@cdk8s/awscdk-resolver 0.0.233 → 0.0.235

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (253) hide show
  1. package/.jsii +3 -3
  2. package/lib/resolve.js +1 -1
  3. package/node_modules/@aws-sdk/client-cloudformation/package.json +12 -14
  4. package/node_modules/@aws-sdk/client-sso/package.json +11 -11
  5. package/node_modules/@aws-sdk/core/package.json +3 -3
  6. package/node_modules/@aws-sdk/credential-provider-env/package.json +3 -3
  7. package/node_modules/@aws-sdk/credential-provider-http/package.json +3 -3
  8. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +1 -1
  9. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveAssumeRoleCredentials.js +1 -1
  10. package/node_modules/@aws-sdk/credential-provider-ini/package.json +9 -11
  11. package/node_modules/@aws-sdk/credential-provider-node/package.json +8 -8
  12. package/node_modules/@aws-sdk/credential-provider-process/package.json +3 -3
  13. package/node_modules/@aws-sdk/credential-provider-sso/package.json +5 -5
  14. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromWebToken.js +1 -1
  15. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromWebToken.js +1 -1
  16. package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +4 -6
  17. package/node_modules/@aws-sdk/middleware-host-header/package.json +2 -2
  18. package/node_modules/@aws-sdk/middleware-logger/package.json +2 -2
  19. package/node_modules/@aws-sdk/middleware-recursion-detection/package.json +2 -2
  20. package/node_modules/@aws-sdk/middleware-user-agent/package.json +4 -4
  21. package/node_modules/@aws-sdk/nested-clients/README.md +13 -0
  22. package/node_modules/@aws-sdk/nested-clients/dist-cjs/index.js +2 -0
  23. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  24. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sso-oidc/endpoint/ruleset.js +106 -0
  25. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/index.js +122 -498
  26. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  27. package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.js +1 -3
  28. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  29. package/node_modules/@aws-sdk/nested-clients/dist-cjs/submodules/sts/endpoint/ruleset.js +145 -0
  30. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/index.js +99 -695
  31. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.browser.js +1 -1
  32. package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.js +2 -4
  33. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/SSOOIDC.js +9 -0
  34. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthSchemeProvider.js +0 -8
  35. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/commands/index.js +1 -0
  36. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sso-oidc/endpoint/ruleset.js +103 -0
  37. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/models_0.js +12 -85
  38. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/protocols/Aws_restJson1.js +2 -174
  39. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.browser.js +1 -2
  40. package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.js +1 -3
  41. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/STS.js +11 -0
  42. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthSchemeProvider.js +0 -4
  43. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/commands/index.js +2 -0
  44. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/endpoint/ruleset.js +142 -0
  45. package/node_modules/@aws-sdk/nested-clients/dist-es/submodules/sts/extensionConfiguration.js +1 -0
  46. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/models_0.js +16 -48
  47. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/protocols/Aws_query.js +10 -420
  48. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.browser.js +1 -1
  49. package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.js +2 -4
  50. package/node_modules/@aws-sdk/nested-clients/dist-types/index.d.ts +7 -0
  51. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDC.d.ts +0 -21
  52. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/SSOOIDCClient.d.ts +3 -12
  53. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +3 -50
  54. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/commands/index.d.ts +1 -0
  55. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/models/models_0.d.ts +396 -0
  56. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +11 -0
  57. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -1
  58. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.d.ts +0 -1
  59. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -1
  60. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/STS.d.ts +27 -0
  61. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/STSClient.d.ts +2 -9
  62. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -47
  63. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -34
  64. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/commands/index.d.ts +2 -0
  65. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/models_0.d.ts +16 -630
  66. package/node_modules/@aws-sdk/nested-clients/dist-types/submodules/sts/protocols/Aws_query.d.ts +20 -0
  67. package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.d.ts +1 -1
  68. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/index.d.ts +1 -0
  69. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/SSOOIDC.d.ts +22 -0
  70. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/SSOOIDCClient.d.ts +2 -24
  71. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/commands/CreateTokenCommand.d.ts +5 -9
  72. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/commands/index.d.ts +1 -0
  73. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/models_0.d.ts +6 -99
  74. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sso-oidc/protocols/Aws_restJson1.d.ts +17 -0
  75. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.browser.d.ts +0 -5
  76. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.d.ts +0 -9
  77. package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.native.d.ts +0 -5
  78. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/STS.d.ts +39 -0
  79. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/STSClient.d.ts +2 -44
  80. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/commands/index.d.ts +2 -0
  81. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/models_0.d.ts +10 -105
