@cdk8s/awscdk-resolver 0.0.232 → 0.0.234

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (258) hide show
  1. package/.jsii +3 -3
  2. package/lib/resolve.js +1 -1
  3. package/node_modules/@aws-sdk/client-cloudformation/package.json +6 -8
  4. package/node_modules/@aws-sdk/client-sso/package.json +5 -5
  5. package/node_modules/@aws-sdk/core/package.json +2 -2
  6. package/node_modules/@aws-sdk/credential-provider-env/package.json +2 -2
  7. package/node_modules/@aws-sdk/credential-provider-http/package.json +2 -2
  8. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +1 -1
  9. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveAssumeRoleCredentials.js +1 -1
  10. package/node_modules/@aws-sdk/credential-provider-ini/package.json +8 -10
  11. package/node_modules/@aws-sdk/credential-provider-node/package.json +7 -7
  12. package/node_modules/@aws-sdk/credential-provider-process/package.json +2 -2
  13. package/node_modules/@aws-sdk/credential-provider-sso/package.json +4 -4
  14. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromWebToken.js +1 -1
  15. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromWebToken.js +1 -1
  16. package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +3 -5
  17. package/node_modules/@aws-sdk/middleware-user-agent/package.json +3 -3
  18. package/node_modules/@aws-sdk/nested-clients/README.md +13 -0
  19. package/node_modules/@aws-sdk/nested-clients/dist-cjs/index.js +2 -0
  20. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  21. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/endpoint/ruleset.js +106 -0
  22. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/index.js +804 -0
  23. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  24. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.js +1 -3
  25. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  26. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sts/endpoint/ruleset.js +145 -0
  27. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/index.js +99 -695
  28. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.browser.js +1 -1
  29. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.js +2 -4
  30. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/SSOOIDC.js +9 -0
  31. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  32. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/commands/index.js +1 -0
  33. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/endpoint/ruleset.js +103 -0
  34. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/models_0.js +12 -85
  35. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/protocols/Aws_restJson1.js +2 -174
  36. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  37. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.js +1 -3
  38. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/STS.js +11 -0
  39. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  40. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/commands/index.js +2 -0
  41. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/endpoint/ruleset.js +142 -0
  42. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/extensionConfiguration.js +1 -0
  43. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/models_0.js +16 -48
  44. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/protocols/Aws_query.js +10 -420
  45. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.browser.js +1 -1
  46. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.js +2 -4
  47. package/node_modules/@aws-sdk/nested-clients/dist-types/index.d.ts +6 -0
  48. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDC.d.ts +0 -21
  49. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDCClient.d.ts +3 -12
  50. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +3 -50
  51. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/commands/index.d.ts +1 -0
  52. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/models_0.d.ts +396 -0
  53. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +11 -0
  54. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -1
  55. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.d.ts +0 -1
  56. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -1
  57. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/STS.d.ts +27 -0
  58. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/STSClient.d.ts +2 -9
  59. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -47
  60. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -34
  61. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/commands/index.d.ts +2 -0
  62. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/models_0.d.ts +16 -630
  63. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/protocols/Aws_query.d.ts +20 -0
  64. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.d.ts +1 -1
  65. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/index.d.ts +1 -0
  66. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/SSOOIDC.d.ts +22 -0
  67. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/SSOOIDCClient.d.ts +2 -24
  68. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +5 -9
  69. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/commands/index.d.ts +1 -0
  70. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/models_0.d.ts +6 -99
  71. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +17 -0
  72. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -5
  73. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.d.ts +0 -9
  74. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -5
  75. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/STS.d.ts +39 -0
  76. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/STSClient.d.ts +2 -44
  77. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/commands/index.d.ts +2 -0
  78. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/models_0.d.ts +10 -105
  79. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/protocols/Aws_query.d.ts +29 -0
  80. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.d.ts +3 -9
  81. package/node_modules/@aws-sdk/{client-sts → nested-clients}/package.json +47 -34
  82. package/node_modules/@aws-sdk/nested-clients/sso-oidc.d.ts +7 -0
  83. package/node_modules/@aws-sdk/nested-clients/sso-oidc.js +5 -0
  84. package/node_modules/@aws-sdk/nested-clients/sts.d.ts +7 -0
  85. package/node_modules/@aws-sdk/nested-clients/sts.js +5 -0
  86. package/node_modules/@aws-sdk/token-providers/dist-cjs/index.js +2 -2
  87. package/node_modules/@aws-sdk/token-providers/dist-es/getNewSsoOidcToken.js +1 -1
  88. package/node_modules/@aws-sdk/token-providers/dist-es/getSsoOidcClient.js +1 -1
  89. package/node_modules/@aws-sdk/token-providers/dist-types/getNewSsoOidcToken.d.ts +2 -1
  90. package/node_modules/@aws-sdk/token-providers/dist-types/getSsoOidcClient.d.ts +2 -1
  91. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getNewSsoOidcToken.d.ts +3 -1
  92. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getSsoOidcClient.d.ts +1 -1
  93. package/node_modules/@aws-sdk/token-providers/package.json +2 -4
  94. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/index.js +3 -0
  95. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/lib/aws/partitions.json +3 -0
  96. package/node_modules/@aws-sdk/util-endpoints/dist-es/lib/aws/partitions.json +3 -0
  97. package/node_modules/@aws-sdk/util-endpoints/package.json +1 -1
  98. package/node_modules/@aws-sdk/util-user-agent-node/package.json +2 -2
  99. package/node_modules/@smithy/core/package.json +3 -3
  100. package/node_modules/@smithy/middleware-endpoint/package.json +3 -3
  101. package/node_modules/@smithy/middleware-retry/package.json +2 -2
  102. package/node_modules/@smithy/node-http-handler/dist-cjs/index.js +2 -2
  103. package/node_modules/@smithy/node-http-handler/dist-es/write-request-body.js +2 -2
  104. package/node_modules/@smithy/node-http-handler/dist-types/ts3.4/write-request-body.d.ts +1 -1
  105. package/node_modules/@smithy/node-http-handler/dist-types/write-request-body.d.ts +1 -1
  106. package/node_modules/@smithy/node-http-handler/package.json +2 -2
  107. package/node_modules/@smithy/smithy-client/package.json +4 -4
  108. package/node_modules/@smithy/util-defaults-mode-browser/package.json +2 -2
  109. package/node_modules/@smithy/util-defaults-mode-node/package.json +2 -2
  110. package/node_modules/@smithy/util-stream/package.json +3 -3
  111. package/package.json +4 -4
  112. package/node_modules/@aws-sdk/client-sso-oidc/LICENSE +0 -201
  113. package/node_modules/@aws-sdk/client-sso-oidc/README.md +0 -274
  114. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/ruleset.js +0 -7
  115. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/index.js +0 -1255
  116. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDC.js +0 -15
  117. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenWithIAMCommand.js +0 -23
  118. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/RegisterClientCommand.js +0 -23
  119. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/StartDeviceAuthorizationCommand.js +0 -23
  120. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/index.js +0 -4
  121. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/ruleset.js +0 -4
  122. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts +0 -257
  123. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts +0 -143
  124. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/StartDeviceAuthorizationCommand.d.ts +0 -123
  125. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/index.d.ts +0 -4
  126. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/models_0.d.ts +0 -795
  127. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/protocols/Aws_restJson1.d.ts +0 -38
  128. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDC.d.ts +0 -73
  129. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +0 -51
  130. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/RegisterClientCommand.d.ts +0 -50
