@cdk8s/awscdk-resolver 0.0.233 → 0.0.235
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/.jsii +3 -3
- package/lib/resolve.js +1 -1
- package/node_modules/@aws-sdk/client-cloudformation/package.json +12 -14
- package/node_modules/@aws-sdk/client-sso/package.json +11 -11
- package/node_modules/@aws-sdk/core/package.json +3 -3
- package/node_modules/@aws-sdk/credential-provider-env/package.json +3 -3
- package/node_modules/@aws-sdk/credential-provider-http/package.json +3 -3
- package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +1 -1
- package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveAssumeRoleCredentials.js +1 -1
- package/node_modules/@aws-sdk/credential-provider-ini/package.json +9 -11
- package/node_modules/@aws-sdk/credential-provider-node/package.json +8 -8
- package/node_modules/@aws-sdk/credential-provider-process/package.json +3 -3
- package/node_modules/@aws-sdk/credential-provider-sso/package.json +5 -5
- package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromWebToken.js +1 -1
- package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromWebToken.js +1 -1
- package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +4 -6
- package/node_modules/@aws-sdk/middleware-host-header/package.json +2 -2
- package/node_modules/@aws-sdk/middleware-logger/package.json +2 -2
- package/node_modules/@aws-sdk/middleware-recursion-detection/package.json +2 -2
- package/node_modules/@aws-sdk/middleware-user-agent/package.json +4 -4
- package/node_modules/@aws-sdk/nested-clients/README.md +13 -0
- package/node_modules/@aws-sdk/nested-clients/dist-cjs/index.js +2 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
- package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/endpoint/ruleset.js +106 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/index.js +122 -498
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.js +1 -3
- package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
- package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sts/endpoint/ruleset.js +145 -0
- package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/index.js +99 -695
- package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.browser.js +1 -1
- package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.js +2 -4
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/SSOOIDC.js +9 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/commands/index.js +1 -0
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/endpoint/ruleset.js +103 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/models_0.js +12 -85
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/protocols/Aws_restJson1.js +2 -174
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.js +1 -3
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/STS.js +11 -0
- package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/commands/index.js +2 -0
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/endpoint/ruleset.js +142 -0
- package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/extensionConfiguration.js +1 -0
- package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/models_0.js +16 -48
- package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/protocols/Aws_query.js +10 -420
- package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.browser.js +1 -1
- package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.js +2 -4
- package/node_modules/@aws-sdk/nested-clients/dist-types/index.d.ts +7 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDC.d.ts +0 -21
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDCClient.d.ts +3 -12
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +3 -50
- package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/commands/index.d.ts +1 -0
- package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/models_0.d.ts +396 -0
- package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +11 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -1
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.d.ts +0 -1
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -1
- package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/STS.d.ts +27 -0
- package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/STSClient.d.ts +2 -9
- package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -47
- package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -34
- package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/commands/index.d.ts +2 -0
- package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/models_0.d.ts +16 -630
- package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/protocols/Aws_query.d.ts +20 -0
- package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.d.ts +1 -1
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/index.d.ts +1 -0
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/SSOOIDC.d.ts +22 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/SSOOIDCClient.d.ts +2 -24
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +5 -9
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/commands/index.d.ts +1 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/models_0.d.ts +6 -99
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +17 -0
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -5
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.d.ts +0 -9
- package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -5
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/STS.d.ts +39 -0
- package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/STSClient.d.ts +2 -44
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/commands/index.d.ts +2 -0
- package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/models_0.d.ts +10 -105
- package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/protocols/Aws_query.d.ts +29 -0
- package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.d.ts +3 -9
- package/node_modules/@aws-sdk/{client-sts → nested-clients}/package.json +53 -40
- package/node_modules/@aws-sdk/nested-clients/sso-oidc.d.ts +7 -0
- package/node_modules/@aws-sdk/nested-clients/sso-oidc.js +5 -0
- package/node_modules/@aws-sdk/nested-clients/sts.d.ts +7 -0
- package/node_modules/@aws-sdk/nested-clients/sts.js +5 -0
- package/node_modules/@aws-sdk/region-config-resolver/package.json +2 -2
- package/node_modules/@aws-sdk/token-providers/dist-cjs/index.js +2 -2
- package/node_modules/@aws-sdk/token-providers/dist-es/getNewSsoOidcToken.js +1 -1
- package/node_modules/@aws-sdk/token-providers/dist-es/getSsoOidcClient.js +1 -1
- package/node_modules/@aws-sdk/token-providers/dist-types/getNewSsoOidcToken.d.ts +2 -1
- package/node_modules/@aws-sdk/token-providers/dist-types/getSsoOidcClient.d.ts +2 -1
- package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getNewSsoOidcToken.d.ts +3 -1
- package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getSsoOidcClient.d.ts +1 -1
- package/node_modules/@aws-sdk/token-providers/package.json +3 -5
- package/node_modules/@aws-sdk/types/dist-types/identity/AwsCredentialIdentity.d.ts +6 -1
- package/node_modules/@aws-sdk/types/dist-types/ts3.4/identity/AwsCredentialIdentity.d.ts +5 -1
- package/node_modules/@aws-sdk/types/package.json +1 -1
- package/node_modules/@aws-sdk/util-endpoints/dist-cjs/index.js +3 -0
- package/node_modules/@aws-sdk/util-endpoints/dist-cjs/lib/aws/partitions.json +3 -0
- package/node_modules/@aws-sdk/util-endpoints/dist-es/lib/aws/partitions.json +3 -0
- package/node_modules/@aws-sdk/util-endpoints/package.json +2 -2
- package/node_modules/@aws-sdk/util-user-agent-browser/package.json +2 -2
- package/node_modules/@aws-sdk/util-user-agent-node/package.json +3 -3
- package/package.json +6 -6
- package/node_modules/@aws-sdk/client-sso-oidc/LICENSE +0 -201
- package/node_modules/@aws-sdk/client-sso-oidc/README.md +0 -274
- package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/ruleset.js +0 -7
- package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDC.js +0 -15
- package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenWithIAMCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/RegisterClientCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/StartDeviceAuthorizationCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/index.js +0 -4