  82. package/node_modules/@aws-sdk/nested-clients/dist-types/ts3.4/submodules/sts/protocols/Aws_query.d.ts +29 -0
  83. package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.d.ts +3 -9
  84. package/node_modules/@aws-sdk/{client-sts → nested-clients}/package.json +53 -40
  85. package/node_modules/@aws-sdk/nested-clients/sso-oidc.d.ts +7 -0
  86. package/node_modules/@aws-sdk/nested-clients/sso-oidc.js +5 -0
  87. package/node_modules/@aws-sdk/nested-clients/sts.d.ts +7 -0
  88. package/node_modules/@aws-sdk/nested-clients/sts.js +5 -0
  89. package/node_modules/@aws-sdk/region-config-resolver/package.json +2 -2
  90. package/node_modules/@aws-sdk/token-providers/dist-cjs/index.js +2 -2
  91. package/node_modules/@aws-sdk/token-providers/dist-es/getNewSsoOidcToken.js +1 -1
  92. package/node_modules/@aws-sdk/token-providers/dist-es/getSsoOidcClient.js +1 -1
  93. package/node_modules/@aws-sdk/token-providers/dist-types/getNewSsoOidcToken.d.ts +2 -1
  94. package/node_modules/@aws-sdk/token-providers/dist-types/getSsoOidcClient.d.ts +2 -1
  95. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getNewSsoOidcToken.d.ts +3 -1
  96. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getSsoOidcClient.d.ts +1 -1
  97. package/node_modules/@aws-sdk/token-providers/package.json +3 -5
  98. package/node_modules/@aws-sdk/types/dist-types/identity/AwsCredentialIdentity.d.ts +6 -1
  99. package/node_modules/@aws-sdk/types/dist-types/ts3.4/identity/AwsCredentialIdentity.d.ts +5 -1
  100. package/node_modules/@aws-sdk/types/package.json +1 -1
  101. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/index.js +3 -0
  102. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/lib/aws/partitions.json +3 -0
  103. package/node_modules/@aws-sdk/util-endpoints/dist-es/lib/aws/partitions.json +3 -0
  104. package/node_modules/@aws-sdk/util-endpoints/package.json +2 -2
  105. package/node_modules/@aws-sdk/util-user-agent-browser/package.json +2 -2
  106. package/node_modules/@aws-sdk/util-user-agent-node/package.json +3 -3
  107. package/package.json +6 -6
  108. package/node_modules/@aws-sdk/client-sso-oidc/LICENSE +0 -201
  109. package/node_modules/@aws-sdk/client-sso-oidc/README.md +0 -274
  110. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/ruleset.js +0 -7
  111. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDC.js +0 -15
  112. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenWithIAMCommand.js +0 -23
  113. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/RegisterClientCommand.js +0 -23
  114. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/StartDeviceAuthorizationCommand.js +0 -23
  115. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/index.js +0 -4
  116. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/ruleset.js +0 -4
  117. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts +0 -257
  118. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts +0 -143
  119. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/StartDeviceAuthorizationCommand.d.ts +0 -123
  120. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/index.d.ts +0 -4
  121. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/models_0.d.ts +0 -795
  122. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/protocols/Aws_restJson1.d.ts +0 -38
  123. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDC.d.ts +0 -73
  124. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +0 -51
  125. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/RegisterClientCommand.d.ts +0 -50
  126. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/StartDeviceAuthorizationCommand.d.ts +0 -51
  127. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/index.d.ts +0 -4
  128. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +0 -53
  129. package/node_modules/@aws-sdk/client-sso-oidc/package.json +0 -102
  130. package/node_modules/@aws-sdk/client-sts/LICENSE +0 -201
  131. package/node_modules/@aws-sdk/client-sts/README.md +0 -281
  132. package/node_modules/@aws-sdk/client-sts/dist-cjs/endpoint/ruleset.js +0 -7
  133. package/node_modules/@aws-sdk/client-sts/dist-es/STS.js +0 -25
  134. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRoleWithSAMLCommand.js +0 -23
  135. package/node_modules/@aws-sdk/client-sts/dist-es/commands/AssumeRootCommand.js +0 -23
  136. package/node_modules/@aws-sdk/client-sts/dist-es/commands/DecodeAuthorizationMessageCommand.js +0 -22
  137. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetAccessKeyInfoCommand.js +0 -22
  138. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetCallerIdentityCommand.js +0 -22
  139. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetFederationTokenCommand.js +0 -23
  140. package/node_modules/@aws-sdk/client-sts/dist-es/commands/GetSessionTokenCommand.js +0 -23
  141. package/node_modules/@aws-sdk/client-sts/dist-es/commands/index.js +0 -9
  142. package/node_modules/@aws-sdk/client-sts/dist-es/endpoint/ruleset.js +0 -4
  143. package/node_modules/@aws-sdk/client-sts/dist-types/STS.d.ts +0 -78
  144. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRoleWithSAMLCommand.d.ts +0 -294
  145. package/node_modules/@aws-sdk/client-sts/dist-types/commands/AssumeRootCommand.d.ts +0 -129
  146. package/node_modules/@aws-sdk/client-sts/dist-types/commands/DecodeAuthorizationMessageCommand.d.ts +0 -127
  147. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetAccessKeyInfoCommand.d.ts +0 -87
  148. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetCallerIdentityCommand.d.ts +0 -128
  149. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetFederationTokenCommand.d.ts +0 -242
  150. package/node_modules/@aws-sdk/client-sts/dist-types/commands/GetSessionTokenCommand.d.ts +0 -166
  151. package/node_modules/@aws-sdk/client-sts/dist-types/commands/index.d.ts +0 -9
  152. package/node_modules/@aws-sdk/client-sts/dist-types/protocols/Aws_query.d.ts +0 -83
  153. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/STS.d.ts +0 -160
  154. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRoleWithSAMLCommand.d.ts +0 -51
  155. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/AssumeRootCommand.d.ts +0 -47
  156. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/DecodeAuthorizationMessageCommand.d.ts +0 -51
  157. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetAccessKeyInfoCommand.d.ts +0 -50
