@cdk8s/awscdk-resolver 0.0.233 → 0.0.235

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (253) hide show
  1. package/.jsii +3 -3
  2. package/lib/resolve.js +1 -1
  3. package/node_modules/@aws-sdk/client-cloudformation/package.json +12 -14
  4. package/node_modules/@aws-sdk/client-sso/package.json +11 -11
  5. package/node_modules/@aws-sdk/core/package.json +3 -3
  6. package/node_modules/@aws-sdk/credential-provider-env/package.json +3 -3
  7. package/node_modules/@aws-sdk/credential-provider-http/package.json +3 -3
  8. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +1 -1
  9. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveAssumeRoleCredentials.js +1 -1
  10. package/node_modules/@aws-sdk/credential-provider-ini/package.json +9 -11
  11. package/node_modules/@aws-sdk/credential-provider-node/package.json +8 -8
  12. package/node_modules/@aws-sdk/credential-provider-process/package.json +3 -3
  13. package/node_modules/@aws-sdk/credential-provider-sso/package.json +5 -5
  14. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromWebToken.js +1 -1
  15. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromWebToken.js +1 -1
  16. package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +4 -6
  17. package/node_modules/@aws-sdk/middleware-host-header/package.json +2 -2
  18. package/node_modules/@aws-sdk/middleware-logger/package.json +2 -2
  19. package/node_modules/@aws-sdk/middleware-recursion-detection/package.json +2 -2
  20. package/node_modules/@aws-sdk/middleware-user-agent/package.json +4 -4
  21. package/node_modules/@aws-sdk/nested-clients/README.md +13 -0
  22. package/node_modules/@aws-sdk/nested-clients/dist-cjs/index.js +2 -0
  23. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  24. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/endpoint/ruleset.js +106 -0
  25. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/index.js +122 -498
  26. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  27. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.js +1 -3
  28. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  29. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sts/endpoint/ruleset.js +145 -0
  30. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/index.js +99 -695
  31. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.browser.js +1 -1
  32. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.js +2 -4
  33. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/SSOOIDC.js +9 -0
  34. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  35. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/commands/index.js +1 -0
  36. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/endpoint/ruleset.js +103 -0
  37. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/models_0.js +12 -85
  38. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/protocols/Aws_restJson1.js +2 -174
  39. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  40. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.js +1 -3
  41. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/STS.js +11 -0
  42. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  43. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/commands/index.js +2 -0
  44. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/endpoint/ruleset.js +142 -0
  45. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/extensionConfiguration.js +1 -0
  46. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/models_0.js +16 -48
  47. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/protocols/Aws_query.js +10 -420
  48. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.browser.js +1 -1
  49. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.js +2 -4
  50. package/node_modules/@aws-sdk/nested-clients/dist-types/index.d.ts +7 -0
  51. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDC.d.ts +0 -21
  52. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDCClient.d.ts +3 -12
  53. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +3 -50
  54. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/commands/index.d.ts +1 -0
  55. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/models_0.d.ts +396 -0
  56. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +11 -0
  57. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -1
  58. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.d.ts +0 -1
  59. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -1
  60. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/STS.d.ts +27 -0
  61. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/STSClient.d.ts +2 -9
  62. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -47
  63. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -34
  64. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/commands/index.d.ts +2 -0
  65. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/models_0.d.ts +16 -630
  66. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/protocols/Aws_query.d.ts +20 -0
  67. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.d.ts +1 -1
  68. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/index.d.ts +1 -0
  69. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/SSOOIDC.d.ts +22 -0
  70. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/SSOOIDCClient.d.ts +2 -24
  71. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +5 -9
  72. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/commands/index.d.ts +1 -0
  73. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/models_0.d.ts +6 -99
  74. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +17 -0
  75. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -5
  76. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.d.ts +0 -9
  77. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -5
  78. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/STS.d.ts +39 -0
  79. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/STSClient.d.ts +2 -44
  80. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/commands/index.d.ts +2 -0
  81. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/models_0.d.ts +10 -105
  82. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/protocols/Aws_query.d.ts +29 -0
  83. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.d.ts +3 -9
  84. package/node_modules/@aws-sdk/{client-sts → nested-clients}/package.json +53 -40
  85. package/node_modules/@aws-sdk/nested-clients/sso-oidc.d.ts +7 -0
  86. package/node_modules/@aws-sdk/nested-clients/sso-oidc.js +5 -0
  87. package/node_modules/@aws-sdk/nested-clients/sts.d.ts +7 -0
  88. package/node_modules/@aws-sdk/nested-clients/sts.js +5 -0
  89. package/node_modules/@aws-sdk/region-config-resolver/package.json +2 -2
  90. package/node_modules/@aws-sdk/token-providers/dist-cjs/index.js +2 -2
  91. package/node_modules/@aws-sdk/token-providers/dist-es/getNewSsoOidcToken.js +1 -1
  92. package/node_modules/@aws-sdk/token-providers/dist-es/getSsoOidcClient.js +1 -1
  93. package/node_modules/@aws-sdk/token-providers/dist-types/getNewSsoOidcToken.d.ts +2 -1
  94. package/node_modules/@aws-sdk/token-providers/dist-types/getSsoOidcClient.d.ts +2 -1
  95. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getNewSsoOidcToken.d.ts +3 -1
  96. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getSsoOidcClient.d.ts +1 -1
  97. package/node_modules/@aws-sdk/token-providers/package.json +3 -5
  98. package/node_modules/@aws-sdk/types/dist-types/identity/AwsCredentialIdentity.d.ts +6 -1
