand.js +41 -0
  32. package/dist-es/commands/GetSessionTokenCommand.js +41 -0
  33. package/dist-es/defaultRoleAssumers.js +16 -0
  34. package/{dist/es → dist-es}/defaultStsRoleAssumers.js +10 -32
  35. package/{dist/es → dist-es}/endpoints.js +1 -2
  36. package/{dist/types/index.d.ts → dist-es/index.js} +0 -0
  37. package/{dist/types/models/index.d.ts → dist-es/models/index.js} +0 -0
  38. package/{dist/es → dist-es}/models/models_0.js +0 -88
  39. package/{dist/es → dist-es}/protocols/Aws_query.js +152 -155
  40. package/{dist/es → dist-es}/runtimeConfig.browser.js +1 -5
  41. package/{dist/es → dist-es}/runtimeConfig.js +1 -5
  42. package/{dist/es → dist-es}/runtimeConfig.native.js +0 -4
  43. package/{dist/es → dist-es}/runtimeConfig.shared.js +1 -5
  44. package/{dist/types → dist-types}/STS.d.ts +2 -2
  45. package/{dist/types → dist-types}/STSClient.d.ts +8 -8
  46. package/{dist/types → dist-types}/commands/AssumeRoleCommand.d.ts +3 -3
  47. package/{dist/types → dist-types}/commands/AssumeRoleWithSAMLCommand.d.ts +3 -3
  48. package/{dist/types → dist-types}/commands/AssumeRoleWithWebIdentityCommand.d.ts +3 -3
  49. package/{dist/types → dist-types}/commands/DecodeAuthorizationMessageCommand.d.ts +3 -3
  50. package/{dist/types → dist-types}/commands/GetAccessKeyInfoCommand.d.ts +3 -3
  51. package/{dist/types → dist-types}/commands/GetCallerIdentityCommand.d.ts +3 -3
  52. package/{dist/types → dist-types}/commands/GetFederationTokenCommand.d.ts +3 -3
  53. package/{dist/types → dist-types}/commands/GetSessionTokenCommand.d.ts +3 -3
  54. package/{dist/types → dist-types}/defaultRoleAssumers.d.ts +0 -0
  55. package/{dist/types → dist-types}/defaultStsRoleAssumers.d.ts +0 -0
  56. package/{dist/types → dist-types}/endpoints.d.ts +0 -0
  57. package/{index.ts → dist-types/index.d.ts} +0 -0
  58. package/{models/index.ts → dist-types/models/index.d.ts} +0 -0
  59. package/{dist/types → dist-types}/models/models_0.d.ts +0 -0
  60. package/{dist/types → dist-types}/protocols/Aws_query.d.ts +2 -2
  61. package/{dist/types → dist-types}/runtimeConfig.browser.d.ts +0 -0
  62. package/{dist/types → dist-types}/runtimeConfig.d.ts +0 -0
  63. package/{dist/types → dist-types}/runtimeConfig.native.d.ts +0 -0
  64. package/{dist/types → dist-types}/runtimeConfig.shared.d.ts +0 -0
  65. package/dist-types/ts3.4/STS.d.ts +45 -0
  66. package/{dist/types → dist-types}/ts3.4/STSClient.d.ts +32 -101
  67. package/dist-types/ts3.4/commands/AssumeRoleCommand.d.ts +17 -0
  68. package/dist-types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +17 -0
  69. package/dist-types/ts3.4/commands/AssumeRoleWithWebIdentityCommand.d.ts +17 -0
  70. package/dist-types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +17 -0
  71. package/dist-types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +17 -0
  72. package/dist-types/ts3.4/commands/GetCallerIdentityCommand.d.ts +17 -0
  73. package/dist-types/ts3.4/commands/GetFederationTokenCommand.d.ts +17 -0
  74. package/dist-types/ts3.4/commands/GetSessionTokenCommand.d.ts +17 -0
  75. package/dist-types/ts3.4/defaultRoleAssumers.d.ts +8 -0
  76. package/{dist/types → dist-types}/ts3.4/defaultStsRoleAssumers.d.ts +6 -25
  77. package/{dist/types → dist-types}/ts3.4/endpoints.d.ts +0 -0
  78. package/{dist/types → dist-types}/ts3.4/index.d.ts +0 -0
  79. package/{dist/types → dist-types}/ts3.4/models/index.d.ts +0 -0
  80. package/dist-types/ts3.4/models/models_0.d.ts +367 -0
  81. package/{dist/types → dist-types}/ts3.4/protocols/Aws_query.d.ts +2 -2
  82. package/{dist/types → dist-types}/ts3.4/runtimeConfig.browser.d.ts +1 -3
  83. package/{dist/types → dist-types}/ts3.4/runtimeConfig.d.ts +1 -3
  84. package/{dist/types → dist-types}/ts3.4/runtimeConfig.native.d.ts +1 -3
  85. package/{dist/types → dist-types}/ts3.4/runtimeConfig.shared.d.ts +1 -3
  86. package/package.json +52 -49
  87. package/STS.ts +0 -896
  88. package/STSClient.ts +0 -263
  89. package/commands/AssumeRoleCommand.ts +0 -176
  90. package/commands/AssumeRoleWithSAMLCommand.ts +0 -225
  91. package/commands/AssumeRoleWithWebIdentityCommand.ts +0 -232
  92. package/commands/DecodeAuthorizationMessageCommand.ts +0 -134
  93. package/commands/GetAccessKeyInfoCommand.ts +0 -113
  94. package/commands/GetCallerIdentityCommand.ts +0 -105
  95. package/commands/GetFederationTokenCommand.ts +0 -234
  96. package/commands/GetSessionTokenCommand.ts +0 -147
  97. package/defaultRoleAssumers.spec.ts +0 -148
  98. package/defaultRoleAssumers.ts +0 -41
  99. package/defaultStsRoleAssumers.ts +0 -126