- package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/ruleset.js +0 -4
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts +0 -257
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts +0 -143
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/StartDeviceAuthorizationCommand.d.ts +0 -123
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/index.d.ts +0 -4
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/models_0.d.ts +0 -795
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/protocols/Aws_restJson1.d.ts +0 -38
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDC.d.ts +0 -73
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +0 -51
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/RegisterClientCommand.d.ts +0 -50
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/StartDeviceAuthorizationCommand.d.ts +0 -51
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/index.d.ts +0 -4
- package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +0 -53
- package/node_modules/@aws-sdk/client-sso-oidc/package.json +0 -102
- package/node_modules/@aws-sdk/client-sts/LICENSE +0 -201
- package/node_modules/@aws-sdk/client-sts/README.md +0 -281
- package/node_modules/@aws-sdk/client-sts/dist-cjs/endpoint/ruleset.js +0 -7
- package/node_modules/@aws-sdk/client-sts/dist-es/STS.js +0 -25
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRoleWithSAMLCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRootCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/DecodeAuthorizationMessageCommand.js +0 -22
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetAccessKeyInfoCommand.js +0 -22
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetCallerIdentityCommand.js +0 -22
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetFederationTokenCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetSessionTokenCommand.js +0 -23
- package/node_modules/@aws-sdk/client-sts/dist-es/commands/index.js +0 -9
- package/node_modules/@aws-sdk/client-sts/dist-es/endpoint/ruleset.js +0 -4
- package/node_modules/@aws-sdk/client-sts/dist-types/STS.d.ts +0 -78
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRoleWithSAMLCommand.d.ts +0 -294
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRootCommand.d.ts +0 -129
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/DecodeAuthorizationMessageCommand.d.ts +0 -127
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetAccessKeyInfoCommand.d.ts +0 -87
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetCallerIdentityCommand.d.ts +0 -128
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetFederationTokenCommand.d.ts +0 -242
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetSessionTokenCommand.d.ts +0 -166
- package/node_modules/@aws-sdk/client-sts/dist-types/commands/index.d.ts +0 -9
- package/node_modules/@aws-sdk/client-sts/dist-types/protocols/Aws_query.d.ts +0 -83
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/STS.d.ts +0 -160
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +0 -51
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRootCommand.d.ts +0 -47
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +0 -51
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +0 -50
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetCallerIdentityCommand.d.ts +0 -51
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetFederationTokenCommand.d.ts +0 -51
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetSessionTokenCommand.d.ts +0 -50
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/index.d.ts +0 -9
- package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/protocols/Aws_query.d.ts +0 -113
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/STSClient.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/EndpointParameters.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/endpointResolver.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.native.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.shared.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeExtensions.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es/extensionConfiguration.js → nested-clients/dist-es/index.js} +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/SSOOIDCClient.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/commands/CreateTokenCommand.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/EndpointParameters.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sso-oidc}/extensionConfiguration.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/index.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/SSOOIDCServiceException.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/index.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeExtensions.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/STSClient.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleCommand.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultRoleAssumers.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultStsRoleAssumers.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/EndpointParameters.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/endpointResolver.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/index.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/STSServiceException.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/index.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.native.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.shared.js +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeExtensions.js +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/endpoint/ruleset.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/extensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/STSServiceException.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/models/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.native.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeExtensions.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/ruleset.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/extensionConfiguration.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/STSServiceException.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/index.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.native.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
- /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeExtensions.d.ts +0 -0
package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts
DELETED
@@ -1,257 +0,0 @@
|
|
1
|
-
import { Command as $Command } from "@smithy/smithy-client";
|
2
|
-
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
|
3
|
-
import { CreateTokenWithIAMRequest, CreateTokenWithIAMResponse } from "../models/models_0";
|
4
|
-
import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";
|
5
|
-
/**
|
6
|
-
* @public
|
7
|
-
*/
|
8
|
-
export type { __MetadataBearer };
|
9
|
-
export { $Command };
|
10
|
-
/**
|
11
|
-
* @public
|
12
|
-
*
|
13
|
-
* The input for {@link CreateTokenWithIAMCommand}.
|
14
|
-
*/
|
15
|
-
export interface CreateTokenWithIAMCommandInput extends CreateTokenWithIAMRequest {
|
16
|
-
}
|
17
|
-
/**
|
18
|
-
* @public
|
19
|
-
*
|
20
|
-
* The output of {@link CreateTokenWithIAMCommand}.
|
21
|
-
*/
|
22
|
-
export interface CreateTokenWithIAMCommandOutput extends CreateTokenWithIAMResponse, __MetadataBearer {
|
23
|
-
}
|
24
|
-
declare const CreateTokenWithIAMCommand_base: {
|
25
|
-
new (input: CreateTokenWithIAMCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
26
|
-
new (__0_0: CreateTokenWithIAMCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
27
|
-
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
|
28
|
-
};
|
29
|
-
/**
|
30
|
-
* <p>Creates and returns access and refresh tokens for clients and applications that are
|
31
|
-
* authenticated using IAM entities. The access token can be used to fetch short-term credentials
|
32
|
-
* for the assigned Amazon Web Services accounts or to access application APIs using <code>bearer</code>
|
33
|
-
* authentication.</p>
|
34
|
-
* @example
|
35
|
-
* Use a bare-bones client and the command you need to make an API call.