  131. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/StartDeviceAuthorizationCommand.d.ts +0 -51
  132. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/index.d.ts +0 -4
  133. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +0 -53
  134. package/node_modules/@aws-sdk/client-sso-oidc/package.json +0 -102
  135. package/node_modules/@aws-sdk/client-sts/LICENSE +0 -201
  136. package/node_modules/@aws-sdk/client-sts/README.md +0 -281
  137. package/node_modules/@aws-sdk/client-sts/dist-cjs/endpoint/ruleset.js +0 -7
  138. package/node_modules/@aws-sdk/client-sts/dist-es/STS.js +0 -25
  139. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRoleWithSAMLCommand.js +0 -23
  140. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRootCommand.js +0 -23
  141. package/node_modules/@aws-sdk/client-sts/dist-es/commands/DecodeAuthorizationMessageCommand.js +0 -22
  142. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetAccessKeyInfoCommand.js +0 -22
  143. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetCallerIdentityCommand.js +0 -22
  144. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetFederationTokenCommand.js +0 -23
  145. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetSessionTokenCommand.js +0 -23
  146. package/node_modules/@aws-sdk/client-sts/dist-es/commands/index.js +0 -9
  147. package/node_modules/@aws-sdk/client-sts/dist-es/endpoint/ruleset.js +0 -4
  148. package/node_modules/@aws-sdk/client-sts/dist-types/STS.d.ts +0 -78
  149. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRoleWithSAMLCommand.d.ts +0 -294
  150. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRootCommand.d.ts +0 -129
  151. package/node_modules/@aws-sdk/client-sts/dist-types/commands/DecodeAuthorizationMessageCommand.d.ts +0 -127
  152. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetAccessKeyInfoCommand.d.ts +0 -87
  153. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetCallerIdentityCommand.d.ts +0 -128
  154. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetFederationTokenCommand.d.ts +0 -242
  155. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetSessionTokenCommand.d.ts +0 -166
  156. package/node_modules/@aws-sdk/client-sts/dist-types/commands/index.d.ts +0 -9
  157. package/node_modules/@aws-sdk/client-sts/dist-types/protocols/Aws_query.d.ts +0 -83
  158. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/STS.d.ts +0 -160
  159. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +0 -51
  160. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRootCommand.d.ts +0 -47
  161. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +0 -51
  162. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +0 -50
  163. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetCallerIdentityCommand.d.ts +0 -51
  164. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetFederationTokenCommand.d.ts +0 -51
  165. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetSessionTokenCommand.d.ts +0 -50
  166. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/index.d.ts +0 -9
  167. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/protocols/Aws_query.d.ts +0 -113
  168. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  169. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  170. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  171. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/STSClient.js +0 -0
  172. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  173. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  174. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/endpointResolver.js +0 -0
  175. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.native.js +0 -0
  176. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.shared.js +0 -0
  177. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeExtensions.js +0 -0
  178. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es/extensionConfiguration.js → nested-clients/dist-es/index.js} +0 -0
  179. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/SSOOIDCClient.js +0 -0
  180. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.js +0 -0
  181. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/commands/CreateTokenCommand.js +0 -0
  182. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/EndpointParameters.js +0 -0
  183. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  184. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sso-oidc}/extensionConfiguration.js +0 -0
  185. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/index.js +0 -0
  186. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/SSOOIDCServiceException.js +0 -0
  187. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/index.js +0 -0
  188. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  189. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  190. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeExtensions.js +0 -0
  191. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/STSClient.js +0 -0
  192. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  193. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleCommand.js +0 -0
  194. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.js +0 -0
  195. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultRoleAssumers.js +0 -0
  196. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultStsRoleAssumers.js +0 -0
  197. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  198. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/endpointResolver.js +0 -0
  199. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/index.js +0 -0
  200. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/STSServiceException.js +0 -0
  201. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/index.js +0 -0
  202. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.native.js +0 -0
  203. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.shared.js +0 -0
  204. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeExtensions.js +0 -0
  205. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  206. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  207. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  208. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  209. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  210. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  211. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/index.d.ts +0 -0
  212. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  213. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/index.d.ts +0 -0
  214. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  215. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  216. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  217. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  218. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  219. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  220. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  221. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  222. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  223. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/extensionConfiguration.d.ts +0 -0
  224. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/index.d.ts +0 -0
  225. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/STSServiceException.d.ts +0 -0
  226. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/models/index.d.ts +0 -0
  227. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  228. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  229. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  230. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeExtensions.d.ts +0 -0
  231. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  232. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  233. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  234. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  235. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  236. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  237. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/index.d.ts +0 -0
  238. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  239. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/index.d.ts +0 -0
  240. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  241. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  242. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  243. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  244. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -0
  245. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -0
  246. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  247. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  248. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  249. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  250. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  251. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/extensionConfiguration.d.ts +0 -0
  252. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/index.d.ts +0 -0
  253. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/STSServiceException.d.ts +0 -0
  254. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/index.d.ts +0 -0
  255. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  256. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  257. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  258. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeExtensions.d.ts +0 -0
@@ -1,294 +0,0 @@
1
- import { Command as $Command } from "@smithy/smithy-client";
2
- import { MetadataBearer as __MetadataBearer } from "@smithy/types";
3
- import { AssumeRoleWithSAMLRequest, AssumeRoleWithSAMLResponse } from "../models/models_0";
4
- import { ServiceInputTypes, ServiceOutputTypes, STSClientResolvedConfig } from "../STSClient";
5
- /**
6
- * @public
7
- */
8
- export type { __MetadataBearer };
9
- export { $Command };
10
- /**
11
- * @public
12
- *
13
- * The input for {@link AssumeRoleWithSAMLCommand}.