  99. package/node_modules/@aws-sdk/types/dist-types/ts3.4/identity/AwsCredentialIdentity.d.ts +5 -1
  100. package/node_modules/@aws-sdk/types/package.json +1 -1
  101. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/index.js +3 -0
  102. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/lib/aws/partitions.json +3 -0
  103. package/node_modules/@aws-sdk/util-endpoints/dist-es/lib/aws/partitions.json +3 -0
  104. package/node_modules/@aws-sdk/util-endpoints/package.json +2 -2
  105. package/node_modules/@aws-sdk/util-user-agent-browser/package.json +2 -2
  106. package/node_modules/@aws-sdk/util-user-agent-node/package.json +3 -3
  107. package/package.json +6 -6
  108. package/node_modules/@aws-sdk/client-sso-oidc/LICENSE +0 -201
  109. package/node_modules/@aws-sdk/client-sso-oidc/README.md +0 -274
  110. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/ruleset.js +0 -7
  111. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDC.js +0 -15
  112. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenWithIAMCommand.js +0 -23
  113. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/RegisterClientCommand.js +0 -23
  114. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/StartDeviceAuthorizationCommand.js +0 -23
  115. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/index.js +0 -4
  116. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/ruleset.js +0 -4
  117. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts +0 -257
  118. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts +0 -143
  119. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/StartDeviceAuthorizationCommand.d.ts +0 -123
  120. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/index.d.ts +0 -4
  121. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/models_0.d.ts +0 -795
  122. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/protocols/Aws_restJson1.d.ts +0 -38
  123. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDC.d.ts +0 -73
  124. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +0 -51
  125. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/RegisterClientCommand.d.ts +0 -50
  126. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/StartDeviceAuthorizationCommand.d.ts +0 -51
  127. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/index.d.ts +0 -4
  128. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +0 -53
  129. package/node_modules/@aws-sdk/client-sso-oidc/package.json +0 -102
  130. package/node_modules/@aws-sdk/client-sts/LICENSE +0 -201
  131. package/node_modules/@aws-sdk/client-sts/README.md +0 -281
  132. package/node_modules/@aws-sdk/client-sts/dist-cjs/endpoint/ruleset.js +0 -7
  133. package/node_modules/@aws-sdk/client-sts/dist-es/STS.js +0 -25
  134. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRoleWithSAMLCommand.js +0 -23
  135. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRootCommand.js +0 -23
  136. package/node_modules/@aws-sdk/client-sts/dist-es/commands/DecodeAuthorizationMessageCommand.js +0 -22
  137. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetAccessKeyInfoCommand.js +0 -22
  138. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetCallerIdentityCommand.js +0 -22
  139. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetFederationTokenCommand.js +0 -23
  140. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetSessionTokenCommand.js +0 -23
  141. package/node_modules/@aws-sdk/client-sts/dist-es/commands/index.js +0 -9
  142. package/node_modules/@aws-sdk/client-sts/dist-es/endpoint/ruleset.js +0 -4
  143. package/node_modules/@aws-sdk/client-sts/dist-types/STS.d.ts +0 -78
  144. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRoleWithSAMLCommand.d.ts +0 -294
  145. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRootCommand.d.ts +0 -129
  146. package/node_modules/@aws-sdk/client-sts/dist-types/commands/DecodeAuthorizationMessageCommand.d.ts +0 -127
  147. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetAccessKeyInfoCommand.d.ts +0 -87
  148. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetCallerIdentityCommand.d.ts +0 -128
  149. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetFederationTokenCommand.d.ts +0 -242
  150. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetSessionTokenCommand.d.ts +0 -166
  151. package/node_modules/@aws-sdk/client-sts/dist-types/commands/index.d.ts +0 -9
  152. package/node_modules/@aws-sdk/client-sts/dist-types/protocols/Aws_query.d.ts +0 -83
  153. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/STS.d.ts +0 -160
  154. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +0 -51
  155. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRootCommand.d.ts +0 -47
  156. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +0 -51
  157. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +0 -50
  158. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetCallerIdentityCommand.d.ts +0 -51
  159. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetFederationTokenCommand.d.ts +0 -51
  160. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetSessionTokenCommand.d.ts +0 -50
  161. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/index.d.ts +0 -9
  162. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/protocols/Aws_query.d.ts +0 -113
  163. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  164. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  165. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  166. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/STSClient.js +0 -0
  167. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  168. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  169. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/endpointResolver.js +0 -0
  170. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.native.js +0 -0
  171. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.shared.js +0 -0
  172. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeExtensions.js +0 -0
  173. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es/extensionConfiguration.js → nested-clients/dist-es/index.js} +0 -0
  174. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/SSOOIDCClient.js +0 -0
  175. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.js +0 -0
  176. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/commands/CreateTokenCommand.js +0 -0
  177. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/EndpointParameters.js +0 -0
  178. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  179. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sso-oidc}/extensionConfiguration.js +0 -0
  180. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/index.js +0 -0
  181. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/SSOOIDCServiceException.js +0 -0
  182. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/index.js +0 -0
  183. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  184. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  185. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeExtensions.js +0 -0
  186. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/STSClient.js +0 -0
  187. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  188. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleCommand.js +0 -0
  189. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.js +0 -0
  190. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultRoleAssumers.js +0 -0
  191. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultStsRoleAssumers.js +0 -0