  100. package/dist/cjs/STS.js.map +0 -1
  101. package/dist/cjs/STSClient.js +0 -47
  102. package/dist/cjs/STSClient.js.map +0 -1
  103. package/dist/cjs/commands/AssumeRoleCommand.js +0 -146
  104. package/dist/cjs/commands/AssumeRoleCommand.js.map +0 -1
  105. package/dist/cjs/commands/AssumeRoleWithSAMLCommand.js +0 -192
  106. package/dist/cjs/commands/AssumeRoleWithSAMLCommand.js.map +0 -1
  107. package/dist/cjs/commands/AssumeRoleWithWebIdentityCommand.js +0 -196
  108. package/dist/cjs/commands/AssumeRoleWithWebIdentityCommand.js.map +0 -1
  109. package/dist/cjs/commands/DecodeAuthorizationMessageCommand.js +0 -98
  110. package/dist/cjs/commands/DecodeAuthorizationMessageCommand.js.map +0 -1
  111. package/dist/cjs/commands/GetAccessKeyInfoCommand.js +0 -80
  112. package/dist/cjs/commands/GetAccessKeyInfoCommand.js.map +0 -1
  113. package/dist/cjs/commands/GetCallerIdentityCommand.js +0 -72
  114. package/dist/cjs/commands/GetCallerIdentityCommand.js.map +0 -1
  115. package/dist/cjs/commands/GetFederationTokenCommand.js +0 -201
  116. package/dist/cjs/commands/GetFederationTokenCommand.js.map +0 -1
  117. package/dist/cjs/commands/GetSessionTokenCommand.js +0 -114
  118. package/dist/cjs/commands/GetSessionTokenCommand.js.map +0 -1
  119. package/dist/cjs/defaultRoleAssumers.js.map +0 -1
  120. package/dist/cjs/defaultRoleAssumers.spec.js +0 -135
  121. package/dist/cjs/defaultRoleAssumers.spec.js.map +0 -1
  122. package/dist/cjs/defaultStsRoleAssumers.js.map +0 -1
  123. package/dist/cjs/endpoints.js.map +0 -1
  124. package/dist/cjs/index.js.map +0 -1
  125. package/dist/cjs/models/index.js.map +0 -1
  126. package/dist/cjs/models/models_0.js.map +0 -1
  127. package/dist/cjs/package.json +0 -93
  128. package/dist/cjs/protocols/Aws_query.js.map +0 -1
  129. package/dist/cjs/runtimeConfig.browser.js.map +0 -1
  130. package/dist/cjs/runtimeConfig.js.map +0 -1
  131. package/dist/cjs/runtimeConfig.native.js.map +0 -1
  132. package/dist/cjs/runtimeConfig.shared.js.map +0 -1
  133. package/dist/es/STS.js.map +0 -1
  134. package/dist/es/STSClient.js.map +0 -1
  135. package/dist/es/commands/AssumeRoleCommand.js +0 -150
  136. package/dist/es/commands/AssumeRoleCommand.js.map +0 -1
  137. package/dist/es/commands/AssumeRoleWithSAMLCommand.js +0 -196
  138. package/dist/es/commands/AssumeRoleWithSAMLCommand.js.map +0 -1
  139. package/dist/es/commands/AssumeRoleWithWebIdentityCommand.js +0 -200
  140. package/dist/es/commands/AssumeRoleWithWebIdentityCommand.js.map +0 -1
  141. package/dist/es/commands/DecodeAuthorizationMessageCommand.js +0 -102
  142. package/dist/es/commands/DecodeAuthorizationMessageCommand.js.map +0 -1
  143. package/dist/es/commands/GetAccessKeyInfoCommand.js +0 -84
  144. package/dist/es/commands/GetAccessKeyInfoCommand.js.map +0 -1
  145. package/dist/es/commands/GetCallerIdentityCommand.js.map +0 -1
  146. package/dist/es/commands/GetFederationTokenCommand.js +0 -205
  147. package/dist/es/commands/GetFederationTokenCommand.js.map +0 -1
  148. package/dist/es/commands/GetSessionTokenCommand.js +0 -118
  149. package/dist/es/commands/GetSessionTokenCommand.js.map +0 -1
  150. package/dist/es/defaultRoleAssumers.js +0 -33
  151. package/dist/es/defaultRoleAssumers.js.map +0 -1
  152. package/dist/es/defaultRoleAssumers.spec.js +0 -142
  153. package/dist/es/defaultRoleAssumers.spec.js.map +0 -1
  154. package/dist/es/defaultStsRoleAssumers.js.map +0 -1
  155. package/dist/es/endpoints.js.map +0 -1
  156. package/dist/es/index.js +0 -13
  157. package/dist/es/index.js.map +0 -1
  158. package/dist/es/models/index.js +0 -2
  159. package/dist/es/models/index.js.map +0 -1
  160. package/dist/es/models/models_0.js.map +0 -1
  161. package/dist/es/package.json +0 -93
  162. package/dist/es/protocols/Aws_query.js.map +0 -1
  163. package/dist/es/runtimeConfig.browser.js.map +0 -1
  164. package/dist/es/runtimeConfig.js.map +0 -1
  165. package/dist/es/runtimeConfig.native.js.map +0 -1
  166. package/dist/es/runtimeConfig.shared.js.map +0 -1
  167. package/dist/types/defaultRoleAssumers.spec.d.ts +0 -1
  168. package/dist/types/ts3.4/STS.d.ts +0 -666
  169. package/dist/types/ts3.4/commands/AssumeRoleCommand.d.ts +0 -118
  170. package/dist/types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +0 -166
  171. package/dist/types/ts3.4/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -170
  172. package/dist/types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +0 -70
  173. package/dist/types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +0 -52