14
- */
15
- export interface AssumeRoleWithSAMLCommandInput extends AssumeRoleWithSAMLRequest {
16
- }
17
- /**
18
- * @public
19
- *
20
- * The output of {@link AssumeRoleWithSAMLCommand}.
21
- */
22
- export interface AssumeRoleWithSAMLCommandOutput extends AssumeRoleWithSAMLResponse, __MetadataBearer {
23
- }
24
- declare const AssumeRoleWithSAMLCommand_base: {
25
- new (input: AssumeRoleWithSAMLCommandInput): import("@smithy/smithy-client").CommandImpl<AssumeRoleWithSAMLCommandInput, AssumeRoleWithSAMLCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
26
- new (__0_0: AssumeRoleWithSAMLCommandInput): import("@smithy/smithy-client").CommandImpl<AssumeRoleWithSAMLCommandInput, AssumeRoleWithSAMLCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
27
- getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
- };
29
- /**
30
- * <p>Returns a set of temporary security credentials for users who have been authenticated
31
- * via a SAML authentication response. This operation provides a mechanism for tying an
32
- * enterprise identity store or directory to role-based Amazon Web Services access without user-specific
33
- * credentials or configuration. For a comparison of <code>AssumeRoleWithSAML</code> with the
34
- * other API operations that produce temporary credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_request.html">Requesting Temporary Security
35
- * Credentials</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_sts-comparison.html">Compare STS
36
- * credentials</a> in the <i>IAM User Guide</i>.</p>
37
- * <p>The temporary security credentials returned by this operation consist of an access key
38
- * ID, a secret access key, and a security token. Applications can use these temporary
39
- * security credentials to sign calls to Amazon Web Services services.</p>
40
- * <p>
41
- * <b>Session Duration</b>
42
- * </p>
43
- * <p>By default, the temporary security credentials created by
44
- * <code>AssumeRoleWithSAML</code> last for one hour. However, you can use the optional
45
- * <code>DurationSeconds</code> parameter to specify the duration of your session. Your
46
- * role session lasts for the duration that you specify, or until the time specified in the
47
- * SAML authentication response's <code>SessionNotOnOrAfter</code> value, whichever is
48
- * shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds (15 minutes)
49
- * up to the maximum session duration setting for the role. This setting can have a value from
50
- * 1 hour to 12 hours. To learn how to view the maximum value for your role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View the
51
- * Maximum Session Duration Setting for a Role</a> in the
52
- * <i>IAM User Guide</i>. The maximum session duration limit applies when
53
- * you use the <code>AssumeRole*</code> API operations or the <code>assume-role*</code> CLI
54
- * commands. However the limit does not apply when you use those operations to create a
55
- * console URL. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html">Using IAM Roles</a> in the
56
- * <i>IAM User Guide</i>.</p>
57
- * <note>
58
- * <p>
59
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-role-chaining">Role chaining</a> limits your CLI or Amazon Web Services API role
60
- * session to a maximum of one hour. When you use the <code>AssumeRole</code> API operation
61
- * to assume a role, you can specify the duration of your role session with the
62
- * <code>DurationSeconds</code> parameter. You can specify a parameter value of up to
63
- * 43200 seconds (12 hours), depending on the maximum session duration setting for your
64
- * role. However, if you assume a role using role chaining and provide a
65
- * <code>DurationSeconds</code> parameter value greater than one hour, the operation
66
- * fails.</p>
67
- * </note>
68
- * <p>
69
- * <b>Permissions</b>
70
- * </p>
71
- * <p>The temporary security credentials created by <code>AssumeRoleWithSAML</code> can be
72
- * used to make API calls to any Amazon Web Services service with the following exception: you cannot call
73
- * the STS <code>GetFederationToken</code> or <code>GetSessionToken</code> API
74
- * operations.</p>
75
- * <p>(Optional) You can pass inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session policies</a> to
76
- * this operation. You can pass a single JSON policy document to use as an inline session
77
- * policy. You can also specify up to 10 managed policy Amazon Resource Names (ARNs) to use as
78
- * managed session policies. The plaintext that you use for both inline and managed session
79
- * policies can't exceed 2,048 characters. Passing policies to this operation returns new
80
- * temporary credentials. The resulting session's permissions are the intersection of the
81
- * role's identity-based policy and the session policies. You can use the role's temporary
82
- * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns
83
- * the role. You cannot use session policies to grant more permissions than those allowed
84
- * by the identity-based policy of the role that is being assumed. For more information, see
85
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
86
- * Policies</a> in the <i>IAM User Guide</i>.</p>
87
- * <p>Calling <code>AssumeRoleWithSAML</code> does not require the use of Amazon Web Services security
88
- * credentials. The identity of the caller is validated by using keys in the metadata document
89
- * that is uploaded for the SAML provider entity for your identity provider. </p>
90
- * <important>
91
- * <p>Calling <code>AssumeRoleWithSAML</code> can result in an entry in your CloudTrail logs.
92
- * The entry includes the value in the <code>NameID</code> element of the SAML assertion.