  158. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetCallerIdentityCommand.d.ts +0 -51
  159. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetFederationTokenCommand.d.ts +0 -51
  160. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/GetSessionTokenCommand.d.ts +0 -50
  161. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/commands/index.d.ts +0 -9
  162. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/protocols/Aws_query.d.ts +0 -113
  163. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  164. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  165. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-cjs → nested-clients/dist-cjs/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  166. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/STSClient.js +0 -0
  167. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  168. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  169. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/endpoint/endpointResolver.js +0 -0
  170. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.native.js +0 -0
  171. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeConfig.shared.js +0 -0
  172. /package/node_modules/@aws-sdk/{client-sts/dist-cjs → nested-clients/dist-cjs/submodules/sts}/runtimeExtensions.js +0 -0
  173. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es/extensionConfiguration.js → nested-clients/dist-es/index.js} +0 -0
  174. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/SSOOIDCClient.js +0 -0
  175. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.js +0 -0
  176. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/commands/CreateTokenCommand.js +0 -0
  177. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/EndpointParameters.js +0 -0
  178. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/endpoint/endpointResolver.js +0 -0
  179. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sso-oidc}/extensionConfiguration.js +0 -0
  180. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/index.js +0 -0
  181. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/SSOOIDCServiceException.js +0 -0
  182. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/models/index.js +0 -0
  183. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.native.js +0 -0
  184. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeConfig.shared.js +0 -0
  185. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-es → nested-clients/dist-es/submodules/sso-oidc}/runtimeExtensions.js +0 -0
  186. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/STSClient.js +0 -0
  187. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/auth/httpAuthExtensionConfiguration.js +0 -0
  188. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleCommand.js +0 -0
  189. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.js +0 -0
  190. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultRoleAssumers.js +0 -0
  191. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/defaultStsRoleAssumers.js +0 -0
  192. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/EndpointParameters.js +0 -0
  193. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/endpoint/endpointResolver.js +0 -0
  194. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/index.js +0 -0
  195. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/STSServiceException.js +0 -0
  196. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/models/index.js +0 -0
  197. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.native.js +0 -0
  198. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeConfig.shared.js +0 -0
  199. /package/node_modules/@aws-sdk/{client-sts/dist-es → nested-clients/dist-es/submodules/sts}/runtimeExtensions.js +0 -0
  200. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  201. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  202. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  203. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  204. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  205. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  206. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/index.d.ts +0 -0
  207. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  208. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/models/index.d.ts +0 -0
  209. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  210. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types → nested-clients/dist-types/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  211. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  212. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  213. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  214. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  215. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  216. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  217. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  218. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/extensionConfiguration.d.ts +0 -0
  219. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/index.d.ts +0 -0
  220. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/models/STSServiceException.d.ts +0 -0
  221. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/submodules/sts}/models/index.d.ts +0 -0
  222. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  223. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  224. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  225. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/submodules/sts}/runtimeExtensions.d.ts +0 -0
  226. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  227. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/auth/httpAuthSchemeProvider.d.ts +0 -0
  228. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/EndpointParameters.d.ts +0 -0
  229. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/endpointResolver.d.ts +0 -0
  230. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/endpoint/ruleset.d.ts +0 -0
  231. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/extensionConfiguration.d.ts +0 -0
  232. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/index.d.ts +0 -0
  233. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/SSOOIDCServiceException.d.ts +0 -0
  234. /package/node_modules/@aws-sdk/{client-sts/dist-types → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/models/index.d.ts +0 -0