  174. package/dist/types/ts3.4/commands/GetCallerIdentityCommand.d.ts +0 -44
  175. package/dist/types/ts3.4/commands/GetFederationTokenCommand.d.ts +0 -173
  176. package/dist/types/ts3.4/commands/GetSessionTokenCommand.d.ts +0 -86
  177. package/dist/types/ts3.4/defaultRoleAssumers.d.ts +0 -19
  178. package/dist/types/ts3.4/defaultRoleAssumers.spec.d.ts +0 -1
  179. package/dist/types/ts3.4/models/models_0.d.ts +0 -1192
  180. package/endpoints.ts +0 -91
  181. package/jest.config.js +0 -4
  182. package/models/models_0.ts +0 -1361
  183. package/protocols/Aws_query.ts +0 -1513
  184. package/runtimeConfig.browser.ts +0 -40
  185. package/runtimeConfig.native.ts +0 -16
  186. package/runtimeConfig.shared.ts +0 -16
  187. package/runtimeConfig.ts +0 -45
  188. package/tsconfig.es.json +0 -12
  189. package/tsconfig.json +0 -32
package/STSClient.ts DELETED
@@ -1,263 +0,0 @@
1
- import { AssumeRoleCommandInput, AssumeRoleCommandOutput } from "./commands/AssumeRoleCommand";
2
- import { AssumeRoleWithSAMLCommandInput, AssumeRoleWithSAMLCommandOutput } from "./commands/AssumeRoleWithSAMLCommand";
3
- import {
4
- AssumeRoleWithWebIdentityCommandInput,
5
- AssumeRoleWithWebIdentityCommandOutput,
6
- } from "./commands/AssumeRoleWithWebIdentityCommand";
7
- import {
8
- DecodeAuthorizationMessageCommandInput,
9
- DecodeAuthorizationMessageCommandOutput,
10
- } from "./commands/DecodeAuthorizationMessageCommand";
11
- import { GetAccessKeyInfoCommandInput, GetAccessKeyInfoCommandOutput } from "./commands/GetAccessKeyInfoCommand";
12
- import { GetCallerIdentityCommandInput, GetCallerIdentityCommandOutput } from "./commands/GetCallerIdentityCommand";
13
- import { GetFederationTokenCommandInput, GetFederationTokenCommandOutput } from "./commands/GetFederationTokenCommand";
14
- import { GetSessionTokenCommandInput, GetSessionTokenCommandOutput } from "./commands/GetSessionTokenCommand";
15
- import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig";
16
- import {
17
- EndpointsInputConfig,
18
- EndpointsResolvedConfig,
19
- RegionInputConfig,
20
- RegionResolvedConfig,
21
- resolveEndpointsConfig,
22
- resolveRegionConfig,
23
- } from "@aws-sdk/config-resolver";
24
- import { getContentLengthPlugin } from "@aws-sdk/middleware-content-length";
25
- import {
26
- HostHeaderInputConfig,
27
- HostHeaderResolvedConfig,
28
- getHostHeaderPlugin,
29
- resolveHostHeaderConfig,
30
- } from "@aws-sdk/middleware-host-header";
31
- import { getLoggerPlugin } from "@aws-sdk/middleware-logger";
32
- import { RetryInputConfig, RetryResolvedConfig, getRetryPlugin, resolveRetryConfig } from "@aws-sdk/middleware-retry";
33
- import { StsAuthInputConfig, StsAuthResolvedConfig, resolveStsAuthConfig } from "@aws-sdk/middleware-sdk-sts";
34
- import {
35
- UserAgentInputConfig,
36
- UserAgentResolvedConfig,
37
- getUserAgentPlugin,
38
- resolveUserAgentConfig,
39
- } from "@aws-sdk/middleware-user-agent";
40
- import { HttpHandler as __HttpHandler } from "@aws-sdk/protocol-http";
41
- import {
42
- Client as __Client,
43
- SmithyConfiguration as __SmithyConfiguration,
44
- SmithyResolvedConfiguration as __SmithyResolvedConfiguration,
45
- } from "@aws-sdk/smithy-client";
46
- import {
47
- Provider,
48
- RegionInfoProvider,
49
- Credentials as __Credentials,
50
- Decoder as __Decoder,
51
- Encoder as __Encoder,
52
- Hash as __Hash,
53
- HashConstructor as __HashConstructor,
54
- HttpHandlerOptions as __HttpHandlerOptions,
55
- Logger as __Logger,
56
- Provider as __Provider,
57
- StreamCollector as __StreamCollector,
58
- UrlParser as __UrlParser,
59
- UserAgent as __UserAgent,
60
- } from "@aws-sdk/types";
61
-
62
- export type ServiceInputTypes =
63
- | AssumeRoleCommandInput
64
- | AssumeRoleWithSAMLCommandInput
65
- | AssumeRoleWithWebIdentityCommandInput
66
- | DecodeAuthorizationMessageCommandInput
67
- | GetAccessKeyInfoCommandInput
68
- | GetCallerIdentityCommandInput
69
- | GetFederationTokenCommandInput
70
- | GetSessionTokenCommandInput;
71
-
72
- export type ServiceOutputTypes =
73
- | AssumeRoleCommandOutput
74
- | AssumeRoleWithSAMLCommandOutput
75
- | AssumeRoleWithWebIdentityCommandOutput
76
- | DecodeAuthorizationMessageCommandOutput
77
- | GetAccessKeyInfoCommandOutput
78
- | GetCallerIdentityCommandOutput
79
- | GetFederationTokenCommandOutput
80
- | GetSessionTokenCommandOutput;
81
-
82
- export interface ClientDefaults extends Partial<__SmithyResolvedConfiguration<__HttpHandlerOptions>> {
83
- /**
84
- * The HTTP handler to use. Fetch in browser and Https in Nodejs.