|
36
|
-
* ```javascript
|
37
|
-
* import { SSOOIDCClient, CreateTokenWithIAMCommand } from "@aws-sdk/client-sso-oidc"; // ES Modules import
|
38
|
-
* // const { SSOOIDCClient, CreateTokenWithIAMCommand } = require("@aws-sdk/client-sso-oidc"); // CommonJS import
|
39
|
-
* const client = new SSOOIDCClient(config);
|
40
|
-
* const input = { // CreateTokenWithIAMRequest
|
41
|
-
* clientId: "STRING_VALUE", // required
|
42
|
-
* grantType: "STRING_VALUE", // required
|
43
|
-
* code: "STRING_VALUE",
|
44
|
-
* refreshToken: "STRING_VALUE",
|
45
|
-
* assertion: "STRING_VALUE",
|
46
|
-
* scope: [ // Scopes
|
47
|
-
* "STRING_VALUE",
|
48
|
-
* ],
|
49
|
-
* redirectUri: "STRING_VALUE",
|
50
|
-
* subjectToken: "STRING_VALUE",
|
51
|
-
* subjectTokenType: "STRING_VALUE",
|
52
|
-
* requestedTokenType: "STRING_VALUE",
|
53
|
-
* codeVerifier: "STRING_VALUE",
|
54
|
-
* };
|
55
|
-
* const command = new CreateTokenWithIAMCommand(input);
|
56
|
-
* const response = await client.send(command);
|
57
|
-
* // { // CreateTokenWithIAMResponse
|
58
|
-
* // accessToken: "STRING_VALUE",
|
59
|
-
* // tokenType: "STRING_VALUE",
|
60
|
-
* // expiresIn: Number("int"),
|
61
|
-
* // refreshToken: "STRING_VALUE",
|
62
|
-
* // idToken: "STRING_VALUE",
|
63
|
-
* // issuedTokenType: "STRING_VALUE",
|
64
|
-
* // scope: [ // Scopes
|
65
|
-
* // "STRING_VALUE",
|
66
|
-
* // ],
|
67
|
-
* // };
|
68
|
-
*
|
69
|
-
* ```
|
70
|
-
*
|
71
|
-
* @param CreateTokenWithIAMCommandInput - {@link CreateTokenWithIAMCommandInput}
|
72
|
-
* @returns {@link CreateTokenWithIAMCommandOutput}
|
73
|
-
* @see {@link CreateTokenWithIAMCommandInput} for command's `input` shape.
|
74
|
-
* @see {@link CreateTokenWithIAMCommandOutput} for command's `response` shape.
|
75
|
-
* @see {@link SSOOIDCClientResolvedConfig | config} for SSOOIDCClient's `config` shape.
|
76
|
-
*
|
77
|
-
* @throws {@link AccessDeniedException} (client fault)
|
78
|
-
* <p>You do not have sufficient access to perform this action.</p>
|
79
|
-
*
|
80
|
-
* @throws {@link AuthorizationPendingException} (client fault)
|
81
|
-
* <p>Indicates that a request to authorize a client with an access user session token is
|
82
|
-
* pending.</p>
|
83
|
-
*
|
84
|
-
* @throws {@link ExpiredTokenException} (client fault)
|
85
|
-
* <p>Indicates that the token issued by the service is expired and is no longer valid.</p>
|
86
|
-
*
|
87
|
-
* @throws {@link InternalServerException} (server fault)
|
88
|
-
* <p>Indicates that an error from the service occurred while trying to process a
|
89
|
-
* request.</p>
|
90
|
-
*
|
91
|
-
* @throws {@link InvalidClientException} (client fault)
|
92
|
-
* <p>Indicates that the <code>clientId</code> or <code>clientSecret</code> in the request is
|
93
|
-
* invalid. For example, this can occur when a client sends an incorrect <code>clientId</code> or
|
94
|
-
* an expired <code>clientSecret</code>.</p>
|
95
|
-
*
|
96
|
-
* @throws {@link InvalidGrantException} (client fault)
|
97
|
-
* <p>Indicates that a request contains an invalid grant. This can occur if a client makes a
|
98
|
-
* <a>CreateToken</a> request with an invalid grant type.</p>
|
99
|
-
*
|
100
|
-
* @throws {@link InvalidRequestException} (client fault)
|
101
|
-
* <p>Indicates that something is wrong with the input to the request. For example, a required
|
102
|
-
* parameter might be missing or out of range.</p>
|
103
|
-
*
|
104
|
-
* @throws {@link InvalidRequestRegionException} (client fault)
|
105
|
-
* <p>Indicates that a token provided as input to the request was issued by and is only usable
|
106
|
-
* by calling IAM Identity Center endpoints in another region.</p>
|
107
|
-
*
|
108
|
-
* @throws {@link InvalidScopeException} (client fault)
|
109
|
-
* <p>Indicates that the scope provided in the request is invalid.</p>
|
110
|
-
*
|
111
|
-
* @throws {@link SlowDownException} (client fault)
|
112
|
-
* <p>Indicates that the client is making the request too frequently and is more than the
|
113
|
-
* service can handle. </p>
|
114
|
-
*
|
115
|
-
* @throws {@link UnauthorizedClientException} (client fault)
|
116
|
-