  235. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeConfig.shared.d.ts +0 -0
  236. /package/node_modules/@aws-sdk/{client-sso-oidc/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sso-oidc}/runtimeExtensions.d.ts +0 -0
  237. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthExtensionConfiguration.d.ts +0 -0
  238. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/auth/httpAuthSchemeProvider.d.ts +0 -0
  239. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleCommand.d.ts +0 -0
  240. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/commands/AssumeRoleWithWebIdentityCommand.d.ts +0 -0
  241. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultRoleAssumers.d.ts +0 -0
  242. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/defaultStsRoleAssumers.d.ts +0 -0
  243. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/EndpointParameters.d.ts +0 -0
  244. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/endpointResolver.d.ts +0 -0
  245. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/endpoint/ruleset.d.ts +0 -0
  246. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/extensionConfiguration.d.ts +0 -0
  247. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/index.d.ts +0 -0
  248. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/STSServiceException.d.ts +0 -0
  249. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/models/index.d.ts +0 -0
  250. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.browser.d.ts +0 -0
  251. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.native.d.ts +0 -0
  252. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeConfig.shared.d.ts +0 -0
  253. /package/node_modules/@aws-sdk/{client-sts/dist-types/ts3.4 → nested-clients/dist-types/ts3.4/submodules/sts}/runtimeExtensions.d.ts +0 -0
@@ -1,7 +1,7 @@
1
1
  import { Command as $Command } from "@smithy/smithy-client";
2
2
  import { MetadataBearer as __MetadataBearer } from "@smithy/types";
3
3
  import { CreateTokenRequest, CreateTokenResponse } from "../models/models_0";
4
- import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";
4
+ import { SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";
5
5
  /**
6
6
  * @public
7
7
  */
@@ -22,8 +22,8 @@ export interface CreateTokenCommandInput extends CreateTokenRequest {
22
22
  export interface CreateTokenCommandOutput extends CreateTokenResponse, __MetadataBearer {
23
23
  }
24
24
  declare const CreateTokenCommand_base: {
25
- new (input: CreateTokenCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenCommandInput, CreateTokenCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
26
- new (__0_0: CreateTokenCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenCommandInput, CreateTokenCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
25
+ new (input: CreateTokenCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenCommandInput, CreateTokenCommandOutput, SSOOIDCClientResolvedConfig, CreateTokenCommandInput, CreateTokenCommandOutput>;
26
+ new (__0_0: CreateTokenCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenCommandInput, CreateTokenCommandOutput, SSOOIDCClientResolvedConfig, CreateTokenCommandInput, CreateTokenCommandOutput>;
27
27
  getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
28
28
  };
29
29
  /**
@@ -112,53 +112,6 @@ declare const CreateTokenCommand_base: {
112
112
  * <p>Base exception class for all service exceptions from SSOOIDC service.</p>
113
113
  *
114
114
  * @public
115
- * @example Call OAuth/OIDC /token endpoint for Device Code grant with Secret authentication
116
- * ```javascript
117
- * //
118
- * const input = {
119
- * "clientId": "_yzkThXVzLWVhc3QtMQEXAMPLECLIENTID",
120
- * "clientSecret": "VERYLONGSECRETeyJraWQiOiJrZXktMTU2NDAyODA5OSIsImFsZyI6IkhTMzg0In0",
121
- * "deviceCode": "yJraWQiOiJrZXktMTU2Njk2ODA4OCIsImFsZyI6IkhTMzIn0EXAMPLEDEVICECODE",
122
- * "grantType": "urn:ietf:params:oauth:grant-type:device-code"
123
- * };
124
- * const command = new CreateTokenCommand(input);
125
- * const response = await client.send(command);
126
- * /* response ==
127
- * {
128
- * "accessToken": "aoal-YigITUDiNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZidEXAMPLEACCESSTOKEN",
129
- * "expiresIn": 1579729529,
130
- * "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN",
131
- * "tokenType": "Bearer"
132
- * }
133
- * *\/
134
- * // example id: create-token-for-device-code
135
- * ```
136
- *
137
- * @example Call OAuth/OIDC /token endpoint for Refresh Token grant with Secret authentication
138
- * ```javascript
139
- * //
140
- * const input = {
141
- * "clientId": "_yzkThXVzLWVhc3QtMQEXAMPLECLIENTID",
142
- * "clientSecret": "VERYLONGSECRETeyJraWQiOiJrZXktMTU2NDAyODA5OSIsImFsZyI6IkhTMzg0In0",
143
- * "grantType": "refresh_token",
144
- * "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN",
145
- * "scope": [
146
- * "codewhisperer:completions"
147
- * ]
148
- * };
149
- * const command = new CreateTokenCommand(input);
150
- * const response = await client.send(command);
151
- * /* response ==
152
- * {
153
- * "accessToken": "aoal-YigITUDiNX1xZwOMXM5MxOWDL0E0jg9P6_C_jKQPxS_SKCP6f0kh1Up4g7TtvQqkMnD-GJiU_S1gvug6SrggAkc0:MGYCMQD3IatVjV7jAJU91kK3PkS/SfA2wtgWzOgZWDOR7sDGN9t0phCZz5It/aes/3C1Zj0CMQCKWOgRaiz6AIhza3DSXQNMLjRKXC8F8ceCsHlgYLMZ7hZidEXAMPLEACCESSTOKEN",
154
- * "expiresIn": 1579729529,
155
- * "refreshToken": "aorvJYubGpU6i91YnH7Mfo-AT2fIVa1zCfA_Rvq9yjVKIP3onFmmykuQ7E93y2I-9Nyj-A_sVvMufaLNL0bqnDRtgAkc0:MGUCMFrRsktMRVlWaOR70XGMFGLL0SlcCw4DiYveIiOVx1uK9BbD0gvAddsW3UTLozXKMgIxAJ3qxUvjpnlLIOaaKOoa/FuNgqJVvr9GMwDtnAtlh9iZzAkEXAMPLEREFRESHTOKEN",
156
- * "tokenType": "Bearer"
157
- * }
158
- * *\/
159
- * // example id: create-token-for-refresh-token
160
- * ```
161
- *
162
115
  */
163
116
  export declare class CreateTokenCommand extends CreateTokenCommand_base {
164
117
  /** @internal type navigation helper, not in runtime. */
@@ -0,0 +1 @@
1
+ export * from "./CreateTokenCommand";
@@ -0,0 +1,396 @@
1
+ import { ExceptionOptionType as __ExceptionOptionType } from "@smithy/smithy-client";
2
+ import { SSOOIDCServiceException as __BaseException } from "./SSOOIDCServiceException";
3
+ /**
4
+ * <p>You do not have sufficient access to perform this action.</p>
5
+ * @public
6
+ */
7
+ export declare class AccessDeniedException extends __BaseException {
8
+ readonly name: "AccessDeniedException";
9
+ readonly $fault: "client";
10
+ /**
11
+ * <p>Single error code.