93
- * We recommend that you use a <code>NameIDType</code> that is not associated with any
94
- * personally identifiable information (PII). For example, you could instead use the
95
- * persistent identifier
96
- * (<code>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</code>).</p>
97
- * </important>
98
- * <p>
99
- * <b>Tags</b>
100
- * </p>
101
- * <p>(Optional) You can configure your IdP to pass attributes into your SAML assertion as
102
- * session tags. Each session tag consists of a key name and an associated value. For more
103
- * information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing Session Tags in STS</a> in the
104
- * <i>IAM User Guide</i>.</p>
105
- * <p>You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128
106
- * characters and the values can’t exceed 256 characters. For these and additional limits, see
107
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length">IAM
108
- * and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>
109
- * <note>
110
- * <p>An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs,
111
- * and session tags into a packed binary format that has a separate limit. Your request can
112
- * fail for this limit even if your plaintext meets the other requirements. The
113
- * <code>PackedPolicySize</code> response element indicates by percentage how close the
114
- * policies and tags for your request are to the upper size limit.</p>
115
- * </note>
116
- * <p>You can pass a session tag with the same key as a tag that is attached to the role. When
117
- * you do, session tags override the role's tags with the same key.</p>
118
- * <p>An administrator must grant you the permissions necessary to pass session tags. The
119
- * administrator can also create granular permissions to allow you to pass only specific
120
- * session tags. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/tutorial_attribute-based-access-control.html">Tutorial: Using Tags
121
- * for Attribute-Based Access Control</a> in the
122
- * <i>IAM User Guide</i>.</p>
123
- * <p>You can set the session tags as transitive. Transitive tags persist during role
124
- * chaining. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_role-chaining">Chaining Roles
125
- * with Session Tags</a> in the <i>IAM User Guide</i>.</p>
126
- * <p>
127
- * <b>SAML Configuration</b>
128
- * </p>
129
- * <p>Before your application can call <code>AssumeRoleWithSAML</code>, you must configure
130
- * your SAML identity provider (IdP) to issue the claims required by Amazon Web Services. Additionally, you
131
- * must use Identity and Access Management (IAM) to create a SAML provider entity in your Amazon Web Services account that
132
- * represents your identity provider. You must also create an IAM role that specifies this
133
- * SAML provider in its trust policy. </p>
134
- * <p>For more information, see the following resources:</p>
135
- * <ul>
136
- * <li>
137
- * <p>
138
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
139
- * SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
140
- * </p>
141
- * </li>
142
- * <li>
143
- * <p>
144
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml.html">Creating SAML Identity Providers</a> in the
145
- * <i>IAM User Guide</i>. </p>
146
- * </li>
147
- * <li>
148
- * <p>
149
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_create_saml_relying-party.html">Configuring
150
- * a Relying Party and Claims</a> in the <i>IAM User Guide</i>.
151
- * </p>
152
- * </li>
153
- * <li>
154
- * <p>
155
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_saml.html">Creating a Role for SAML 2.0 Federation</a> in the
156
- * <i>IAM User Guide</i>. </p>
157
- * </li>
158
- * </ul>
159
- * @example
160
- * Use a bare-bones client and the command you need to make an API call.
161
- * ```javascript
162
- * import { STSClient, AssumeRoleWithSAMLCommand } from "@aws-sdk/client-sts"; // ES Modules import
163
- * // const { STSClient, AssumeRoleWithSAMLCommand } = require("@aws-sdk/client-sts"); // CommonJS import
164
- * const client = new STSClient(config);
165
- * const input = { // AssumeRoleWithSAMLRequest
166
- * RoleArn: "STRING_VALUE", // required
167
- * PrincipalArn: "STRING_VALUE", // required
168
- * SAMLAssertion: "STRING_VALUE", // required
169
- * PolicyArns: [ // policyDescriptorListType
170
- * { // PolicyDescriptorType
171
- * arn: "STRING_VALUE",
172
- * },
173
- * ],
174
- * Policy: "STRING_VALUE",
175
- * DurationSeconds: Number("int"),
176
- * };
177
- * const command = new AssumeRoleWithSAMLCommand(input);
178
- * const response = await client.send(command);
179
- * // { // AssumeRoleWithSAMLResponse
180
- * // Credentials: { // Credentials
181
- * // AccessKeyId: "STRING_VALUE", // required
182
- * // SecretAccessKey: "STRING_VALUE", // required
183
- * // SessionToken: "STRING_VALUE", // required
184
- * // Expiration: new Date("TIMESTAMP"), // required
185
- * // },
186
- * // AssumedRoleUser: { // AssumedRoleUser
187
- * // AssumedRoleId: "STRING_VALUE", // required
188
- * // Arn: "STRING_VALUE", // required
189
- * // },
190
- * // PackedPolicySize: Number("int"),
191
- * // Subject: "STRING_VALUE",
192
- * // SubjectType: "STRING_VALUE",
193
- * // Issuer: "STRING_VALUE",
194
- * // Audience: "STRING_VALUE",
195
- * // NameQualifier: "STRING_VALUE",
196
- * // SourceIdentity: "STRING_VALUE",
197
- * // };
198
- *
199
- * ```
200
- *
201
- * @param AssumeRoleWithSAMLCommandInput - {@link AssumeRoleWithSAMLCommandInput}
202
- * @returns {@link AssumeRoleWithSAMLCommandOutput}
203
- * @see {@link AssumeRoleWithSAMLCommandInput} for command's `input` shape.
204
- * @see {@link AssumeRoleWithSAMLCommandOutput} for command's `response` shape.
205
- * @see {@link STSClientResolvedConfig | config} for STSClient's `config` shape.