* <p>Indicates that the client is not currently authorized to make the request. This can happen
|
117
|
-
* when a <code>clientId</code> is not issued for a public client.</p>
|
118
|
-
*
|
119
|
-
* @throws {@link UnsupportedGrantTypeException} (client fault)
|
120
|
-
* <p>Indicates that the grant type in the request is not supported by the service.</p>
|
121
|
-
*
|
122
|
-
* @throws {@link SSOOIDCServiceException}
|
123
|
-
* <p>Base exception class for all service exceptions from SSOOIDC service.</p>
|
124
|
-
*
|
125
|
-
* @public
|
126
|
-
* @example Call OAuth/OIDC /token endpoint for Authorization Code grant with IAM authentication
|
127
|
-
* ```javascript
|
128
|
-
* //
|
129
|
-
* const input = {
|
130
|
-
* "clientId": "arn:aws:sso::123456789012:application/ssoins-111111111111/apl-222222222222",
|
131
|
-
* "code": "yJraWQiOiJrZXktMTU2Njk2ODA4OCIsImFsZyI6IkhTMzg0In0EXAMPLEAUTHCODE",
|
132
|
-
* "grantType": "authorization_code",
|
133
|
-
* "redirectUri": "https://mywebapp.example/redirect",
|
134
|
-
* "scope": [
|
135
|
-
* "openid",
|
136
|
-
* "aws",
|
137
|
-
* "sts:identity_context"
|
138
|
-
* ]
|
139
|
-
* };
|
140
|
-
* const command = new CreateTokenWithIAMCommand(input);
|
141
|
-
* const response = await client.send(command);
|
142
|
-
* /* response ==
|
143
|
-
* {
|
144
|
-
* "accessToken": "aoal-YigITUDiNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZidEXAMPLEACCESSTOKEN",
|
145
|
-
* "expiresIn": 1579729529,
|
146
|
-
* "idToken": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.Xyah6qbk78qThzJ41iFU2yfGuRqqtKXHrJYwQ8L9Ip0",
|
147
|
-
* "issuedTokenType": "urn:ietf:params:oauth:token-type:refresh_token",
|
148
|
-
* "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN",
|
149
|
-
* "scope": [
|
150
|
-
* "openid",
|
151
|
-
* "aws",
|
152
|
-
* "sts:identity_context"
|
153
|
-
* ],
|
154
|
-
* "tokenType": "Bearer"
|
155
|
-
* }
|
156
|
-
* *\/
|
157
|
-
* // example id: create-token-with-iam-for-auth-code
|
158
|
-
* ```
|
159
|
-
*
|
160
|
-
* @example Call OAuth/OIDC /token endpoint for Refresh Token grant with IAM authentication
|
161
|
-
* ```javascript
|
162
|
-
* //
|
163
|
-
* const input = {
|
164
|
-
* "clientId": "arn:aws:sso::123456789012:application/ssoins-111111111111/apl-222222222222",
|
165
|
-
* "grantType": "refresh_token",
|
166
|
-
* "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN"
|
167
|
-
* };
|
168
|
-
* const command = new CreateTokenWithIAMCommand(input);
|
169
|
-
* const response = await client.send(command);
|
170
|
-
* /* response ==
|
171
|
-
* {
|
172
|
-
* "accessToken": "aoal-YigITUDiNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZidEXAMPLEACCESSTOKEN",
|
173
|
-
* "expiresIn": 1579729529,
|
174
|
-
* "issuedTokenType": "urn:ietf:params:oauth:token-type:refresh_token",
|
175
|
-
* "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN",
|
176
|
-
* "scope": [
|
177
|
-
* "openid",
|
178
|
-
* "aws",
|
179
|
-
* "sts:identity_context"
|
180
|
-
* ],
|
181
|
-
* "tokenType": "Bearer"
|
182
|
-
* }
|
183
|
-
* *\/
|
184
|
-
* // example id: create-token-with-iam-for-refresh-token
|
185
|
-
* ```
|
186
|
-
*
|
187
|
-
* @example Call OAuth/OIDC /token endpoint for JWT Bearer grant with IAM authentication
|
188
|
-
* ```javascript
|
189
|
-
* //
|
190
|
-
* const input = {
|
191
|
-
* "assertion": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6IjFMVE16YWtpaGlSbGFfOHoyQkVKVlhlV01xbyJ9.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.1AFWW-Ck5nROwSlltm7GzZvDwUkqvhSQpm55TQsmVo9Y59cLhRXpvB8n-55HCr9Z6G_31_UbeUkoz612I2j_Sm9FFShSDDjoaLQr54CreGIJvjtmS3EkK9a7SJBbcpL1MpUtlfygow39tFjY7EVNW9plWUvRrTgVk7lYLprvfzw-CIqw3gHC-T7IK_m_xkr08INERBtaecwhTeN4chPC4W3jdmw_lIxzC48YoQ0dB1L9-ImX98Egypfrlbm0IBL5spFzL6JDZIRRJOu8vecJvj1mq-IUhGt0MacxX8jdxYLP-KUu2d9MbNKpCKJuZ7p8gwTL5B7NlUdh_dmSviPWrw",
|
192
|
-
* "clientId": "arn:aws:sso::123456789012:application/ssoins-111111111111/apl-222222222222",
|
193
|
-
* "grantType": "urn:ietf:params:oauth:grant-type:jwt-bearer"
|
194
|
-
* };
|
195
|
-
* const command = new CreateTokenWithIAMCommand(input);
|
196
|
-
* const response = await client.send(command);
|
197
|
-