12
+ * For this exception the value will be <code>access_denied</code>.</p>
13
+ * @public
14
+ */
15
+ error?: string | undefined;
16
+ /**
17
+ * <p>Human-readable text providing additional information, used to assist the
18
+ * client developer in understanding the error that occurred.</p>
19
+ * @public
20
+ */
21
+ error_description?: string | undefined;
22
+ /**
23
+ * @internal
24
+ */
25
+ constructor(opts: __ExceptionOptionType<AccessDeniedException, __BaseException>);
26
+ }
27
+ /**
28
+ * <p>Indicates that a request to authorize a client with an access user session token is
29
+ * pending.</p>
30
+ * @public
31
+ */
32
+ export declare class AuthorizationPendingException extends __BaseException {
33
+ readonly name: "AuthorizationPendingException";
34
+ readonly $fault: "client";
35
+ /**
36
+ * <p>Single error code.
37
+ * For this exception the value will be <code>authorization_pending</code>.</p>
38
+ * @public
39
+ */
40
+ error?: string | undefined;
41
+ /**
42
+ * <p>Human-readable text providing additional information, used to assist the
43
+ * client developer in understanding the error that occurred.</p>
44
+ * @public
45
+ */
46
+ error_description?: string | undefined;
47
+ /**
48
+ * @internal
49
+ */
50
+ constructor(opts: __ExceptionOptionType<AuthorizationPendingException, __BaseException>);
51
+ }
52
+ /**
53
+ * @public
54
+ */
55
+ export interface CreateTokenRequest {
56
+ /**
57
+ * <p>The unique identifier string for the client or application. This value comes from the
58
+ * result of the <a>RegisterClient</a> API.</p>
59
+ * @public
60
+ */
61
+ clientId: string | undefined;
62
+ /**
63
+ * <p>A secret string generated for the client. This value should come from the persisted result
64
+ * of the <a>RegisterClient</a> API.</p>
65
+ * @public
66
+ */
67
+ clientSecret: string | undefined;
68
+ /**
69
+ * <p>Supports the following OAuth grant types: Device Code and Refresh Token.