85
- */
86
- requestHandler?: __HttpHandler;
87
-
88
- /**
89
- * A constructor for a class implementing the {@link __Hash} interface
90
- * that computes the SHA-256 HMAC or checksum of a string or binary buffer.
91
- * @internal
92
- */
93
- sha256?: __HashConstructor;
94
-
95
- /**
96
- * The function that will be used to convert strings into HTTP endpoints.
97
- * @internal
98
- */
99
- urlParser?: __UrlParser;
100
-
101
- /**
102
- * A function that can calculate the length of a request body.
103
- * @internal
104
- */
105
- bodyLengthChecker?: (body: any) => number | undefined;
106
-
107
- /**
108
- * A function that converts a stream into an array of bytes.
109
- * @internal
110
- */
111
- streamCollector?: __StreamCollector;
112
-
113
- /**
114
- * The function that will be used to convert a base64-encoded string to a byte array.
115
- * @internal
116
- */
117
- base64Decoder?: __Decoder;
118
-
119
- /**
120
- * The function that will be used to convert binary data to a base64-encoded string.
121
- * @internal
122
- */
123
- base64Encoder?: __Encoder;
124
-
125
- /**
126
- * The function that will be used to convert a UTF8-encoded string to a byte array.
127
- * @internal
128
- */
129
- utf8Decoder?: __Decoder;
130
-
131
- /**
132
- * The function that will be used to convert binary data to a UTF-8 encoded string.
133
- * @internal
134
- */
135
- utf8Encoder?: __Encoder;
136
-
137
- /**
138
- * The runtime environment.
139
- * @internal
140
- */
141
- runtime?: string;
142
-
143
- /**
144
- * Disable dyanamically changing the endpoint of the client based on the hostPrefix
145
- * trait of an operation.
146
- */
147
- disableHostPrefix?: boolean;
148
-
149
- /**
150
- * Value for how many times a request will be made at most in case of retry.
151
- */
152
- maxAttempts?: number | __Provider<number>;
153
-
154
- /**
155
- * Specifies which retry algorithm to use.
156
- */
157
- retryMode?: string | __Provider<string>;
158
-
159
- /**
160
- * Optional logger for logging debug/info/warn/error.
161
- */
162
- logger?: __Logger;
163
-
164
- /**
165
- * Unique service identifier.
166
- * @internal
167
- */
168
- serviceId?: string;
169
-
170
- /**
171
- * The AWS region to which this client will send requests
172
- */
173
- region?: string | __Provider<string>;
174
-
175
- /**
176
- * Default credentials provider; Not available in browser runtime.
177
- * @internal
178
- */
179
- credentialDefaultProvider?: (input: any) => __Provider<__Credentials>;
180
-
181
- /**
182
- * Fetch related hostname, signing name or signing region with given region.
183
- * @internal
184
- */
185
- regionInfoProvider?: RegionInfoProvider;
186
-
187
- /**
188
- * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header
189
- * @internal
190
- */
191
- defaultUserAgentProvider?: Provider<__UserAgent>;
192
- }
193
-
194
- type STSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> &
195
- ClientDefaults &
196
- RegionInputConfig &
197
- EndpointsInputConfig &
198
- RetryInputConfig &
199
- HostHeaderInputConfig &
200
- StsAuthInputConfig &
201
- UserAgentInputConfig;
202
- /**
203
- * The configuration interface of STSClient class constructor that set the region, credentials and other options.
204
- */
205
- export interface STSClientConfig extends STSClientConfigType {}
206
-
207
- type STSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> &
208
- Required<ClientDefaults> &
209
- RegionResolvedConfig &
210
- EndpointsResolvedConfig &
211
- RetryResolvedConfig &
212
- HostHeaderResolvedConfig &
213
- StsAuthResolvedConfig &
214
- UserAgentResolvedConfig;
215
- /**
216
- * The resolved configuration interface of STSClient class. This is resolved and normalized from the {@link STSClientConfig | constructor configuration interface}.
217
- */
218
- export interface STSClientResolvedConfig extends STSClientResolvedConfigType {}
219
-
220
- /**
221
- * <fullname>Security Token Service</fullname>
222
- * <p>Security Token Service (STS) enables you to request temporary, limited-privilege
223
- * credentials for Identity and Access Management (IAM) users or for users that you
224
- * authenticate (federated users). This guide provides descriptions of the STS API. For
225
- * more information about using this service, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html">Temporary Security Credentials</a>.</p>
226
- */
227
- export class STSClient extends __Client<
228
- __HttpHandlerOptions,
229
- ServiceInputTypes,
230
- ServiceOutputTypes,
231
- STSClientResolvedConfig
232
- > {
233
- /**
234
- * The resolved configuration of STSClient class. This is resolved and normalized from the {@link STSClientConfig | constructor configuration interface}.