* /* response ==
|
198
|
-
* {
|
199
|
-
* "accessToken": "aoal-YigITUDiNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZidEXAMPLEACCESSTOKEN",
|
200
|
-
* "expiresIn": 1579729529,
|
201
|
-
* "idToken": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhd3M6aWRlbnRpdHlfc3RvcmVfaWQiOiJkLTMzMzMzMzMzMzMiLCJzdWIiOiI3MzA0NDhmMi1lMGExLTcwYTctYzk1NC0wMDAwMDAwMDAwMDAiLCJhd3M6aW5zdGFuY2VfYWNjb3VudCI6IjExMTExMTExMTExMSIsInN0czppZGVudGl0eV9jb250ZXh0IjoiRVhBTVBMRUlERU5USVRZQ09OVEVYVCIsInN0czphdWRpdF9jb250ZXh0IjoiRVhBTVBMRUFVRElUQ09OVEVYVCIsImlzcyI6Imh0dHBzOi8vaWRlbnRpdHljZW50ZXIuYW1hem9uYXdzLmNvbS9zc29pbnMtMTExMTExMTExMTExIiwiYXdzOmlkZW50aXR5X3N0b3JlX2FybiI6ImFybjphd3M6aWRlbnRpdHlzdG9yZTo6MTExMTExMTExMTExOmlkZW50aXR5c3RvcmUvZC0zMzMzMzMzMzMzIiwiYXVkIjoiYXJuOmF3czpzc286OjEyMzQ1Njc4OTAxMjphcHBsaWNhdGlvbi9zc29pbnMtMTExMTExMTExMTExL2FwbC0yMjIyMjIyMjIyMjIiLCJhd3M6aW5zdGFuY2VfYXJuIjoiYXJuOmF3czpzc286OjppbnN0YW5jZS9zc29pbnMtMTExMTExMTExMTExIiwiYXdzOmNyZWRlbnRpYWxfaWQiOiJfWlIyTjZhVkJqMjdGUEtheWpfcEtwVjc3QVBERl80MXB4ZXRfWWpJdUpONlVJR2RBdkpFWEFNUExFQ1JFRElEIiwiYXV0aF90aW1lIjoiMjAyMC0wMS0yMlQxMjo0NToyOVoiLCJleHAiOjE1Nzk3Mjk1MjksImlhdCI6MTU3OTcyNTkyOX0.Xyah6qbk78qThzJ41iFU2yfGuRqqtKXHrJYwQ8L9Ip0",
|
202
|
-
* "issuedTokenType": "urn:ietf:params:oauth:token-type:refresh_token",
|
203
|
-
* "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN",
|
204
|
-
* "scope": [
|
205
|
-
* "openid",
|
206
|
-
* "aws",
|
207
|
-
* "sts:identity_context"
|
208
|
-
* ],
|
209
|
-
* "tokenType": "Bearer"
|
210
|
-
* }
|
211
|
-
* *\/
|
212
|
-
* // example id: create-token-with-iam-for-jwt-bearer
|
213
|
-
* ```
|
214
|
-
*
|
215
|
-
* @example Call OAuth/OIDC /token endpoint for Token Exchange grant with IAM authentication
|
216
|
-
* ```javascript
|
217
|
-
* //
|
218
|
-
* const input = {
|
219
|
-
* "clientId": "arn:aws:sso::123456789012:application/ssoins-111111111111/apl-222222222222",
|
220
|
-
* "grantType": "urn:ietf:params:oauth:grant-type:token-exchange",
|
221
|
-
* "requestedTokenType": "urn:ietf:params:oauth:token-type:access_token",
|
222
|
-
* "subjectToken": "aoak-Hig8TUDPNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZDIFFERENTACCESSTOKEN",
|
223
|
-
* "subjectTokenType": "urn:ietf:params:oauth:token-type:access_token"
|
224
|
-
* };
|
225
|
-
* const command = new CreateTokenWithIAMCommand(input);
|
226
|
-
* const response = await client.send(command);
|
227
|
-
* /* response ==
|
228
|
-
* {
|
229
|
-
* "accessToken": "aoal-YigITUDiNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZidEXAMPLEACCESSTOKEN",
|
230
|
-
* "expiresIn": 1579729529,
|
231
|
-
* "idToken": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.5SYiW1kMsuUr7nna-l5tlakM0GNbMHvIM2_n0QD23jM",
|
232
|
-
* "issuedTokenType": "urn:ietf:params:oauth:token-type:access_token",
|
233
|
-
* "scope": [
|
234
|
-
* "openid",
|
235
|
-
* "aws",
|
236
|
-
* "sts:identity_context"
|
237
|
-
* ],
|
238
|
-
* "tokenType": "Bearer"
|
239
|
-
* }
|
240
|
-
* *\/
|
241
|
-
* // example id: create-token-with-iam-for-token-exchange
|
242
|
-
* ```
|
243
|
-
*
|
244
|
-
*/
|
245
|
-
export declare class CreateTokenWithIAMCommand extends CreateTokenWithIAMCommand_base {
|
246
|
-
/** @internal type navigation helper, not in runtime. */
|
247
|
-
protected static __types: {
|
248
|
-
api: {
|
249
|
-
input: CreateTokenWithIAMRequest;
|
250
|
-
output: CreateTokenWithIAMResponse;
|
251
|
-
};
|
252
|
-
sdk: {
|
253
|
-
input: CreateTokenWithIAMCommandInput;
|
254
|
-
output: CreateTokenWithIAMCommandOutput;
|
255
|
-
};
|
256
|
-
};
|
257
|
-
}
|
package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts
DELETED
@@ -1,143 +0,0 @@
|
|
1
|
-
import { Command as $Command } from "@smithy/smithy-client";
|
2
|
-
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
|
3
|
-
import { RegisterClientRequest, RegisterClientResponse } from "../models/models_0";
|
4
|
-
import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";
|
5
|
-
/**
|
6
|
-
* @public
|
7
|
-
*/
|
8
|
-
export type { __MetadataBearer };
|
9
|
-
export { $Command };
|
10
|
-
/**
|
11
|
-
* @public
|
12
|
-
*
|
13
|
-
* The input for {@link RegisterClientCommand}.