70
+ * Specify either of the following values, depending on the grant type that you want:</p>
71
+ * <p>* Device Code - <code>urn:ietf:params:oauth:grant-type:device_code</code>
72
+ * </p>
73
+ * <p>* Refresh Token - <code>refresh_token</code>
74
+ * </p>
75
+ * <p>For information about how to obtain the device code, see the <a>StartDeviceAuthorization</a> topic.</p>
76
+ * @public
77
+ */
78
+ grantType: string | undefined;
79
+ /**
80
+ * <p>Used only when calling this API for the Device Code grant type. This short-term code is
81
+ * used to identify this authorization request. This comes from the result of the
82
+ * <a>StartDeviceAuthorization</a> API.</p>
83
+ * @public
84
+ */
85
+ deviceCode?: string | undefined;
86
+ /**
87
+ * <p>Used only when calling this API for the Authorization Code grant type. The short-term code is
88
+ * used to identify this authorization request. This grant type is currently unsupported for the
89
+ * <a>CreateToken</a> API.</p>
90
+ * @public
91
+ */
92
+ code?: string | undefined;
93
+ /**
94
+ * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
95
+ * refresh short-term tokens, such as the access token, that might expire.</p>
96
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
97
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
98
+ * OIDC API Reference</a>.</p>
99
+ * @public
100
+ */
101
+ refreshToken?: string | undefined;
102
+ /**
103
+ * <p>The list of scopes for which authorization is requested. The access token that is issued
104
+ * is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes
105
+ * all scopes that are configured for the client during the call to
106
+ * <a>RegisterClient</a>.</p>
107
+ * @public
108
+ */
109
+ scope?: string[] | undefined;
110
+ /**
111
+ * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
112
+ * the location of the client or application that has registered to receive the authorization
113
+ * code.</p>
114
+ * @public
115
+ */
116
+ redirectUri?: string | undefined;
117
+ /**
118
+ * <p>Used only when calling this API for the Authorization Code grant type. This value is generated
119
+ * by the client and presented to validate the original code challenge value the client passed at
120
+ * authorization time.</p>
121
+ * @public
122
+ */
123
+ codeVerifier?: string | undefined;
124
+ }
125
+ /**
126
+ * @internal
127
+ */
128
+ export declare const CreateTokenRequestFilterSensitiveLog: (obj: CreateTokenRequest) => any;
129
+ /**
130
+ * @public
131
+ */
132
+ export interface CreateTokenResponse {
133
+ /**
134
+ * <p>A bearer token to access Amazon Web Services accounts and applications assigned to a user.</p>
135
+ * @public
136
+ */
137
+ accessToken?: string | undefined;
138
+ /**
139
+ * <p>Used to notify the client that the returned token is an access token. The supported token
140
+ * type is <code>Bearer</code>.</p>
141
+ * @public
142
+ */
143
+ tokenType?: string | undefined;
144
+ /**
145
+ * <p>Indicates the time in seconds when an access token will expire.</p>
146
+ * @public
147
+ */
148
+ expiresIn?: number | undefined;
149
+ /**
150
+ * <p>A token that, if present, can be used to refresh a previously issued access token that
151
+ * might have expired.</p>
152
+ * <p>For more
153
+ * information about the features and limitations of the current IAM Identity Center OIDC implementation,
154
+ * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
155
+ * OIDC API Reference</a>.</p>
156
+ * @public
157
+ */
158
+ refreshToken?: string | undefined;
159
+ /**
160
+ * <p>The <code>idToken</code> is not implemented or supported. For more information about the
161
+ * features and limitations of the current IAM Identity Center OIDC implementation, see <i>Considerations
162
+ * for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
163
+ * OIDC API Reference</a>.</p>
164
+ * <p>A JSON Web Token (JWT) that identifies who is associated with the issued access token.
165
+ * </p>
166
+ * @public
167
+ */
168
+ idToken?: string | undefined;
169
+ }
170
+ /**
171
+ * @internal
172
+ */
173
+ export declare const CreateTokenResponseFilterSensitiveLog: (obj: CreateTokenResponse) => any;
174
+ /**
175
+ * <p>Indicates that the token issued by the service is expired and is no longer valid.</p>
176
+ * @public
177
+ */
178
+ export declare class ExpiredTokenException extends __BaseException {
179
+ readonly name: "ExpiredTokenException";
180
+ readonly $fault: "client";
181
+ /**
182
+ * <p>Single error code.
183
+ * For this exception the value will be <code>expired_token</code>.</p>
184
+ * @public
185
+ */
186
+ error?: string | undefined;
187
+ /**
188
+ * <p>Human-readable text providing additional information, used to assist the
189
+ * client developer in understanding the error that occurred.</p>
190
+ * @public
191
+ */
192
+ error_description?: string | undefined;
193
+ /**
194
+ * @internal
195
+ */
196
+ constructor(opts: __ExceptionOptionType<ExpiredTokenException, __BaseException>);
197
+ }
198
+ /**
199
+ * <p>Indicates that an error from the service occurred while trying to process a
200
+ * request.</p>
201
+ * @public
202
+ */
203
+ export declare class InternalServerException extends __BaseException {
204
+ readonly name: "InternalServerException";
205
+ readonly $fault: "server";
206
+ /**
207
+ * <p>Single error code.
208
+ * For this exception the value will be <code>server_error</code>.</p>
209
+ * @public
210
+ */
211
+ error?: string | undefined;
212
+ /**
213
+ * <p>Human-readable text providing additional information, used to assist the
214
+ * client developer in understanding the error that occurred.</p>
215
+ * @public
216
+ */
217
+ error_description?: string | undefined;
218
+ /**
219
+ * @internal
220
+ */
221
+ constructor(opts: __ExceptionOptionType<InternalServerException, __BaseException>);
222
+ }
223
+ /**
224
+ * <p>Indicates that the <code>clientId</code> or <code>clientSecret</code> in the request is
225
+ * invalid. For example, this can occur when a client sends an incorrect <code>clientId</code> or
226
+ * an expired <code>clientSecret</code>.</p>
227
+ * @public
228
+ */
229
+ export declare class InvalidClientException extends __BaseException {
230
+ readonly name: "InvalidClientException";
231
+ readonly $fault: "client";
232
+ /**
233
+ * <p>Single error code.