235
- */
236
- readonly config: STSClientResolvedConfig;
237
-
238
- constructor(configuration: STSClientConfig) {
239
- let _config_0 = __getRuntimeConfig(configuration);
240
- let _config_1 = resolveRegionConfig(_config_0);
241
- let _config_2 = resolveEndpointsConfig(_config_1);
242
- let _config_3 = resolveRetryConfig(_config_2);
243
- let _config_4 = resolveHostHeaderConfig(_config_3);
244
- let _config_5 = resolveStsAuthConfig(_config_4, { stsClientCtor: STSClient });
245
- let _config_6 = resolveUserAgentConfig(_config_5);
246
- super(_config_6);
247
- this.config = _config_6;
248
- this.middlewareStack.use(getRetryPlugin(this.config));
249
- this.middlewareStack.use(getContentLengthPlugin(this.config));
250
- this.middlewareStack.use(getHostHeaderPlugin(this.config));
251
- this.middlewareStack.use(getLoggerPlugin(this.config));
252
- this.middlewareStack.use(getUserAgentPlugin(this.config));
253
- }
254
-
255
- /**
256
- * Destroy underlying resources, like sockets. It's usually not necessary to do this.
257
- * However in Node.js, it's best to explicitly shut down the client's agent when it is no longer needed.
258
- * Otherwise, sockets might stay open for quite a long time before the server terminates them.
259
- */
260
- destroy(): void {
261
- super.destroy();
262
- }
263
- }
@@ -1,176 +0,0 @@
1
- import { STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes } from "../STSClient";
2
- import { AssumeRoleRequest, AssumeRoleResponse } from "../models/models_0";
3
- import { deserializeAws_queryAssumeRoleCommand, serializeAws_queryAssumeRoleCommand } from "../protocols/Aws_query";
4
- import { getSerdePlugin } from "@aws-sdk/middleware-serde";
5
- import { getAwsAuthPlugin } from "@aws-sdk/middleware-signing";
6
- import { HttpRequest as __HttpRequest, HttpResponse as __HttpResponse } from "@aws-sdk/protocol-http";
7
- import { Command as $Command } from "@aws-sdk/smithy-client";
8
- import {
9
- FinalizeHandlerArguments,
10
- Handler,
11
- HandlerExecutionContext,
12
- MiddlewareStack,
13
- HttpHandlerOptions as __HttpHandlerOptions,
14
- MetadataBearer as __MetadataBearer,
15
- SerdeContext as __SerdeContext,
16
- } from "@aws-sdk/types";
17
-
18
- export interface AssumeRoleCommandInput extends AssumeRoleRequest {}
19
- export interface AssumeRoleCommandOutput extends AssumeRoleResponse, __MetadataBearer {}
20
-
21
- /**
22
- * <p>Returns a set of temporary security credentials that you can use to access Amazon Web Services
23
- * resources that you might not normally have access to. These temporary credentials
24
- * consist of an access key ID, a secret access key, and a security token. Typically, you
25
- * use <code>AssumeRole</code> within your account or for cross-account access. For a
26
- * comparison of <code>AssumeRole</code> with other API operations that produce temporary
27
- * credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting Temporary Security
28
- * Credentials</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing
29
- * the STS API operations</a> in the
30
- * <i>IAM User Guide</i>.</p>
31
- * <p>
32
- * <b>Permissions</b>
33
- * </p>
34
- * <p>The temporary security credentials created by <code>AssumeRole</code> can be used to
35
- * make API calls to any Amazon Web Services service with the following exception: You cannot call the
36
- * STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API
37
- * operations.</p>
38
- * <p>(Optional) You can pass inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session policies</a> to
39
- * this operation. You can pass a single JSON policy document to use as an inline session
40
- * policy. You can also specify up to 10 managed policies to use as managed session policies.