206
- *
207
- * @throws {@link ExpiredTokenException} (client fault)
208
- * <p>The web identity token that was passed is expired or is not valid. Get a new identity
209
- * token from the identity provider and then retry the request.</p>
210
- *
211
- * @throws {@link IDPRejectedClaimException} (client fault)
212
- * <p>The identity provider (IdP) reported that authentication failed. This might be because
213
- * the claim is invalid.</p>
214
- * <p>If this error is returned for the <code>AssumeRoleWithWebIdentity</code> operation, it
215
- * can also mean that the claim has expired or has been explicitly revoked. </p>
216
- *
217
- * @throws {@link InvalidIdentityTokenException} (client fault)
218
- * <p>The web identity token that was passed could not be validated by Amazon Web Services. Get a new
219
- * identity token from the identity provider and then retry the request.</p>
220
- *
221
- * @throws {@link MalformedPolicyDocumentException} (client fault)
222
- * <p>The request was rejected because the policy document was malformed. The error message
223
- * describes the specific error.</p>
224
- *
225
- * @throws {@link PackedPolicyTooLargeException} (client fault)
226
- * <p>The request was rejected because the total packed size of the session policies and
227
- * session tags combined was too large. An Amazon Web Services conversion compresses the session policy
228
- * document, session policy ARNs, and session tags into a packed binary format that has a
229
- * separate limit. The error message indicates by percentage how close the policies and
230
- * tags are to the upper size limit. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing Session Tags in STS</a> in
231
- * the <i>IAM User Guide</i>.</p>
232
- * <p>You could receive this error even though you meet other defined session policy and
233
- * session tag limits. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-limits-entity-length">IAM and STS Entity Character Limits</a> in the <i>IAM User
234
- * Guide</i>.</p>
235
- *
236
- * @throws {@link RegionDisabledException} (client fault)
237
- * <p>STS is not activated in the requested region for the account that is being asked to
238
- * generate credentials. The account administrator must use the IAM console to activate
239
- * STS in that region. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating and
240
- * Deactivating STS in an Amazon Web Services Region</a> in the <i>IAM User
241
- * Guide</i>.</p>
242
- *
243
- * @throws {@link STSServiceException}
244
- * <p>Base exception class for all service exceptions from STS service.</p>
245
- *
246
- * @public
247
- * @example To assume a role using a SAML assertion
248
- * ```javascript
249
- * //
250
- * const input = {
251
- * "DurationSeconds": 3600,
252
- * "PrincipalArn": "arn:aws:iam::123456789012:saml-provider/SAML-test",
253
- * "RoleArn": "arn:aws:iam::123456789012:role/TestSaml",
254
- * "SAMLAssertion": "VERYLONGENCODEDASSERTIONEXAMPLExzYW1sOkF1ZGllbmNlPmJsYW5rPC9zYW1sOkF1ZGllbmNlPjwvc2FtbDpBdWRpZW5jZVJlc3RyaWN0aW9uPjwvc2FtbDpDb25kaXRpb25zPjxzYW1sOlN1YmplY3Q+PHNhbWw6TmFtZUlEIEZvcm1hdD0idXJuOm9hc2lzOm5hbWVzOnRjOlNBTUw6Mi4wOm5hbWVpZC1mb3JtYXQ6dHJhbnNpZW50Ij5TYW1sRXhhbXBsZTwvc2FtbDpOYW1lSUQ+PHNhbWw6U3ViamVjdENvbmZpcm1hdGlvbiBNZXRob2Q9InVybjpvYXNpczpuYW1lczp0YzpTQU1MOjIuMDpjbTpiZWFyZXIiPjxzYW1sOlN1YmplY3RDb25maXJtYXRpb25EYXRhIE5vdE9uT3JBZnRlcj0iMjAxOS0xMS0wMVQyMDoyNTowNS4xNDVaIiBSZWNpcGllbnQ9Imh0dHBzOi8vc2lnbmluLmF3cy5hbWF6b24uY29tL3NhbWwiLz48L3NhbWw6U3ViamVjdENvbmZpcm1hdGlvbj48L3NhbWw6U3ViamVjdD48c2FtbDpBdXRoblN0YXRlbWVudCBBdXRoPD94bWwgdmpSZXNwb25zZT4="
255
- * };
256
- * const command = new AssumeRoleWithSAMLCommand(input);
257
- * const response = await client.send(command);
258
- * /* response ==
259
- * {
260
- * "AssumedRoleUser": {
261
- * "Arn": "arn:aws:sts::123456789012:assumed-role/TestSaml",
262
- * "AssumedRoleId": "ARO456EXAMPLE789:TestSaml"
263
- * },
264
- * "Audience": "https://signin.aws.amazon.com/saml",
265
- * "Credentials": {
266
- * "AccessKeyId": "ASIAV3ZUEFP6EXAMPLE",
267
- * "Expiration": "2019-11-01T20:26:47Z",
268
- * "SecretAccessKey": "8P+SQvWIuLnKhh8d++jpw0nNmQRBZvNEXAMPLEKEY",
269
- * "SessionToken": "IQoJb3JpZ2luX2VjEOz////////////////////wEXAMPLEtMSJHMEUCIDoKK3JH9uGQE1z0sINr5M4jk+Na8KHDcCYRVjJCZEvOAiEA3OvJGtw1EcViOleS2vhs8VdCKFJQWPQrmGdeehM4IC1NtBmUpp2wUE8phUZampKsburEDy0KPkyQDYwT7WZ0wq5VSXDvp75YU9HFvlRd8Tx6q6fE8YQcHNVXAkiY9q6d+xo0rKwT38xVqr7ZD0u0iPPkUL64lIZbqBAz+scqKmlzm8FDrypNC9Yjc8fPOLn9FX9KSYvKTr4rvx3iSIlTJabIQwj2ICCR/oLxBA=="
270
- * },
271
- * "Issuer": "https://integ.example.com/idp/shibboleth",
272
- * "NameQualifier": "SbdGOnUkh1i4+EXAMPLExL/jEvs=",
273
- * "PackedPolicySize": 6,
274
- * "Subject": "SamlExample",
275
- * "SubjectType": "transient"
276
- * }
277
- * *\/
278
- * // example id: to-assume-role-with-saml-14882749597814
279
- * ```
280
- *
281
- */
282
- export declare class AssumeRoleWithSAMLCommand extends AssumeRoleWithSAMLCommand_base {
283
- /** @internal type navigation helper, not in runtime. */
284
- protected static __types: {
285
- api: {
286
- input: AssumeRoleWithSAMLRequest;
287
- output: AssumeRoleWithSAMLResponse;
288
- };
289
- sdk: {
290
- input: AssumeRoleWithSAMLCommandInput;
291
- output: AssumeRoleWithSAMLCommandOutput;
292
- };
293
- };
294
- }
@@ -1,129 +0,0 @@
1
- import { Command as $Command } from "@smithy/smithy-client";
2
- import { MetadataBearer as __MetadataBearer } from "@smithy/types";
3
- import { AssumeRootRequest, AssumeRootResponse } from "../models/models_0";
4
- import { ServiceInputTypes, ServiceOutputTypes, STSClientResolvedConfig } from "../STSClient";
5
- /**
6
- * @public
7
- */
8
- export type { __MetadataBearer };
9
- export { $Command };
10
- /**
11
- * @public
12
- *
13
- * The input for {@link AssumeRootCommand}.