|
14
|
-
*/
|
15
|
-
export interface RegisterClientCommandInput extends RegisterClientRequest {
|
16
|
-
}
|
17
|
-
/**
|
18
|
-
* @public
|
19
|
-
*
|
20
|
-
* The output of {@link RegisterClientCommand}.
|
21
|
-
*/
|
22
|
-
export interface RegisterClientCommandOutput extends RegisterClientResponse, __MetadataBearer {
|
23
|
-
}
|
24
|
-
declare const RegisterClientCommand_base: {
|
25
|
-
new (input: RegisterClientCommandInput): import("@smithy/smithy-client").CommandImpl<RegisterClientCommandInput, RegisterClientCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
26
|
-
new (__0_0: RegisterClientCommandInput): import("@smithy/smithy-client").CommandImpl<RegisterClientCommandInput, RegisterClientCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
27
|
-
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
|
28
|
-
};
|
29
|
-
/**
|
30
|
-
* <p>Registers a client with IAM Identity Center. This allows clients to initiate device authorization.
|
31
|
-
* The output should be persisted for reuse through many authentication requests.</p>
|
32
|
-
* @example
|
33
|
-
* Use a bare-bones client and the command you need to make an API call.
|
34
|
-
* ```javascript
|
35
|
-
* import { SSOOIDCClient, RegisterClientCommand } from "@aws-sdk/client-sso-oidc"; // ES Modules import
|
36
|
-
* // const { SSOOIDCClient, RegisterClientCommand } = require("@aws-sdk/client-sso-oidc"); // CommonJS import
|
37
|
-
* const client = new SSOOIDCClient(config);
|
38
|
-
* const input = { // RegisterClientRequest
|
39
|
-
* clientName: "STRING_VALUE", // required
|
40
|
-
* clientType: "STRING_VALUE", // required
|
41
|
-
* scopes: [ // Scopes
|
42
|
-
* "STRING_VALUE",
|
43
|
-
* ],
|
44
|
-
* redirectUris: [ // RedirectUris
|
45
|
-
* "STRING_VALUE",
|
46
|
-
* ],
|
47
|
-
* grantTypes: [ // GrantTypes
|
48
|
-
* "STRING_VALUE",
|
49
|
-
* ],
|
50
|
-
* issuerUrl: "STRING_VALUE",
|
51
|
-
* entitledApplicationArn: "STRING_VALUE",
|
52
|
-
* };
|
53
|
-
* const command = new RegisterClientCommand(input);
|
54
|
-
* const response = await client.send(command);
|
55
|
-
* // { // RegisterClientResponse
|
56
|
-
* // clientId: "STRING_VALUE",
|
57
|
-
* // clientSecret: "STRING_VALUE",
|
58
|
-
* // clientIdIssuedAt: Number("long"),
|
59
|
-
* // clientSecretExpiresAt: Number("long"),
|
60
|
-
* // authorizationEndpoint: "STRING_VALUE",
|
61
|
-
* // tokenEndpoint: "STRING_VALUE",
|
62
|
-
* // };
|
63
|
-
*
|
64
|
-
* ```
|
65
|
-
*
|
66
|
-
* @param RegisterClientCommandInput - {@link RegisterClientCommandInput}
|
67
|
-
* @returns {@link RegisterClientCommandOutput}
|
68
|
-
* @see {@link RegisterClientCommandInput} for command's `input` shape.
|
69
|
-
* @see {@link RegisterClientCommandOutput} for command's `response` shape.
|
70
|
-
* @see {@link SSOOIDCClientResolvedConfig | config} for SSOOIDCClient's `config` shape.