41
- * The plaintext that you use for both inline and managed session policies can't exceed 2,048
42
- * characters. Passing policies to this operation returns new
43
- * temporary credentials. The resulting session's permissions are the intersection of the
44
- * role's identity-based policy and the session policies. You can use the role's temporary
45
- * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns
46
- * the role. You cannot use session policies to grant more permissions than those allowed
47
- * by the identity-based policy of the role that is being assumed. For more information, see
48
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
49
- * Policies</a> in the <i>IAM User Guide</i>.</p>
50
- * <p>To assume a role from a different account, your account must be trusted by the
51
- * role. The trust relationship is defined in the role's trust policy when the role is
52
- * created. That trust policy states which accounts are allowed to delegate that access to
53
- * users in the account. </p>
54
- * <p>A user who wants to access a role in a different account must also have permissions that
55
- * are delegated from the user account administrator. The administrator must attach a policy
56
- * that allows the user to call <code>AssumeRole</code> for the ARN of the role in the other
57
- * account. If the user is in the same account as the role, then you can do either of the
58
- * following:</p>
59
- * <ul>
60
- * <li>
61
- * <p>Attach a policy to the user (identical to the previous user in a different
62
- * account).</p>
63
- * </li>
64
- * <li>
65
- * <p>Add the user as a principal directly in the role's trust policy.</p>
66
- * </li>
67
- * </ul>
68
- * <p>In this case, the trust policy acts as an IAM resource-based policy. Users in the same
69
- * account as the role do not need explicit permission to assume the role. For more
70
- * information about trust policies and resource-based policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html">IAM Policies</a> in
71
- * the <i>IAM User Guide</i>.</p>
72
- * <p>
73
- * <b>Tags</b>
74
- * </p>
75
- * <p>(Optional) You can pass tag key-value pairs to your session. These tags are called
76
- * session tags. For more information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing Session Tags in STS</a> in the
77
- * <i>IAM User Guide</i>.</p>
78
- * <p>An administrator must grant you the permissions necessary to pass session tags. The
79
- * administrator can also create granular permissions to allow you to pass only specific
80
- * session tags. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html">Tutorial: Using Tags
81
- * for Attribute-Based Access Control</a> in the
82
- * <i>IAM User Guide</i>.</p>
83
- * <p>You can set the session tags as transitive. Transitive tags persist during role
84
- * chaining. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining">Chaining Roles
85
- * with Session Tags</a> in the <i>IAM User Guide</i>.</p>
86
- * <p>
87
- * <b>Using MFA with AssumeRole</b>
88
- * </p>
89
- * <p>(Optional) You can include multi-factor authentication (MFA) information when you call
90
- * <code>AssumeRole</code>. This is useful for cross-account scenarios to ensure that the
91
- * user that assumes the role has been authenticated with an Amazon Web Services MFA device. In that
92
- * scenario, the trust policy of the role being assumed includes a condition that tests for
93
- * MFA authentication. If the caller does not include valid MFA information, the request to
94
- * assume the role is denied. The condition in a trust policy that tests for MFA
95
- * authentication might look like the following example.</p>
96
- * <p>
97
- * <code>"Condition": {"Bool": {"aws:MultiFactorAuthPresent": true}}</code>
98
- * </p>
99
- * <p>For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/MFAProtectedAPI.html">Configuring MFA-Protected API Access</a>
100
- * in the <i>IAM User Guide</i> guide.</p>
101
- * <p>To use MFA with <code>AssumeRole</code>, you pass values for the
102
- * <code>SerialNumber</code> and <code>TokenCode</code> parameters. The
103
- * <code>SerialNumber</code> value identifies the user's hardware or virtual MFA device.
104
- * The <code>TokenCode</code> is the time-based one-time password (TOTP) that the MFA device
105
- * produces. </p>
106
- * @example
107
- * Use a bare-bones client and the command you need to make an API call.
108
- * ```javascript
109
- * import { STSClient, AssumeRoleCommand } from "@aws-sdk/client-sts"; // ES Modules import
110
- * // const { STSClient, AssumeRoleCommand } = require("@aws-sdk/client-sts"); // CommonJS import
111
- * const client = new STSClient(config);
112
- * const command = new AssumeRoleCommand(input);
113
- * const response = await client.send(command);
114
- * ```
115
- *
116
- * @see {@link AssumeRoleCommandInput} for command's `input` shape.
117
- * @see {@link AssumeRoleCommandOutput} for command's `response` shape.
118
- * @see {@link STSClientResolvedConfig | config} for command's `input` shape.
119
- *
120
- */
121
- export class AssumeRoleCommand extends $Command<
122
- AssumeRoleCommandInput,
123
- AssumeRoleCommandOutput,
124
- STSClientResolvedConfig
125
- > {
126
- // Start section: command_properties
127
- // End section: command_properties
128
-
129
- constructor(readonly input: AssumeRoleCommandInput) {
130
- // Start section: command_constructor
131
- super();
132
- // End section: command_constructor
133
- }
134
-
135
- /**
136
- * @internal
137
- */
138
- resolveMiddleware(
139
- clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>,
140
- configuration: STSClientResolvedConfig,
141
- options?: __HttpHandlerOptions
142
- ): Handler<AssumeRoleCommandInput, AssumeRoleCommandOutput> {
143
- this.middlewareStack.use(getSerdePlugin(configuration, this.serialize, this.deserialize));
144
- this.middlewareStack.use(getAwsAuthPlugin(configuration));
145
-
146
- const stack = clientStack.concat(this.middlewareStack);
147
-
148
- const { logger } = configuration;
149
- const clientName = "STSClient";
150
- const commandName = "AssumeRoleCommand";
151
- const handlerExecutionContext: HandlerExecutionContext = {
152
- logger,
153
- clientName,
154
- commandName,
155
- inputFilterSensitiveLog: AssumeRoleRequest.filterSensitiveLog,
156
- outputFilterSensitiveLog: AssumeRoleResponse.filterSensitiveLog,
157
- };
158
- const { requestHandler } = configuration;
159
- return stack.resolve(
160
- (request: FinalizeHandlerArguments<any>) =>
161
- requestHandler.handle(request.request as __HttpRequest, options || {}),
162
- handlerExecutionContext
163
- );
164
- }
165
-
166
- private serialize(input: AssumeRoleCommandInput, context: __SerdeContext): Promise<__HttpRequest> {
167
- return serializeAws_queryAssumeRoleCommand(input, context);
168
- }
169
-
170
- private deserialize(output: __HttpResponse, context: __SerdeContext): Promise<AssumeRoleCommandOutput> {
171
- return deserializeAws_queryAssumeRoleCommand(output, context);
172
- }
173
-
174
- // Start section: command_body_extra
175
- // End section: command_body_extra
176
- }
@@ -1,225 +0,0 @@
1
- import { STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes } from "../STSClient";