  192. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  193. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/endpointResolver.js +0 -0
  194. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/index.js +0 -0
  195. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/STSServiceException.js +0 -0
  196. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/index.js +0 -0
  197. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.native.js +0 -0
  198. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.shared.js +0 -0
  199. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeExtensions.js +0 -0
  200. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  201. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  202. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  203. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  204. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  205. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  206. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/index.d.ts +0 -0
  207. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  208. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/index.d.ts +0 -0
  209. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  210. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  211. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  212. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  213. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  214. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  215. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  216. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  217. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  218. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/extensionConfiguration.d.ts +0 -0
  219. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/index.d.ts +0 -0
  220. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/STSServiceException.d.ts +0 -0
  221. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/models/index.d.ts +0 -0
  222. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  223. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  224. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  225. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeExtensions.d.ts +0 -0
  226. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  227. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  228. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  229. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  230. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  231. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  232. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/index.d.ts +0 -0
  233. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  234. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/index.d.ts +0 -0
  235. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  236. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  237. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  238. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  239. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -0
  240. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -0
  241. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  242. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  243. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  244. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  245. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  246. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/extensionConfiguration.d.ts +0 -0
  247. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/index.d.ts +0 -0
  248. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/STSServiceException.d.ts +0 -0
  249. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/index.d.ts +0 -0
  250. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  251. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  252. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  253. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeExtensions.d.ts +0 -0
@@ -328,6 +328,10 @@ export interface Credentials {
328
328
  */
329
329
  Expiration: Date | undefined;
330
330
  }
331
+ /**
332
+ * @internal
333
+ */
334
+ export declare const CredentialsFilterSensitiveLog: (obj: Credentials) => any;
331
335
  /**
332
336
  * <p>Contains the response to a successful <a>AssumeRole</a> request, including
333
337
  * temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests. </p>
@@ -378,6 +382,10 @@ export interface AssumeRoleResponse {
378
382
  */
379
383
  SourceIdentity?: string | undefined;
380
384
  }
385
+ /**
386
+ * @internal
387
+ */
388
+ export declare const AssumeRoleResponseFilterSensitiveLog: (obj: AssumeRoleResponse) => any;
381
389
  /**
382
390
  * <p>The web identity token that was passed is expired or is not valid. Get a new identity
383
391
  * token from the identity provider and then retry the request.</p>
@@ -440,208 +448,6 @@ export declare class RegionDisabledException extends __BaseException {
440
448
  */
441
449
  constructor(opts: __ExceptionOptionType<RegionDisabledException, __BaseException>);
442
450
  }
443
- /**
444
- * @public
445
- */
446
- export interface AssumeRoleWithSAMLRequest {
447
- /**
448
- * <p>The Amazon Resource Name (ARN) of the role that the caller is assuming.</p>
449
- * @public
450
- */
451
- RoleArn: string | undefined;
452
- /**
453
- * <p>The Amazon Resource Name (ARN) of the SAML provider in IAM that describes the
454
- * IdP.</p>
455
- * @public
456
- */
457
- PrincipalArn: string | undefined;
458
- /**
459
- * <p>The base64 encoded SAML authentication response provided by the IdP.</p>
460
- * <p>For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/create-role-saml-IdP-tasks.html">Configuring a Relying Party and
461
- * Adding Claims</a> in the <i>IAM User Guide</i>. </p>
462
- * @public
463
- */
464
- SAMLAssertion: string | undefined;
465
- /**
466
- * <p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as
467
- * managed session policies. The policies must exist in the same account as the role.</p>
468
- * <p>This parameter is optional. You can provide up to 10 managed policy ARNs. However, the
469
- * plaintext that you use for both inline and managed session policies can't exceed 2,048
470
- * characters. For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and Amazon Web Services
471
- * Service Namespaces</a> in the Amazon Web Services General Reference.</p>
472
- * <note>
473
- * <p>An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs,
474
- * and session tags into a packed binary format that has a separate limit. Your request can
475
- * fail for this limit even if your plaintext meets the other requirements. The
476
- * <code>PackedPolicySize</code> response element indicates by percentage how close the
477
- * policies and tags for your request are to the upper size limit.</p>
478
- * </note>
479
- * <p>Passing policies to this operation returns new
480
- * temporary credentials. The resulting session's permissions are the intersection of the
481
- * role's identity-based policy and the session policies. You can use the role's temporary
482
- * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns
483
- * the role. You cannot use session policies to grant more permissions than those allowed
484
- * by the identity-based policy of the role that is being assumed. For more information, see
485
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