14
- */
15
- export interface AssumeRootCommandInput extends AssumeRootRequest {
16
- }
17
- /**
18
- * @public
19
- *
20
- * The output of {@link AssumeRootCommand}.
21
- */
22
- export interface AssumeRootCommandOutput extends AssumeRootResponse, __MetadataBearer {
23
- }
24
- declare const AssumeRootCommand_base: {
25
- new (input: AssumeRootCommandInput): import("@smithy/smithy-client").CommandImpl<AssumeRootCommandInput, AssumeRootCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
26
- new (__0_0: AssumeRootCommandInput): import("@smithy/smithy-client").CommandImpl<AssumeRootCommandInput, AssumeRootCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
27
- getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
- };
29
- /**
30
- * <p>Returns a set of short term credentials you can use to perform privileged tasks on a
31
- * member account in your organization.</p>
32
- * <p>Before you can launch a privileged session, you must have centralized root access in
33
- * your organization. For steps to enable this feature, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_root-enable-root-access.html">Centralize root access for
34
- * member accounts</a> in the <i>IAM User Guide</i>.</p>
35
- * <note>
36
- * <p>The STS global endpoint is not supported for AssumeRoot. You must send this request
37
- * to a Regional STS endpoint. For more information, see <a href="https://docs.aws.amazon.com/STS/latest/APIReference/welcome.html#sts-endpoints">Endpoints</a>.</p>
38
- * </note>
39
- * <p>You can track AssumeRoot in CloudTrail logs to determine what actions were performed in a
40
- * session. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-track-privileged-tasks.html">Track privileged tasks
41
- * in CloudTrail</a> in the <i>IAM User Guide</i>.</p>
42
- * @example
43
- * Use a bare-bones client and the command you need to make an API call.
44
- * ```javascript
45
- * import { STSClient, AssumeRootCommand } from "@aws-sdk/client-sts"; // ES Modules import
46
- * // const { STSClient, AssumeRootCommand } = require("@aws-sdk/client-sts"); // CommonJS import
47
- * const client = new STSClient(config);
48
- * const input = { // AssumeRootRequest
49
- * TargetPrincipal: "STRING_VALUE", // required
50
- * TaskPolicyArn: { // PolicyDescriptorType
51
- * arn: "STRING_VALUE",
52
- * },
53
- * DurationSeconds: Number("int"),
54
- * };
55
- * const command = new AssumeRootCommand(input);
56
- * const response = await client.send(command);
57
- * // { // AssumeRootResponse
58
- * // Credentials: { // Credentials
59
- * // AccessKeyId: "STRING_VALUE", // required
60
- * // SecretAccessKey: "STRING_VALUE", // required
61
- * // SessionToken: "STRING_VALUE", // required
62
- * // Expiration: new Date("TIMESTAMP"), // required
63
- * // },
64
- * // SourceIdentity: "STRING_VALUE",
65
- * // };
66
- *
67
- * ```
68
- *
69
- * @param AssumeRootCommandInput - {@link AssumeRootCommandInput}
70
- * @returns {@link AssumeRootCommandOutput}
71
- * @see {@link AssumeRootCommandInput} for command's `input` shape.
72
- * @see {@link AssumeRootCommandOutput} for command's `response` shape.
73
- * @see {@link STSClientResolvedConfig | config} for STSClient's `config` shape.
74
- *
75
- * @throws {@link ExpiredTokenException} (client fault)
76
- * <p>The web identity token that was passed is expired or is not valid. Get a new identity
77
- * token from the identity provider and then retry the request.</p>
78
- *
79
- * @throws {@link RegionDisabledException} (client fault)
80
- * <p>STS is not activated in the requested region for the account that is being asked to
81
- * generate credentials. The account administrator must use the IAM console to activate
82
- * STS in that region. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating and
83
- * Deactivating STS in an Amazon Web Services Region</a> in the <i>IAM User
84
- * Guide</i>.</p>
85
- *
86
- * @throws {@link STSServiceException}
87
- * <p>Base exception class for all service exceptions from STS service.</p>
88
- *
89
- * @public
90
- * @example To launch a privileged session
91
- * ```javascript
92
- * // The following command retrieves a set of short-term credentials you can use to unlock an S3 bucket for a member account by removing the bucket policy.
93
- * const input = {
94
- * "DurationSeconds": 900,
95
- * "TargetPrincipal": "111122223333",
96
- * "TaskPolicyArn": {
97
- * "arn": "arn:aws:iam::aws:policy/root-task/S3UnlockBucketPolicy"
98
- * }
99
- * };
100
- * const command = new AssumeRootCommand(input);
101
- * const response = await client.send(command);
102
- * /* response ==
103
- * {
104
- * "Credentials": {
105
- * "AccessKeyId": "ASIAJEXAMPLEXEG2JICEA",
106
- * "Expiration": "2024-11-15T00:05:07Z",
107
- * "SecretAccessKey": "9drTJvcXLB89EXAMPLELB8923FB892xMFI",
108
- * "SessionToken": "AQoXdzELDDY//////////wEaoAK1wvxJY12r2IrDFT2IvAzTCn3zHoZ7YNtpiQLF0MqZye/qwjzP2iEXAMPLEbw/m3hsj8VBTkPORGvr9jM5sgP+w9IZWZnU+LWhmg+a5fDi2oTGUYcdg9uexQ4mtCHIHfi4citgqZTgco40Yqr4lIlo4V2b2Dyauk0eYFNebHtYlFVgAUj+7Indz3LU0aTWk1WKIjHmmMCIoTkyYp/k7kUG7moeEYKSitwQIi6Gjn+nyzM+PtoA3685ixzv0R7i5rjQi0YE0lf1oeie3bDiNHncmzosRM6SFiPzSvp6h/32xQuZsjcypmwsPSDtTPYcs0+YN/8BRi2/IcrxSpnWEXAMPLEXSDFTAQAM6Dl9zR0tXoybnlrZIwMLlMi1Kcgo5OytwU="
109
- * },
110
- * "SourceIdentity": "Alice"
111
- * }
112
- * *\/
113
- * // example id: to-launch-a-privileged-session-1731335424565
114
- * ```
115
- *
116
- */
117
- export declare class AssumeRootCommand extends AssumeRootCommand_base {
118
- /** @internal type navigation helper, not in runtime. */
119
- protected static __types: {
120
- api: {
121
- input: AssumeRootRequest;
122
- output: AssumeRootResponse;
123
- };
124
- sdk: {
125
- input: AssumeRootCommandInput;
126
- output: AssumeRootCommandOutput;
127
- };
128
- };
129
- }
@@ -1,127 +0,0 @@
1
- import { Command as $Command } from "@smithy/smithy-client";
2
- import { MetadataBearer as __MetadataBearer } from "@smithy/types";
3
- import { DecodeAuthorizationMessageRequest, DecodeAuthorizationMessageResponse } from "../models/models_0";
4
- import { ServiceInputTypes, ServiceOutputTypes, STSClientResolvedConfig } from "../STSClient";
5
- /**
6
- * @public
7
- */
8
- export type { __MetadataBearer };
9
- export { $Command };
10
- /**
11
- * @public
12
- *
13
- * The input for {@link DecodeAuthorizationMessageCommand}.