234
+ * For this exception the value will be <code>invalid_client</code>.</p>
235
+ * @public
236
+ */
237
+ error?: string | undefined;
238
+ /**
239
+ * <p>Human-readable text providing additional information, used to assist the
240
+ * client developer in understanding the error that occurred.</p>
241
+ * @public
242
+ */
243
+ error_description?: string | undefined;
244
+ /**
245
+ * @internal
246
+ */
247
+ constructor(opts: __ExceptionOptionType<InvalidClientException, __BaseException>);
248
+ }
249
+ /**
250
+ * <p>Indicates that a request contains an invalid grant. This can occur if a client makes a
251
+ * <a>CreateToken</a> request with an invalid grant type.</p>
252
+ * @public
253
+ */
254
+ export declare class InvalidGrantException extends __BaseException {
255
+ readonly name: "InvalidGrantException";
256
+ readonly $fault: "client";
257
+ /**
258
+ * <p>Single error code.
259
+ * For this exception the value will be <code>invalid_grant</code>.</p>
260
+ * @public
261
+ */
262
+ error?: string | undefined;
263
+ /**
264
+ * <p>Human-readable text providing additional information, used to assist the
265
+ * client developer in understanding the error that occurred.</p>
266
+ * @public
267
+ */
268
+ error_description?: string | undefined;
269
+ /**
270
+ * @internal
271
+ */
272
+ constructor(opts: __ExceptionOptionType<InvalidGrantException, __BaseException>);
273
+ }
274
+ /**
275
+ * <p>Indicates that something is wrong with the input to the request. For example, a required
276
+ * parameter might be missing or out of range.</p>
277
+ * @public
278
+ */
279
+ export declare class InvalidRequestException extends __BaseException {
280
+ readonly name: "InvalidRequestException";
281
+ readonly $fault: "client";
282
+ /**
283
+ * <p>Single error code.
284
+ * For this exception the value will be <code>invalid_request</code>.</p>
285
+ * @public
286
+ */
287
+ error?: string | undefined;
288
+ /**
289
+ * <p>Human-readable text providing additional information, used to assist the
290
+ * client developer in understanding the error that occurred.</p>
291
+ * @public
292
+ */
293
+ error_description?: string | undefined;
294
+ /**
295
+ * @internal
296
+ */
297
+ constructor(opts: __ExceptionOptionType<InvalidRequestException, __BaseException>);
298
+ }
299
+ /**
300
+ * <p>Indicates that the scope provided in the request is invalid.</p>
301
+ * @public
302
+ */
303
+ export declare class InvalidScopeException extends __BaseException {
304
+ readonly name: "InvalidScopeException";
305
+ readonly $fault: "client";
306
+ /**
307
+ * <p>Single error code.
308
+ * For this exception the value will be <code>invalid_scope</code>.</p>
309
+ * @public
310
+ */
311
+ error?: string | undefined;
312
+ /**
313
+ * <p>Human-readable text providing additional information, used to assist the
314
+ * client developer in understanding the error that occurred.</p>
315
+ * @public
316
+ */
317
+ error_description?: string | undefined;
318
+ /**
319
+ * @internal
320
+ */
321
+ constructor(opts: __ExceptionOptionType<InvalidScopeException, __BaseException>);
322
+ }
323
+ /**
324
+ * <p>Indicates that the client is making the request too frequently and is more than the
325
+ * service can handle. </p>
326
+ * @public
327
+ */
328
+ export declare class SlowDownException extends __BaseException {
329
+ readonly name: "SlowDownException";
330
+ readonly $fault: "client";
331
+ /**
332
+ * <p>Single error code.
333
+ * For this exception the value will be <code>slow_down</code>.</p>
334
+ * @public
335
+ */
336
+ error?: string | undefined;
337
+ /**
338
+ * <p>Human-readable text providing additional information, used to assist the
339
+ * client developer in understanding the error that occurred.</p>
340
+ * @public
341
+ */
342
+ error_description?: string | undefined;
343
+ /**
344
+ * @internal
345
+ */
346
+ constructor(opts: __ExceptionOptionType<SlowDownException, __BaseException>);
347
+ }
348
+ /**
349
+ * <p>Indicates that the client is not currently authorized to make the request. This can happen
350
+ * when a <code>clientId</code> is not issued for a public client.</p>
351
+ * @public
352
+ */
353
+ export declare class UnauthorizedClientException extends __BaseException {
354
+ readonly name: "UnauthorizedClientException";
355
+ readonly $fault: "client";
356
+ /**
357
+ * <p>Single error code.