486
- * Policies</a> in the <i>IAM User Guide</i>.</p>
487
- * @public
488
- */
489
- PolicyArns?: PolicyDescriptorType[] | undefined;
490
- /**
491
- * <p>An IAM policy in JSON format that you want to use as an inline session policy.</p>
492
- * <p>This parameter is optional. Passing policies to this operation returns new
493
- * temporary credentials. The resulting session's permissions are the intersection of the
494
- * role's identity-based policy and the session policies. You can use the role's temporary
495
- * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns
496
- * the role. You cannot use session policies to grant more permissions than those allowed
497
- * by the identity-based policy of the role that is being assumed. For more information, see
498
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
499
- * Policies</a> in the <i>IAM User Guide</i>. </p>
500
- * <p>The plaintext that you use for both inline and managed session policies can't exceed
501
- * 2,048 characters. The JSON policy characters can be any ASCII character from the space
502
- * character to the end of the valid character list (\u0020 through \u00FF). It can also
503
- * include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D)
504
- * characters.</p>
505
- * <p>For more information about role session permissions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session
506
- * policies</a>.</p>
507
- * <note>
508
- * <p>An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs,
509
- * and session tags into a packed binary format that has a separate limit. Your request can
510
- * fail for this limit even if your plaintext meets the other requirements. The
511
- * <code>PackedPolicySize</code> response element indicates by percentage how close the
512
- * policies and tags for your request are to the upper size limit.</p>
513
- * </note>
514
- * @public
515
- */
516
- Policy?: string | undefined;
517
- /**
518
- * <p>The duration, in seconds, of the role session. Your role session lasts for the duration
519
- * that you specify for the <code>DurationSeconds</code> parameter, or until the time
520
- * specified in the SAML authentication response's <code>SessionNotOnOrAfter</code> value,
521
- * whichever is shorter. You can provide a <code>DurationSeconds</code> value from 900 seconds
522
- * (15 minutes) up to the maximum session duration setting for the role. This setting can have
523
- * a value from 1 hour to 12 hours. If you specify a value higher than this setting, the
524
- * operation fails. For example, if you specify a session duration of 12 hours, but your
525
- * administrator set the maximum session duration to 6 hours, your operation fails. To learn
526
- * how to view the maximum value for your role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html#id_roles_use_view-role-max-session">View the
527
- * Maximum Session Duration Setting for a Role</a> in the
528
- * <i>IAM User Guide</i>.</p>
529
- * <p>By default, the value is set to <code>3600</code> seconds. </p>
530
- * <note>
531
- * <p>The <code>DurationSeconds</code> parameter is separate from the duration of a console
532
- * session that you might request using the returned credentials. The request to the
533
- * federation endpoint for a console sign-in token takes a <code>SessionDuration</code>
534
- * parameter that specifies the maximum length of the console session. For more
535
- * information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-custom-url.html">Creating a URL
536
- * that Enables Federated Users to Access the Amazon Web Services Management Console</a> in the
537
- * <i>IAM User Guide</i>.</p>
538
- * </note>
539
- * @public
540
- */
541
- DurationSeconds?: number | undefined;
542
- }
543
- /**
544
- * <p>Contains the response to a successful <a>AssumeRoleWithSAML</a> request,
545
- * including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests. </p>
546
- * @public
547
- */
548
- export interface AssumeRoleWithSAMLResponse {
549
- /**
550
- * <p>The temporary security credentials, which include an access key ID, a secret access key,
551
- * and a security (or session) token.</p>
552
- * <note>
553
- * <p>The size of the security token that STS API operations return is not fixed. We
554
- * strongly recommend that you make no assumptions about the maximum size.</p>
555
- * </note>
556
- * @public
557
- */
558
- Credentials?: Credentials | undefined;
559
- /**
560
- * <p>The identifiers for the temporary security credentials that the operation
561
- * returns.</p>
562
- * @public
563
- */
564
- AssumedRoleUser?: AssumedRoleUser | undefined;
565
- /**
566
- * <p>A percentage value that indicates the packed size of the session policies and session
567
- * tags combined passed in the request. The request fails if the packed size is greater than 100 percent,
568
- * which means the policies and tags exceeded the allowed space.</p>
569
- * @public
570
- */
571
- PackedPolicySize?: number | undefined;
572
- /**
573
- * <p>The value of the <code>NameID</code> element in the <code>Subject</code> element of the
574
- * SAML assertion.</p>
575
- * @public
576
- */
577
- Subject?: string | undefined;
578
- /**
579
- * <p> The format of the name ID, as defined by the <code>Format</code> attribute in the
580
- * <code>NameID</code> element of the SAML assertion. Typical examples of the format are
581
- * <code>transient</code> or <code>persistent</code>. </p>
582
- * <p> If the format includes the prefix
583
- * <code>urn:oasis:names:tc:SAML:2.0:nameid-format</code>, that prefix is removed. For
584
- * example, <code>urn:oasis:names:tc:SAML:2.0:nameid-format:transient</code> is returned as
585
- * <code>transient</code>. If the format includes any other prefix, the format is returned
586
- * with no modifications.</p>
587
- * @public
588
- */
589
- SubjectType?: string | undefined;
590
- /**
591
- * <p>The value of the <code>Issuer</code> element of the SAML assertion.</p>
592
- * @public
593
- */
594
- Issuer?: string | undefined;
595
- /**
596
- * <p> The value of the <code>Recipient</code> attribute of the
597
- * <code>SubjectConfirmationData</code> element of the SAML assertion. </p>
598
- * @public
599
- */
600
- Audience?: string | undefined;
601
- /**
602
- * <p>A hash value based on the concatenation of the following:</p>
603
- * <ul>
604
- * <li>
605
- * <p>The <code>Issuer</code> response value.</p>
606
- * </li>
607
- * <li>
608
- * <p>The Amazon Web Services account ID.</p>
609
- * </li>
610
- * <li>
611
- * <p>The friendly name (the last part of the ARN) of the SAML provider in IAM.</p>
612
- * </li>
613
- * </ul>
614
- * <p>The combination of <code>NameQualifier</code> and <code>Subject</code> can be used to
615
- * uniquely identify a user.</p>
616
- * <p>The following pseudocode shows how the hash value is calculated:</p>
617
- * <p>
618
- * <code>BASE64 ( SHA1 ( "https://example.com/saml" + "123456789012" + "/MySAMLIdP" ) )</code>
619
- * </p>
620
- * @public
621
- */
622
- NameQualifier?: string | undefined;
623
- /**
624
- * <p>The value in the <code>SourceIdentity</code> attribute in the SAML assertion. The source
625
- * identity value persists across <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html#iam-term-role-chaining">chained role</a>
626
- * sessions.</p>
627
- * <p>You can require users to set a source identity value when they assume a role. You do
628
- * this by using the <code>sts:SourceIdentity</code> condition key in a role trust policy.