|
71
|
-
*
|
72
|
-
* @throws {@link InternalServerException} (server fault)
|
73
|
-
* <p>Indicates that an error from the service occurred while trying to process a
|
74
|
-
* request.</p>
|
75
|
-
*
|
76
|
-
* @throws {@link InvalidClientMetadataException} (client fault)
|
77
|
-
* <p>Indicates that the client information sent in the request during registration is
|
78
|
-
* invalid.</p>
|
79
|
-
*
|
80
|
-
* @throws {@link InvalidRedirectUriException} (client fault)
|
81
|
-
* <p>Indicates that one or more redirect URI in the request is not supported for this operation.</p>
|
82
|
-
*
|
83
|
-
* @throws {@link InvalidRequestException} (client fault)
|
84
|
-
* <p>Indicates that something is wrong with the input to the request. For example, a required
|
85
|
-
* parameter might be missing or out of range.</p>
|
86
|
-
*
|
87
|
-
* @throws {@link InvalidScopeException} (client fault)
|
88
|
-
* <p>Indicates that the scope provided in the request is invalid.</p>
|
89
|
-
*
|
90
|
-
* @throws {@link UnsupportedGrantTypeException} (client fault)
|
91
|
-
* <p>Indicates that the grant type in the request is not supported by the service.</p>
|
92
|
-
*
|
93
|
-
* @throws {@link SSOOIDCServiceException}
|
94
|
-
* <p>Base exception class for all service exceptions from SSOOIDC service.</p>
|
95
|
-
*
|
96
|
-
* @public
|
97
|
-
* @example Call OAuth/OIDC /register-client endpoint
|
98
|
-
* ```javascript
|
99
|
-
* //
|
100
|
-
* const input = {
|
101
|
-
* "clientName": "My IDE Plugin",
|
102
|
-
* "clientType": "public",
|
103
|
-
* "entitledApplicationArn": "arn:aws:sso::ACCOUNTID:application/ssoins-1111111111111111/apl-1111111111111111",
|
104
|
-
* "grantTypes": [
|
105
|
-
* "authorization_code",
|
106
|
-
* "refresh_token"
|
107
|
-
* ],
|
108
|
-
* "issuerUrl": "https://identitycenter.amazonaws.com/ssoins-1111111111111111",
|
109
|
-
* "redirectUris": [
|
110
|
-
* "127.0.0.1:PORT/oauth/callback"
|
111
|
-
* ],
|
112
|
-
* "scopes": [
|
113
|
-
* "sso:account:access",
|
114
|
-
* "codewhisperer:completions"
|
115
|
-
* ]
|
116
|
-
* };
|
117
|
-
* const command = new RegisterClientCommand(input);
|
118
|
-
* const response = await client.send(command);
|
119
|
-
* /* response ==
|
120
|
-
* {
|
121
|
-
* "clientId": "_yzkThXVzLWVhc3QtMQEXAMPLECLIENTID",
|
122
|
-
* "clientIdIssuedAt": 1579725929,
|
123
|
-
* "clientSecret": "VERYLONGSECRETeyJraWQiOiJrZXktMTU2NDAyODA5OSIsImFsZyI6IkhTMzg0In0",
|
124
|
-
* "clientSecretExpiresAt": 1587584729
|
125
|
-
* }
|
126
|
-
* *\/
|
127
|
-
* // example id: register-client
|
128
|
-
* ```
|
129
|
-
*
|
130
|
-
*/
|
131
|
-
export declare class RegisterClientCommand extends RegisterClientCommand_base {
|
132
|
-
/** @internal type navigation helper, not in runtime. */
|
133
|
-
protected static __types: {
|
134
|
-
api: {
|
135
|
-
input: RegisterClientRequest;
|
136
|
-
output: RegisterClientResponse;
|
137
|
-
};
|
138
|
-
sdk: {
|
139
|
-
input: RegisterClientCommandInput;
|
140
|
-
output: RegisterClientCommandOutput;
|
141
|
-
};
|
142
|
-
};
|
143
|
-
}
|
@@ -1,123 +0,0 @@
|
|
1
|
-
import { Command as $Command } from "@smithy/smithy-client";
|
2
|
-
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
|
3
|
-
import { StartDeviceAuthorizationRequest, StartDeviceAuthorizationResponse } from "../models/models_0";
|
4
|
-
import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";
|
5
|
-
/**
|
6
|
-
* @public
|
7
|
-
*/
|
8
|
-
export type { __MetadataBearer };
|
9
|
-
export { $Command };
|
10
|
-
/**
|
11
|
-
* @public
|
12
|
-
*
|
13
|
-
* The input for {@link StartDeviceAuthorizationCommand}.
|
14
|
-
*/
|
15
|
-
export interface StartDeviceAuthorizationCommandInput extends StartDeviceAuthorizationRequest {
|
16
|
-
}
|
17
|
-
/**
|
18
|
-
* @public
|
19
|
-
*
|
20
|
-
* The output of {@link StartDeviceAuthorizationCommand}.
|
21
|
-
*/
|
22
|
-
export interface StartDeviceAuthorizationCommandOutput extends StartDeviceAuthorizationResponse, __MetadataBearer {
|
23
|
-
}
|
24
|
-
declare const StartDeviceAuthorizationCommand_base: {
|
25
|
-
new (input: StartDeviceAuthorizationCommandInput): import("@smithy/smithy-client").CommandImpl<StartDeviceAuthorizationCommandInput, StartDeviceAuthorizationCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
26
|
-
new (__0_0: StartDeviceAuthorizationCommandInput): import("@smithy/smithy-client").CommandImpl<StartDeviceAuthorizationCommandInput, StartDeviceAuthorizationCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
|
27
|
-
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
|
28
|
-
};
|
29
|
-
/**
|
30
|
-
* <p>Initiates device authorization by requesting a pair of verification codes from the
|
31
|
-
* authorization service.</p>
|
32
|
-
* @example
|
33
|
-
* Use a bare-bones client and the command you need to make an API call.