14
- */
15
- export interface DecodeAuthorizationMessageCommandInput extends DecodeAuthorizationMessageRequest {
16
- }
17
- /**
18
- * @public
19
- *
20
- * The output of {@link DecodeAuthorizationMessageCommand}.
21
- */
22
- export interface DecodeAuthorizationMessageCommandOutput extends DecodeAuthorizationMessageResponse, __MetadataBearer {
23
- }
24
- declare const DecodeAuthorizationMessageCommand_base: {
25
- new (input: DecodeAuthorizationMessageCommandInput): import("@smithy/smithy-client").CommandImpl<DecodeAuthorizationMessageCommandInput, DecodeAuthorizationMessageCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
26
- new (__0_0: DecodeAuthorizationMessageCommandInput): import("@smithy/smithy-client").CommandImpl<DecodeAuthorizationMessageCommandInput, DecodeAuthorizationMessageCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
27
- getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
- };
29
- /**
30
- * <p>Decodes additional information about the authorization status of a request from an
31
- * encoded message returned in response to an Amazon Web Services request.</p>
32
- * <p>For example, if a user is not authorized to perform an operation that he or she has
33
- * requested, the request returns a <code>Client.UnauthorizedOperation</code> response (an
34
- * HTTP 403 response). Some Amazon Web Services operations additionally return an encoded message that can
35
- * provide details about this authorization failure. </p>
36
- * <note>
37
- * <p>Only certain Amazon Web Services operations return an encoded authorization message. The
38
- * documentation for an individual operation indicates whether that operation returns an
39
- * encoded message in addition to returning an HTTP code.</p>
40
- * </note>
41
- * <p>The message is encoded because the details of the authorization status can contain
42
- * privileged information that the user who requested the operation should not see. To decode
43
- * an authorization status message, a user must be granted permissions through an IAM <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html">policy</a> to
44
- * request the <code>DecodeAuthorizationMessage</code>
45
- * (<code>sts:DecodeAuthorizationMessage</code>) action. </p>
46
- * <p>The decoded message includes the following type of information:</p>
47
- * <ul>
48
- * <li>
49
- * <p>Whether the request was denied due to an explicit deny or due to the absence of an
50
- * explicit allow. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-denyallow">Determining Whether a Request is Allowed or Denied</a> in the
51
- * <i>IAM User Guide</i>. </p>
52
- * </li>
53
- * <li>
54
- * <p>The principal who made the request.</p>
55
- * </li>
56
- * <li>
57
- * <p>The requested action.</p>
58
- * </li>
59
- * <li>
60
- * <p>The requested resource.</p>
61
- * </li>
62
- * <li>
63
- * <p>The values of condition keys in the context of the user's request.</p>
64
- * </li>
65
- * </ul>
66
- * @example
67
- * Use a bare-bones client and the command you need to make an API call.
68
- * ```javascript
69
- * import { STSClient, DecodeAuthorizationMessageCommand } from "@aws-sdk/client-sts"; // ES Modules import
70
- * // const { STSClient, DecodeAuthorizationMessageCommand } = require("@aws-sdk/client-sts"); // CommonJS import
71
- * const client = new STSClient(config);
72
- * const input = { // DecodeAuthorizationMessageRequest
73
- * EncodedMessage: "STRING_VALUE", // required
74
- * };
75
- * const command = new DecodeAuthorizationMessageCommand(input);
76
- * const response = await client.send(command);
77
- * // { // DecodeAuthorizationMessageResponse
78
- * // DecodedMessage: "STRING_VALUE",
79
- * // };
80
- *
81
- * ```
82
- *
83
- * @param DecodeAuthorizationMessageCommandInput - {@link DecodeAuthorizationMessageCommandInput}
84
- * @returns {@link DecodeAuthorizationMessageCommandOutput}
85
- * @see {@link DecodeAuthorizationMessageCommandInput} for command's `input` shape.
86
- * @see {@link DecodeAuthorizationMessageCommandOutput} for command's `response` shape.
87
- * @see {@link STSClientResolvedConfig | config} for STSClient's `config` shape.