629
- * That way, actions that are taken with the role are associated with that user. After the
630
- * source identity is set, the value cannot be changed. It is present in the request for all
631
- * actions that are taken by the role and persists across <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles.html#id_roles_terms-and-concepts">chained role</a>
632
- * sessions. You can configure your SAML identity provider to use an attribute associated with
633
- * your users, like user name or email, as the source identity when calling
634
- * <code>AssumeRoleWithSAML</code>. You do this by adding an attribute to the SAML
635
- * assertion. For more information about using source identity, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html">Monitor and control
636
- * actions taken with assumed roles</a> in the
637
- * <i>IAM User Guide</i>.</p>
638
- * <p>The regex used to validate this parameter is a string of characters
639
- * consisting of upper- and lower-case alphanumeric characters with no spaces. You can
640
- * also include underscores or any of the following characters: =,.@-</p>
641
- * @public
642
- */
643
- SourceIdentity?: string | undefined;
644
- }
645
451
  /**
646
452
  * <p>The identity provider (IdP) reported that authentication failed. This might be because
647
453
  * the claim is invalid.</p>
@@ -801,6 +607,10 @@ export interface AssumeRoleWithWebIdentityRequest {
801
607
  */
802
608
  DurationSeconds?: number | undefined;
803
609
  }
610
+ /**
611
+ * @internal
612
+ */
613
+ export declare const AssumeRoleWithWebIdentityRequestFilterSensitiveLog: (obj: AssumeRoleWithWebIdentityRequest) => any;
804
614
  /**
805
615
  * <p>Contains the response to a successful <a>AssumeRoleWithWebIdentity</a>
806
616
  * request, including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests. </p>
@@ -880,6 +690,10 @@ export interface AssumeRoleWithWebIdentityResponse {
880
690
  */
881
691
  SourceIdentity?: string | undefined;
882
692
  }
693
+ /**
694
+ * @internal
695
+ */
696
+ export declare const AssumeRoleWithWebIdentityResponseFilterSensitiveLog: (obj: AssumeRoleWithWebIdentityResponse) => any;
883
697
  /**
884
698
  * <p>The request could not be fulfilled because the identity provider (IDP) that was asked
885
699
  * to verify the incoming identity token could not be reached. This is often a transient
@@ -896,431 +710,3 @@ export declare class IDPCommunicationErrorException extends __BaseException {
896
710
  */
897
711
  constructor(opts: __ExceptionOptionType<IDPCommunicationErrorException, __BaseException>);
898
712
  }
899
- /**
900
- * @public
901
- */
902
- export interface AssumeRootRequest {
903
- /**
904
- * <p>The member account principal ARN or account ID.</p>
905
- * @public
906
- */
907
- TargetPrincipal: string | undefined;
908
- /**
909
- * <p>The identity based policy that scopes the session to the privileged tasks that can be
910
- * performed. You can use one of following Amazon Web Services managed policies to scope root session
911
- * actions.</p>
912
- * <ul>
913
- * <li>
914
- * <p>
915
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/security-iam-awsmanpol.html#security-iam-awsmanpol-IAMAuditRootUserCredentials">IAMAuditRootUserCredentials</a>
916
- * </p>
917
- * </li>
918
- * <li>
919
- * <p>
920
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/security-iam-awsmanpol.html#security-iam-awsmanpol-IAMCreateRootUserPassword">IAMCreateRootUserPassword</a>
921
- * </p>
922
- * </li>
923
- * <li>
924
- * <p>
925
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/security-iam-awsmanpol.html#security-iam-awsmanpol-IAMDeleteRootUserCredentials">IAMDeleteRootUserCredentials</a>
926
- * </p>
927
- * </li>
928
- * <li>
929
- * <p>
930
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/security-iam-awsmanpol.html#security-iam-awsmanpol-S3UnlockBucketPolicy">S3UnlockBucketPolicy</a>
931
- * </p>
932
- * </li>
933
- * <li>
934
- * <p>
935
- * <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/security-iam-awsmanpol.html#security-iam-awsmanpol-SQSUnlockQueuePolicy">SQSUnlockQueuePolicy</a>
936
- * </p>
937
- * </li>
938
- * </ul>
939
- * @public
940
- */
941
- TaskPolicyArn: PolicyDescriptorType | undefined;
942
- /**
943
- * <p>The duration, in seconds, of the privileged session. The value can range from 0 seconds
944
- * up to the maximum session duration of 900 seconds (15 minutes). If you specify a value
945
- * higher than this setting, the operation fails.</p>
946
- * <p>By default, the value is set to <code>900</code> seconds.</p>
947
- * @public
948
- */
949
- DurationSeconds?: number | undefined;
950
- }
951
- /**
952
- * @public
953
- */
954
- export interface AssumeRootResponse {
955
- /**
956
- * <p>The temporary security credentials, which include an access key ID, a secret access key,
957
- * and a security token.</p>
958
- * <note>
959
- * <p>The size of the security token that STS API operations return is not fixed. We
960
- * strongly recommend that you make no assumptions about the maximum size.</p>
961
- * </note>
962
- * @public
963
- */
964
- Credentials?: Credentials | undefined;
965
- /**
966
- * <p>The source identity specified by the principal that is calling the
967
- * <code>AssumeRoot</code> operation.</p>
968
- * <p>You can use the <code>aws:SourceIdentity</code> condition key to control access based on
969
- * the value of source identity. For more information about using source identity, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html">Monitor and control
970
- * actions taken with assumed roles</a> in the
971
- * <i>IAM User Guide</i>.</p>
972
- * <p>The regex used to validate this parameter is a string of characters consisting of upper-
973
- * and lower-case alphanumeric characters with no spaces. You can also include underscores or
974
- * any of the following characters: =,.@-</p>
975
- * @public
976
- */
977
- SourceIdentity?: string | undefined;
978
- }
979
- /**
980