|
34
|
-
* ```javascript
|
35
|
-
* import { SSOOIDCClient, StartDeviceAuthorizationCommand } from "@aws-sdk/client-sso-oidc"; // ES Modules import
|
36
|
-
* // const { SSOOIDCClient, StartDeviceAuthorizationCommand } = require("@aws-sdk/client-sso-oidc"); // CommonJS import
|
37
|
-
* const client = new SSOOIDCClient(config);
|
38
|
-
* const input = { // StartDeviceAuthorizationRequest
|
39
|
-
* clientId: "STRING_VALUE", // required
|
40
|
-
* clientSecret: "STRING_VALUE", // required
|
41
|
-
* startUrl: "STRING_VALUE", // required
|
42
|
-
* };
|
43
|
-
* const command = new StartDeviceAuthorizationCommand(input);
|
44
|
-
* const response = await client.send(command);
|
45
|
-
* // { // StartDeviceAuthorizationResponse
|
46
|
-
* // deviceCode: "STRING_VALUE",
|
47
|
-
* // userCode: "STRING_VALUE",
|
48
|
-
* // verificationUri: "STRING_VALUE",
|
49
|
-
* // verificationUriComplete: "STRING_VALUE",
|
50
|
-
* // expiresIn: Number("int"),
|
51
|
-
* // interval: Number("int"),
|
52
|
-
* // };
|
53
|
-
*
|
54
|
-
* ```
|
55
|
-
*
|
56
|
-
* @param StartDeviceAuthorizationCommandInput - {@link StartDeviceAuthorizationCommandInput}
|
57
|
-
* @returns {@link StartDeviceAuthorizationCommandOutput}
|
58
|
-
* @see {@link StartDeviceAuthorizationCommandInput} for command's `input` shape.
|
59
|
-
* @see {@link StartDeviceAuthorizationCommandOutput} for command's `response` shape.
|
60
|
-
* @see {@link SSOOIDCClientResolvedConfig | config} for SSOOIDCClient's `config` shape.
|
61
|
-
*
|
62
|
-
* @throws {@link InternalServerException} (server fault)
|
63
|
-
* <p>Indicates that an error from the service occurred while trying to process a
|
64
|
-
* request.</p>
|
65
|
-
*
|
66
|
-
* @throws {@link InvalidClientException} (client fault)
|
67
|
-
* <p>Indicates that the <code>clientId</code> or <code>clientSecret</code> in the request is
|
68
|
-
* invalid. For example, this can occur when a client sends an incorrect <code>clientId</code> or
|
69
|
-
* an expired <code>clientSecret</code>.</p>
|
70
|
-
*
|
71
|
-
* @throws {@link InvalidRequestException} (client fault)
|
72
|
-
* <p>Indicates that something is wrong with the input to the request. For example, a required
|
73
|
-
* parameter might be missing or out of range.</p>
|
74
|
-
*
|
75
|
-
* @throws {@link SlowDownException} (client fault)
|
76
|
-
* <p>Indicates that the client is making the request too frequently and is more than the
|
77
|
-
* service can handle. </p>
|
78
|
-
*
|
79
|
-
* @throws {@link UnauthorizedClientException} (client fault)
|
80
|
-
* <p>Indicates that the client is not currently authorized to make the request. This can happen
|
81
|
-
* when a <code>clientId</code> is not issued for a public client.</p>
|
82
|
-
*
|
83
|
-
* @throws {@link SSOOIDCServiceException}
|
84
|
-
* <p>Base exception class for all service exceptions from SSOOIDC service.</p>
|
85
|
-
*
|
86
|
-
* @public
|
87
|
-
* @example Call OAuth/OIDC /start-device-authorization endpoint
|
88
|
-
* ```javascript
|
89
|
-
* //
|
90
|
-
* const input = {
|
91
|
-
* "clientId": "_yzkThXVzLWVhc3QtMQEXAMPLECLIENTID",
|
92
|
-
* "clientSecret": "VERYLONGSECRETeyJraWQiOiJrZXktMTU2NDAyODA5OSIsImFsZyI6IkhTMzg0In0",
|
93
|
-
* "startUrl": "https://identitycenter.amazonaws.com/ssoins-111111111111"
|
94
|
-
* };
|
95
|
-
* const command = new StartDeviceAuthorizationCommand(input);
|
96
|
-
* const response = await client.send(command);
|
97
|
-
* /* response ==
|
98
|
-
* {
|
99
|
-
* "deviceCode": "yJraWQiOiJrZXktMTU2Njk2ODA4OCIsImFsZyI6IkhTMzIn0EXAMPLEDEVICECODE",
|
100
|
-
* "expiresIn": 1579729529,
|
101
|
-
* "interval": 1,
|
102
|
-
* "userCode": "makdfsk83yJraWQiOiJrZXktMTU2Njk2sImFsZyI6IkhTMzIn0EXAMPLEUSERCODE",
|
103
|
-
* "verificationUri": "https://device.sso.us-west-2.amazonaws.com",
|
104
|
-
* "verificationUriComplete": "https://device.sso.us-west-2.amazonaws.com?user_code=makdfsk83yJraWQiOiJrZXktMTU2Njk2sImFsZyI6IkhTMzIn0EXAMPLEUSERCODE"
|
105
|
-
* }
|
106
|
-
* *\/
|
107
|
-
* // example id: start-device-authorization
|
108
|
-
* ```
|
109
|
-
*
|
110
|
-
*/
|
111
|
-
export declare class StartDeviceAuthorizationCommand extends StartDeviceAuthorizationCommand_base {
|
112
|
-
/** @internal type navigation helper, not in runtime. */
|
113
|
-
protected static __types: {
|
114
|
-
api: {
|
115
|
-
input: StartDeviceAuthorizationRequest;
|
116
|
-
output: StartDeviceAuthorizationResponse;
|
117
|
-
};
|
118
|
-
sdk: {
|
119
|
-
input: StartDeviceAuthorizationCommandInput;
|
120
|
-
output: StartDeviceAuthorizationCommandOutput;
|
121
|
-
};
|
122
|
-
};
|
123
|
-
}
|