2
- import { AssumeRoleWithSAMLRequest, AssumeRoleWithSAMLResponse } from "../models/models_0";
3
- import {
4
- deserializeAws_queryAssumeRoleWithSAMLCommand,
5
- serializeAws_queryAssumeRoleWithSAMLCommand,
6
- } from "../protocols/Aws_query";
7
- import { getSerdePlugin } from "@aws-sdk/middleware-serde";
8
- import { HttpRequest as __HttpRequest, HttpResponse as __HttpResponse } from "@aws-sdk/protocol-http";
9
- import { Command as $Command } from "@aws-sdk/smithy-client";
10
- import {
11
- FinalizeHandlerArguments,
12
- Handler,
13
- HandlerExecutionContext,
14
- MiddlewareStack,
15
- HttpHandlerOptions as __HttpHandlerOptions,
16
- MetadataBearer as __MetadataBearer,
17
- SerdeContext as __SerdeContext,
18
- } from "@aws-sdk/types";
19
-
20
- export interface AssumeRoleWithSAMLCommandInput extends AssumeRoleWithSAMLRequest {}
21
- export interface AssumeRoleWithSAMLCommandOutput extends AssumeRoleWithSAMLResponse, __MetadataBearer {}
22
-
23
- /**
24
- * <p>Returns a set of temporary security credentials for users who have been authenticated
25
- * via a SAML authentication response. This operation provides a mechanism for tying an
26
- * enterprise identity store or directory to role-based Amazon Web Services access without user-specific
27
- * credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code> with the
28
- * other API operations that produce temporary credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting Temporary Security
29
- * Credentials</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html#stsapi_comparison">Comparing the
30
- * STS API operations</a> in the <i>IAM User Guide</i>.</p>
31
- * <p>The temporary security credentials returned by this operation consist of an access key
32
- * ID, a secret access key, and a security token. Applications can use these temporary
33
- * security credentials to sign calls to Amazon Web Services services.</p>
34
- * <p>
35
- * <b>Session Duration</b>
36
- * </p>
37
- * <p>By default, the temporary security credentials created by
38
- * <code>AssumeRoleWithSAML</code> last for one hour. However, you can use the optional
39
- * <code>DurationSeconds</code> parameter to specify the duration of your session. Your
40
- * role session lasts for the duration that you specify, or until the time specified in the
41
- * SAML authentication response's <code>SessionNotOnOrAfter</code> value, whichever is
42
- * shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds (15 minutes)
43
- * up to the maximum session duration setting for the role. This setting can have a value from
44
- * 1 hour to 12 hours. To learn how to view the maximum value for your role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View the
45
- * Maximum Session Duration Setting for a Role</a> in the
46
- * <i>IAM User Guide</i>. The maximum session duration limit applies when
47
- * you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI
48
- * commands. However the limit does not apply when you use those operations to create a
49
- * console URL. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html">Using IAM Roles</a> in the
50
- * <i>IAM User Guide</i>.</p>
51
- * <note>
52
- * <p>
53
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-role-chaining">Role chaining</a> limits your CLI or Amazon Web Services API
54
- * role session to a maximum of one hour. When you use the <code>AssumeRole</code> API
55
- * operation to assume a role, you can specify the duration of your role session with
56
- * the <code>DurationSeconds</code> parameter. You can specify a parameter value of up
57
- * to 43200 seconds (12 hours), depending on the maximum session duration setting for
58
- * your role. However, if you assume a role using role chaining and provide a
59
- * <code>DurationSeconds</code> parameter value greater than one hour, the
60
- * operation fails.</p>
61
- * </note>
62
- * <p>
63
- * <b>Permissions</b>
64
- * </p>
65
- * <p>The temporary security credentials created by <code>AssumeRoleWithSAML</code> can be
66
- * used to make API calls to any Amazon Web Services service with the following exception: you cannot call
67
- * the STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API
68
- * operations.</p>
69
- * <p>(Optional) You can pass inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session policies</a> to
70
- * this operation. You can pass a single JSON policy document to use as an inline session
71
- * policy. You can also specify up to 10 managed policies to use as managed session policies.
72
- * The plaintext that you use for both inline and managed session policies can't exceed 2,048
73
- * characters. Passing policies to this operation returns new
74
- * temporary credentials. The resulting session's permissions are the intersection of the
75
- * role's identity-based policy and the session policies. You can use the role's temporary
76
- * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns
77
- * the role. You cannot use session policies to grant more permissions than those allowed
78
- * by the identity-based policy of the role that is being assumed. For more information, see
79
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
80
- * Policies</a> in the <i>IAM User Guide</i>.</p>
81
- * <p>Calling <code>AssumeRoleWithSAML</code> does not require the use of Amazon Web Services security
82
- * credentials. The identity of the caller is validated by using keys in the metadata document
83
- * that is uploaded for the SAML provider entity for your identity provider. </p>
84
- * <important>
85
- * <p>Calling <code>AssumeRoleWithSAML</code> can result in an entry in your CloudTrail logs.
86
- * The entry includes the value in the <code>NameID</code> element of the SAML assertion.
87
- * We recommend that you use a <code>NameIDType</code> that is not associated with any
88
- * personally identifiable information (PII). For example, you could instead use the
89
- * persistent identifier
90
- * (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).</p>
91
- * </important>
92
- * <p>
93
- * <b>Tags</b>
94
- * </p>
95
- * <p>(Optional) You can configure your IdP to pass attributes into your SAML assertion as
96
- * session tags. Each session tag consists of a key name and an associated value. For more
97
- * information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing Session Tags in STS</a> in the
98
- * <i>IAM User Guide</i>.</p>
99
- * <p>You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128
100
- * characters and the values can’t exceed 256 characters. For these and additional limits, see
101
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length">IAM
102
- * and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>
103
- *
104
- * <note>
105
- * <p>An Amazon Web Services conversion compresses the passed session policies and session tags into a
106
- * packed binary format that has a separate limit. Your request can fail for this limit
107
- * even if your plaintext meets the other requirements. The <code>PackedPolicySize</code>
108
- * response element indicates by percentage how close the policies and tags for your
109
- * request are to the upper size limit.