- * @public
981
- */
982
- export interface DecodeAuthorizationMessageRequest {
983
- /**
984
- * <p>The encoded message that was returned with the response.</p>
985
- * @public
986
- */
987
- EncodedMessage: string | undefined;
988
- }
989
- /**
990
- * <p>A document that contains additional information about the authorization status of a
991
- * request from an encoded message that is returned in response to an Amazon Web Services request.</p>
992
- * @public
993
- */
994
- export interface DecodeAuthorizationMessageResponse {
995
- /**
996
- * <p>The API returns a response with the decoded message.</p>
997
- * @public
998
- */
999
- DecodedMessage?: string | undefined;
1000
- }
1001
- /**
1002
- * <p>The error returned if the message passed to <code>DecodeAuthorizationMessage</code>
1003
- * was invalid. This can happen if the token contains invalid characters, such as line
1004
- * breaks, or if the message has expired.</p>
1005
- * @public
1006
- */
1007
- export declare class InvalidAuthorizationMessageException extends __BaseException {
1008
- readonly name: "InvalidAuthorizationMessageException";
1009
- readonly $fault: "client";
1010
- /**
1011
- * @internal
1012
- */
1013
- constructor(opts: __ExceptionOptionType<InvalidAuthorizationMessageException, __BaseException>);
1014
- }
1015
- /**
1016
- * @public
1017
- */
1018
- export interface GetAccessKeyInfoRequest {
1019
- /**
1020
- * <p>The identifier of an access key.</p>
1021
- * <p>This parameter allows (through its regex pattern) a string of characters that can
1022
- * consist of any upper- or lowercase letter or digit.</p>
1023
- * @public
1024
- */
1025
- AccessKeyId: string | undefined;
1026
- }
1027
- /**
1028
- * @public
1029
- */
1030
- export interface GetAccessKeyInfoResponse {
1031
- /**
1032
- * <p>The number used to identify the Amazon Web Services account.</p>
1033
- * @public
1034
- */
1035
- Account?: string | undefined;
1036
- }
1037
- /**
1038
- * @public
1039
- */
1040
- export interface GetCallerIdentityRequest {
1041
- }
1042
- /**
1043
- * <p>Contains the response to a successful <a>GetCallerIdentity</a> request,
1044
- * including information about the entity making the request.</p>
1045
- * @public
1046
- */
1047
- export interface GetCallerIdentityResponse {
1048
- /**
1049
- * <p>The unique identifier of the calling entity. The exact value depends on the type of
1050
- * entity that is making the call. The values returned are those listed in the <b>aws:userid</b> column in the <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_variables.html#principaltable">Principal
1051
- * table</a> found on the <b>Policy Variables</b> reference
1052
- * page in the <i>IAM User Guide</i>.</p>
1053
- * @public
1054
- */
1055
- UserId?: string | undefined;
1056
- /**
1057
- * <p>The Amazon Web Services account ID number of the account that owns or contains the calling
1058
- * entity.</p>
1059
- * @public
1060
- */
1061
- Account?: string | undefined;
1062
- /**
1063
- * <p>The Amazon Web Services ARN associated with the calling entity.</p>
1064
- * @public
1065
- */
1066
- Arn?: string | undefined;
1067
- }
1068
- /**
1069
- * @public
1070
- */
1071
- export interface GetFederationTokenRequest {
1072
- /**
1073
- * <p>The name of the federated user. The name is used as an identifier for the temporary
1074
- * security credentials (such as <code>Bob</code>). For example, you can reference the
1075
- * federated user name in a resource-based policy, such as in an Amazon S3 bucket policy.</p>
1076
- * <p>The regex used to validate this parameter is a string of characters
1077
- * consisting of upper- and lower-case alphanumeric characters with no spaces. You can
1078
- * also include underscores or any of the following characters: =,.@-</p>
1079
- * @public
1080
- */
1081
- Name: string | undefined;
1082
- /**
1083
- * <p>An IAM policy in JSON format that you want to use as an inline session policy.</p>
1084
- * <p>You must pass an inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session policy</a> to
1085
- * this operation. You can pass a single JSON policy document to use as an inline session
1086
- * policy. You can also specify up to 10 managed policy Amazon Resource Names (ARNs) to use as
1087
- * managed session policies.</p>
1088
- * <p>This parameter is optional. However, if you do not pass any session policies, then the
1089
- * resulting federated user session has no permissions.</p>
1090
- * <p>When you pass session policies, the session permissions are the intersection of the
1091
- * IAM user policies and the session policies that you pass. This gives you
1092
- * a way to further restrict the permissions for a federated user. You cannot use session
1093
- * policies to grant more permissions than those that are defined in the permissions policy of
1094
- * the IAM user. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session Policies</a> in
1095
- * the <i>IAM User Guide</i>.</p>
1096
- * <p>The resulting credentials can be used to access a resource that has a resource-based
1097
- * policy. If that policy specifically references the federated user session in the
1098
- * <code>Principal</code> element of the policy, the session has the permissions allowed by
1099
- * the policy. These permissions are granted in addition to the permissions that are granted
1100
- * by the session policies.</p>
1101
- * <p>The plaintext that you use for both inline and managed session policies can't exceed
1102
- * 2,048 characters. The JSON policy characters can be any ASCII character from the space
1103
- * character to the end of the valid character list (\u0020 through \u00FF). It can also
1104
- * include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D)
1105
- * characters.</p>
1106
- * <note>
1107
- * <p>An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs,
1108
- * and session tags into a packed binary format that has a separate limit. Your request can
1109