88
- *
89
- * @throws {@link InvalidAuthorizationMessageException} (client fault)
90
- * <p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code>
91
- * was invalid. This can happen if the token contains invalid characters, such as line
92
- * breaks, or if the message has expired.</p>
93
- *
94
- * @throws {@link STSServiceException}
95
- * <p>Base exception class for all service exceptions from STS service.</p>
96
- *
97
- * @public
98
- * @example To decode information about an authorization status of a request
99
- * ```javascript
100
- * //
101
- * const input = {
102
- * "EncodedMessage": "<encoded-message>"
103
- * };
104
- * const command = new DecodeAuthorizationMessageCommand(input);
105
- * const response = await client.send(command);
106
- * /* response ==
107
- * {
108
- * "DecodedMessage": "{\"allowed\": \"false\",\"explicitDeny\": \"false\",\"matchedStatements\": \"\",\"failures\": \"\",\"context\": {\"principal\": {\"id\": \"AIDACKCEVSQ6C2EXAMPLE\",\"name\": \"Bob\",\"arn\": \"arn:aws:iam::123456789012:user/Bob\"},\"action\": \"ec2:StopInstances\",\"resource\": \"arn:aws:ec2:us-east-1:123456789012:instance/i-dd01c9bd\",\"conditions\": [{\"item\": {\"key\": \"ec2:Tenancy\",\"values\": [\"default\"]},{\"item\": {\"key\": \"ec2:ResourceTag/elasticbeanstalk:environment-name\",\"values\": [\"Default-Environment\"]}},(Additional items ...)]}}"
109
- * }
110
- * *\/
111
- * // example id: to-decode-information-about-an-authorization-status-of-a-request-1480533854499
112
- * ```
113
- *
114
- */
115
- export declare class DecodeAuthorizationMessageCommand extends DecodeAuthorizationMessageCommand_base {
116
- /** @internal type navigation helper, not in runtime. */
117
- protected static __types: {
118
- api: {
119
- input: DecodeAuthorizationMessageRequest;
120
- output: DecodeAuthorizationMessageResponse;
121
- };
122
- sdk: {
123
- input: DecodeAuthorizationMessageCommandInput;
124
- output: DecodeAuthorizationMessageCommandOutput;
125
- };
126
- };
127
- }
@@ -1,87 +0,0 @@
1
- import { Command as $Command } from "@smithy/smithy-client";
2
- import { MetadataBearer as __MetadataBearer } from "@smithy/types";
3
- import { GetAccessKeyInfoRequest, GetAccessKeyInfoResponse } from "../models/models_0";
4
- import { ServiceInputTypes, ServiceOutputTypes, STSClientResolvedConfig } from "../STSClient";
5
- /**
6
- * @public
7
- */
8
- export type { __MetadataBearer };
9
- export { $Command };
10
- /**
11
- * @public
12
- *
13
- * The input for {@link GetAccessKeyInfoCommand}.
14
- */
15
- export interface GetAccessKeyInfoCommandInput extends GetAccessKeyInfoRequest {
16
- }
17
- /**
18
- * @public
19
- *
20
- * The output of {@link GetAccessKeyInfoCommand}.
21
- */
22
- export interface GetAccessKeyInfoCommandOutput extends GetAccessKeyInfoResponse, __MetadataBearer {
23
- }
24
- declare const GetAccessKeyInfoCommand_base: {
25
- new (input: GetAccessKeyInfoCommandInput): import("@smithy/smithy-client").CommandImpl<GetAccessKeyInfoCommandInput, GetAccessKeyInfoCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
26
- new (__0_0: GetAccessKeyInfoCommandInput): import("@smithy/smithy-client").CommandImpl<GetAccessKeyInfoCommandInput, GetAccessKeyInfoCommandOutput, STSClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
27
- getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
- };
29
- /**
30
- * <p>Returns the account identifier for the specified access key ID.</p>
31
- * <p>Access keys consist of two parts: an access key ID (for example,
32
- * <code>AKIAIOSFODNN7EXAMPLE</code>) and a secret access key (for example,
33
- * <code>wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY</code>). For more information about
34
- * access keys, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_access-keys.html">Managing Access Keys for IAM
35
- * Users</a> in the <i>IAM User Guide</i>.</p>
36
- * <p>When you pass an access key ID to this operation, it returns the ID of the Amazon Web Services account
37
- * to which the keys belong. Access key IDs beginning with <code>AKIA</code> are long-term
38
- * credentials for an IAM user or the Amazon Web Services account root user. Access key IDs
39
- * beginning with <code>ASIA</code> are temporary credentials that are created using STS
40
- * operations. If the account in the response belongs to you, you can sign in as the root user and review your root user access keys. Then, you can pull a <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html">credentials
41
- * report</a> to learn which IAM user owns the keys. To learn who
42
- * requested the temporary credentials for an <code>ASIA</code> access key, view the STS
43
- * events in your <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html">CloudTrail logs</a> in the <i>IAM User Guide</i>.</p>
44
- * <p>This operation does not indicate the state of the access key. The key might be active,
45
- * inactive, or deleted. Active keys might not have permissions to perform an operation.
46
- * Providing a deleted access key might return an error that the key doesn't exist.</p>
47
- * @example
48
- * Use a bare-bones client and the command you need to make an API call.
49
- * ```javascript
50
- * import { STSClient, GetAccessKeyInfoCommand } from "@aws-sdk/client-sts"; // ES Modules import
51
- * // const { STSClient, GetAccessKeyInfoCommand } = require("@aws-sdk/client-sts"); // CommonJS import
52
- * const client = new STSClient(config);
53
- * const input = { // GetAccessKeyInfoRequest
54
- * AccessKeyId: "STRING_VALUE", // required
55
- * };
56
- * const command = new GetAccessKeyInfoCommand(input);
57
- * const response = await client.send(command);
58
- * // { // GetAccessKeyInfoResponse
59
- * // Account: "STRING_VALUE",
60
- * // };
61
- *
62
- * ```
63
- *
64
- * @param GetAccessKeyInfoCommandInput - {@link GetAccessKeyInfoCommandInput}
65
- * @returns {@link GetAccessKeyInfoCommandOutput}
66
- * @see {@link GetAccessKeyInfoCommandInput} for command's `input` shape.
67
- * @see {@link GetAccessKeyInfoCommandOutput} for command's `response` shape.
68
- * @see {@link STSClientResolvedConfig | config} for STSClient's `config` shape.
69
- *
70
- * @throws {@link STSServiceException}
71
- * <p>Base exception class for all service exceptions from STS service.</p>
72
- *
73
- * @public
74
- */
75
- export declare class GetAccessKeyInfoCommand extends GetAccessKeyInfoCommand_base {
76
- /** @internal type navigation helper, not in runtime. */
77
- protected static __types: {
78
- api: {
79
- input: GetAccessKeyInfoRequest;
80
- output: GetAccessKeyInfoResponse;
81
- };
82
- sdk: {
83
- input: GetAccessKeyInfoCommandInput;
84
- output: GetAccessKeyInfoCommandOutput;
85
- };
86
- };
87
- }