110
- * </p>
111
- * </note>
112
- * <p>You can pass a session tag with the same key as a tag that is
113
- * attached to the role. When you do, session tags override the role's tags with the same
114
- * key.</p>
115
- * <p>An administrator must grant you the permissions necessary to pass session tags. The
116
- * administrator can also create granular permissions to allow you to pass only specific
117
- * session tags. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html">Tutorial: Using Tags
118
- * for Attribute-Based Access Control</a> in the
119
- * <i>IAM User Guide</i>.</p>
120
- * <p>You can set the session tags as transitive. Transitive tags persist during role
121
- * chaining. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining">Chaining Roles
122
- * with Session Tags</a> in the <i>IAM User Guide</i>.</p>
123
- * <p>
124
- * <b>SAML Configuration</b>
125
- * </p>
126
- * <p>Before your application can call <code>AssumeRoleWithSAML</code>, you must configure
127
- * your SAML identity provider (IdP) to issue the claims required by Amazon Web Services. Additionally, you
128
- * must use Identity and Access Management (IAM) to create a SAML provider entity in your Amazon Web Services account that
129
- * represents your identity provider. You must also create an IAM role that specifies this
130
- * SAML provider in its trust policy. </p>
131
- * <p>For more information, see the following resources:</p>
132
- * <ul>
133
- * <li>
134
- * <p>
135
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
136
- * SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
137
- * </p>
138
- * </li>
139
- * <li>
140
- * <p>
141
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html">Creating SAML Identity Providers</a> in the
142
- * <i>IAM User Guide</i>. </p>
143
- * </li>
144
- * <li>
145
- * <p>
146
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html">Configuring
147
- * a Relying Party and Claims</a> in the <i>IAM User Guide</i>.
148
- * </p>
149
- * </li>
150
- * <li>
151
- * <p>
152
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html">Creating a Role for SAML 2.0 Federation</a> in the
153
- * <i>IAM User Guide</i>. </p>
154
- * </li>
155
- * </ul>
156
- * @example
157
- * Use a bare-bones client and the command you need to make an API call.
158
- * ```javascript
159
- * import { STSClient, AssumeRoleWithSAMLCommand } from "@aws-sdk/client-sts"; // ES Modules import
160
- * // const { STSClient, AssumeRoleWithSAMLCommand } = require("@aws-sdk/client-sts"); // CommonJS import
161
- * const client = new STSClient(config);
162
- * const command = new AssumeRoleWithSAMLCommand(input);
163
- * const response = await client.send(command);
164
- * ```
165
- *
166
- * @see {@link AssumeRoleWithSAMLCommandInput} for command's `input` shape.
167
- * @see {@link AssumeRoleWithSAMLCommandOutput} for command's `response` shape.
168
- * @see {@link STSClientResolvedConfig | config} for command's `input` shape.
169
- *
170
- */
171
- export class AssumeRoleWithSAMLCommand extends $Command<
172
- AssumeRoleWithSAMLCommandInput,
173
- AssumeRoleWithSAMLCommandOutput,
174
- STSClientResolvedConfig
175
- > {
176
- // Start section: command_properties
177
- // End section: command_properties
178
-
179
- constructor(readonly input: AssumeRoleWithSAMLCommandInput) {
180
- // Start section: command_constructor
181
- super();
182
- // End section: command_constructor
183
- }
184
-
185
- /**
186
- * @internal
187
- */
188
- resolveMiddleware(
189
- clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>,
190
- configuration: STSClientResolvedConfig,
191
- options?: __HttpHandlerOptions
192
- ): Handler<AssumeRoleWithSAMLCommandInput, AssumeRoleWithSAMLCommandOutput> {
193
- this.middlewareStack.use(getSerdePlugin(configuration, this.serialize, this.deserialize));
194
-
195
- const stack = clientStack.concat(this.middlewareStack);
196
-
197
- const { logger } = configuration;
198
- const clientName = "STSClient";
199
- const commandName = "AssumeRoleWithSAMLCommand";
200
- const handlerExecutionContext: HandlerExecutionContext = {
201
- logger,
202
- clientName,
203
- commandName,
204
- inputFilterSensitiveLog: AssumeRoleWithSAMLRequest.filterSensitiveLog,
205
- outputFilterSensitiveLog: AssumeRoleWithSAMLResponse.filterSensitiveLog,
206
- };
207
- const { requestHandler } = configuration;
208
- return stack.resolve(
209
- (request: FinalizeHandlerArguments<any>) =>
210
- requestHandler.handle(request.request as __HttpRequest, options || {}),
211
- handlerExecutionContext
212
- );
213
- }
214
-
215
- private serialize(input: AssumeRoleWithSAMLCommandInput, context: __SerdeContext): Promise<__HttpRequest> {
216
- return serializeAws_queryAssumeRoleWithSAMLCommand(input, context);
217
- }
218
-
219
- private deserialize(output: __HttpResponse, context: __SerdeContext): Promise<AssumeRoleWithSAMLCommandOutput> {
220
- return deserializeAws_queryAssumeRoleWithSAMLCommand(output, context);
221
- }
222
-
223
- // Start section: command_body_extra
224
- // End section: command_body_extra
225
- }