- * fail for this limit even if your plaintext meets the other requirements. The
1110
- * <code>PackedPolicySize</code> response element indicates by percentage how close the
1111
- * policies and tags for your request are to the upper size limit.</p>
1112
- * </note>
1113
- * @public
1114
- */
1115
- Policy?: string | undefined;
1116
- /**
1117
- * <p>The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as a
1118
- * managed session policy. The policies must exist in the same account as the IAM user that is requesting federated access.</p>
1119
- * <p>You must pass an inline or managed <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">session policy</a> to
1120
- * this operation. You can pass a single JSON policy document to use as an inline session
1121
- * policy. You can also specify up to 10 managed policy Amazon Resource Names (ARNs) to use as
1122
- * managed session policies. The plaintext that you use for both inline and managed session
1123
- * policies can't exceed 2,048 characters. You can provide up to 10 managed policy ARNs. For
1124
- * more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and Amazon Web Services
1125
- * Service Namespaces</a> in the Amazon Web Services General Reference.</p>
1126
- * <p>This parameter is optional. However, if you do not pass any session policies, then the
1127
- * resulting federated user session has no permissions.</p>
1128
- * <p>When you pass session policies, the session permissions are the intersection of the
1129
- * IAM user policies and the session policies that you pass. This gives you
1130
- * a way to further restrict the permissions for a federated user. You cannot use session
1131
- * policies to grant more permissions than those that are defined in the permissions policy of
1132
- * the IAM user. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#policies_session">Session Policies</a> in
1133
- * the <i>IAM User Guide</i>.</p>
1134
- * <p>The resulting credentials can be used to access a resource that has a resource-based
1135
- * policy. If that policy specifically references the federated user session in the
1136
- * <code>Principal</code> element of the policy, the session has the permissions allowed by
1137
- * the policy. These permissions are granted in addition to the permissions that are granted
1138
- * by the session policies.</p>
1139
- * <note>
1140
- * <p>An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs,
1141
- * and session tags into a packed binary format that has a separate limit. Your request can
1142
- * fail for this limit even if your plaintext meets the other requirements. The
1143
- * <code>PackedPolicySize</code> response element indicates by percentage how close the
1144
- * policies and tags for your request are to the upper size limit.</p>
1145
- * </note>
1146
- * @public
1147
- */
1148
- PolicyArns?: PolicyDescriptorType[] | undefined;
1149
- /**
1150
- * <p>The duration, in seconds, that the session should last. Acceptable durations for
1151
- * federation sessions range from 900 seconds (15 minutes) to 129,600 seconds (36 hours), with
1152
- * 43,200 seconds (12 hours) as the default. Sessions obtained using root user
1153
- * credentials are restricted to a maximum of 3,600 seconds (one hour). If the specified
1154
- * duration is longer than one hour, the session obtained by using root user
1155
- * credentials defaults to one hour.</p>
1156
- * @public
1157
- */
1158
- DurationSeconds?: number | undefined;
1159
- /**
1160
- * <p>A list of session tags. Each session tag consists of a key name and an associated value.
1161
- * For more information about session tags, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html">Passing Session Tags in STS</a> in the
1162
- * <i>IAM User Guide</i>.</p>
1163
- * <p>This parameter is optional. You can pass up to 50 session tags. The plaintext session
1164
- * tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these
1165
- * and additional limits, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html#reference_iam-limits-entity-length">IAM
1166
- * and STS Character Limits</a> in the <i>IAM User Guide</i>.</p>
1167
- * <note>
1168
- * <p>An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs,
1169
- * and session tags into a packed binary format that has a separate limit. Your request can
1170
- * fail for this limit even if your plaintext meets the other requirements. The
1171
- * <code>PackedPolicySize</code> response element indicates by percentage how close the
1172
- * policies and tags for your request are to the upper size limit.</p>
1173
- * </note>
1174
- * <p>You can pass a session tag with the same key as a tag that is already attached to the
1175
- * user you are federating. When you do, session tags override a user tag with the same key. </p>
1176
- * <p>Tag key–value pairs are not case sensitive, but case is preserved. This means that you
1177
- * cannot have separate <code>Department</code> and <code>department</code> tag keys. Assume
1178
- * that the role has the <code>Department</code>=<code>Marketing</code> tag and you pass the
1179
- * <code>department</code>=<code>engineering</code> session tag. <code>Department</code>
1180
- * and <code>department</code> are not saved as separate tags, and the session tag passed in
1181
- * the request takes precedence over the role tag.</p>
1182
- * @public
1183
- */
1184
- Tags?: Tag[] | undefined;
1185
- }
1186
- /**
1187
- * <p>Identifiers for the federated user that is associated with the credentials.</p>
1188
- * @public
1189
- */
1190
- export interface FederatedUser {
1191
- /**
1192
- * <p>The string that identifies the federated user associated with the credentials, similar
1193
- * to the unique ID of an IAM user.</p>
1194
- * @public
1195
- */
1196
- FederatedUserId: string | undefined;
1197
- /**
1198
- * <p>The ARN that specifies the federated user that is associated with the credentials. For
1199
- * more information about ARNs and how to use them in policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM
1200
- * Identifiers</a> in the <i>IAM User Guide</i>. </p>
1201
- * @public
1202
- */
1203
- Arn: string | undefined;
1204
- }
1205
- /**
1206
- * <p>Contains the response to a successful <a>GetFederationToken</a> request,
1207
- * including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests. </p>
1208
- * @public
1209
- */
1210
- export interface GetFederationTokenResponse {
1211
- /**
1212
- * <p>The temporary security credentials, which include an access key ID, a secret access key,
1213
- * and a security (or session) token.</p>
1214
- * <note>
1215
- * <p>The size of the security token that STS API operations return is not fixed. We
1216
- * strongly recommend that you make no assumptions about the maximum size.</p>
1217
- * </note>
1218
- * @public
1219
- */
1220
- Credentials?: Credentials | undefined;
1221
- /**
1222
- * <p>Identifiers for the federated user associated with the credentials (such as
1223
- * <code>arn:aws:sts::123456789012:federated-user/Bob</code> or
1224
- * <code>123456789012:Bob</code>). You can use the federated user's ARN in your
1225
- * resource-based policies, such as an Amazon S3 bucket policy. </p>
1226
- * @public
1227
- */
1228
- FederatedUser?: FederatedUser | undefined;
1229
- /**
1230
- * <p>A percentage value that indicates the packed size of the session policies and session
1231
- * tags combined passed in the request. The request fails if the packed size is greater than 100 percent,
1232
- * which means the policies and tags exceeded the allowed space.</p>
1233
- * @public
1234
- */
1235
- PackedPolicySize?: number | undefined;
1236
- }
1237
- /**
1238
- * @public
1239
- */
1240
- export interface GetSessionTokenRequest {
1241
- /**
1242
- * <p>The duration, in seconds, that the credentials should remain valid. Acceptable durations
1243
- * for IAM user sessions range from 900 seconds (15 minutes) to 129,600 seconds
1244
- * (36 hours), with 43,200 seconds (12 hours) as the default. Sessions for Amazon Web Services account
1245
- * owners are restricted to a maximum of 3,600 seconds (one hour). If the duration is longer
1246
- * than one hour, the session for Amazon Web Services account owners defaults to one hour.</p>
1247
- * @public
1248
- */
1249
- DurationSeconds?: number | undefined;
1250
- /**
1251
- * <p>The identification number of the MFA device that is associated with the IAM user who is making the <code>GetSessionToken</code> call. Specify this value
1252
- * if the IAM user has a policy that requires MFA authentication. The value is
1253
- * either the serial number for a hardware device (such as <code>GAHT12345678</code>) or an
1254
- * Amazon Resource Name (ARN) for a virtual device (such as
1255
- * <code>arn:aws:iam::123456789012:mfa/user</code>). You can find the device for an IAM user by going to the Amazon Web Services Management Console and viewing the user's security credentials. </p>
1256
- * <p>The regex used to validate this parameter is a string of
1257
- * characters consisting of upper- and lower-case alphanumeric characters with no spaces.
1258
- * You can also include underscores or any of the following characters: =,.@:/-</p>
1259
- * @public
1260
- */
1261
- SerialNumber?: string | undefined;
1262
- /**
1263
- * <p>The value provided by the MFA device, if MFA is required. If any policy requires the
1264
- * IAM user to submit an MFA code, specify this value. If MFA authentication
1265
- * is required, the user must provide a code when requesting a set of temporary security
1266
- * credentials. A user who fails to provide the code receives an "access denied" response when
1267
- * requesting resources that require MFA authentication.</p>
1268
- * <p>The format for this parameter, as described by its regex pattern, is a sequence of six
1269
- * numeric digits.</p>
1270
- * @public
1271
- */
1272
- TokenCode?: string | undefined;
1273
- }
1274
- /**
1275
- * <p>Contains the response to a successful <a>GetSessionToken</a> request,
1276
- * including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests. </p>
1277
- * @public
1278
- */
1279
- export interface GetSessionTokenResponse {
1280
- /**
1281
- * <p>The temporary security credentials, which include an access key ID, a secret access key,
1282
- * and a security (or session) token.</p>
1283
- * <note>
1284
- * <p>The size of the security token that STS API operations return is not fixed. We
1285
- * strongly recommend that you make no assumptions about the maximum size.</p>
1286
- * </note>
1287
- * @public
1288
- */
1289
- Credentials?: Credentials | undefined;
1290
- }
1291
- /**
1292
- * @internal
1293
- */
1294
- export declare const CredentialsFilterSensitiveLog: (obj: Credentials) => any;
1295
- /**
1296
- * @internal
1297
- */
1298
- export declare const AssumeRoleResponseFilterSensitiveLog: (obj: AssumeRoleResponse) => any;
1299
- /**
1300
- * @internal
1301
- */
1302
- export declare const AssumeRoleWithSAMLRequestFilterSensitiveLog: (obj: AssumeRoleWithSAMLRequest) => any;
1303
- /**
1304
- * @internal
1305
- */
1306
- export declare const AssumeRoleWithSAMLResponseFilterSensitiveLog: (obj: AssumeRoleWithSAMLResponse) => any;
1307
- /**
1308
- * @internal
1309
- */
1310
- export declare const AssumeRoleWithWebIdentityRequestFilterSensitiveLog: (obj: AssumeRoleWithWebIdentityRequest) => any;
1311
- /**
1312
- * @internal
1313
- */
1314
- export declare const AssumeRoleWithWebIdentityResponseFilterSensitiveLog: (obj: AssumeRoleWithWebIdentityResponse) => any;
1315
- /**
1316
- * @internal
1317
- */
1318
- export declare const AssumeRootResponseFilterSensitiveLog: (obj: AssumeRootResponse) => any;
1319
- /**
1320
- * @internal
1321
- */
1322
- export declare const GetFederationTokenResponseFilterSensitiveLog: (obj: GetFederationTokenResponse) => any;
1323
- /**
1324
- * @internal
1325
- */
1326
- export declare const GetSessionTokenResponseFilterSensitiveLog: (obj: GetSessionTokenResponse) => any;