358
+ * For this exception the value will be <code>unauthorized_client</code>.</p>
359
+ * @public
360
+ */
361
+ error?: string | undefined;
362
+ /**
363
+ * <p>Human-readable text providing additional information, used to assist the
364
+ * client developer in understanding the error that occurred.</p>
365
+ * @public
366
+ */
367
+ error_description?: string | undefined;
368
+ /**
369
+ * @internal
370
+ */
371
+ constructor(opts: __ExceptionOptionType<UnauthorizedClientException, __BaseException>);
372
+ }
373
+ /**
374
+ * <p>Indicates that the grant type in the request is not supported by the service.</p>
375
+ * @public
376
+ */
377
+ export declare class UnsupportedGrantTypeException extends __BaseException {
378
+ readonly name: "UnsupportedGrantTypeException";
379
+ readonly $fault: "client";
380
+ /**
381
+ * <p>Single error code.
382
+ * For this exception the value will be <code>unsupported_grant_type</code>.</p>
383
+ * @public
384
+ */
385
+ error?: string | undefined;
386
+ /**
387
+ * <p>Human-readable text providing additional information, used to assist the
388
+ * client developer in understanding the error that occurred.</p>
389
+ * @public
390
+ */
391
+ error_description?: string | undefined;
392
+ /**
393
+ * @internal
394
+ */
395
+ constructor(opts: __ExceptionOptionType<UnsupportedGrantTypeException, __BaseException>);
396
+ }
@@ -0,0 +1,11 @@
1
+ import { HttpRequest as __HttpRequest, HttpResponse as __HttpResponse } from "@smithy/protocol-http";
2
+ import { SerdeContext as __SerdeContext } from "@smithy/types";
3
+ import { CreateTokenCommandInput, CreateTokenCommandOutput } from "../commands/CreateTokenCommand";
4
+ /**
5
+ * serializeAws_restJson1CreateTokenCommand
6
+ */
7
+ export declare const se_CreateTokenCommand: (input: CreateTokenCommandInput, context: __SerdeContext) => Promise<__HttpRequest>;
8
+ /**
9
+ * deserializeAws_restJson1CreateTokenCommand
10
+ */
11
+ export declare const de_CreateTokenCommand: (output: __HttpResponse, context: __SerdeContext) => Promise<CreateTokenCommandOutput>;
@@ -7,7 +7,6 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
7
7
  runtime: string;
8
8
  defaultsMode: import("@smithy/types").Provider<import("@smithy/smithy-client").ResolvedDefaultsMode>;
9
9
  bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
10
- credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((_: unknown) => () => Promise<import("@smithy/types").AwsCredentialIdentity>);
11
10
  defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-browser").PreviouslyResolved | undefined) => Promise<import("@smithy/types").UserAgent>;
12
11
  maxAttempts: number | import("@smithy/types").Provider<number>;
13
12
  region: string | import("@smithy/types").Provider<any>;
@@ -7,7 +7,6 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
7
7
  runtime: string;
8
8
  defaultsMode: import("@smithy/types").Provider<import("@smithy/smithy-client").ResolvedDefaultsMode>;
9
9
  bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
10
- credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((init?: import("@aws-sdk/credential-provider-node").DefaultProviderInit | undefined) => import("@smithy/types").MemoizedProvider<import("@smithy/types").AwsCredentialIdentity>);
11
10
  defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-node").PreviouslyResolved | undefined) => Promise<import("@smithy/types").UserAgent>;
12
11
  maxAttempts: number | import("@smithy/types").Provider<number>;
13
12
  region: string | import("@smithy/types").Provider<string>;
@@ -22,7 +22,6 @@ export declare const getRuntimeConfig: (config: SSOOIDCClientConfig) => {
22
22
  region: string | import("@smithy/types").Provider<any>;
23
23
  profile?: string | undefined;
24
24
  defaultUserAgentProvider: (config?: import("@aws-sdk/util-user-agent-browser").PreviouslyResolved | undefined) => Promise<import("@smithy/types").UserAgent>;
25
- credentialDefaultProvider: ((input: any) => import("@smithy/types").AwsCredentialIdentityProvider) | ((_: unknown) => () => Promise<import("@smithy/types").AwsCredentialIdentity>);
26
25
  maxAttempts: number | import("@smithy/types").Provider<number>;
27
26
  retryMode: string | import("@smithy/types").Provider<string>;
28
27
  logger: import("@smithy/types").Logger;
@@ -0,0 +1,27 @@
1
+ import { HttpHandlerOptions as __HttpHandlerOptions } from "@smithy/types";
2
+ import { AssumeRoleCommandInput, AssumeRoleCommandOutput } from "./commands/AssumeRoleCommand";
3
+ import { AssumeRoleWithWebIdentityCommandInput, AssumeRoleWithWebIdentityCommandOutput } from "./commands/AssumeRoleWithWebIdentityCommand";
4
+ import { STSClient } from "./STSClient";
5
+ export interface STS {
6
+ /**
7
+ * @see {@link AssumeRoleCommand}
8
+ */
9
+ assumeRole(args: AssumeRoleCommandInput, options?: __HttpHandlerOptions): Promise<AssumeRoleCommandOutput>;
10
+ assumeRole(args: AssumeRoleCommandInput, cb: (err: any, data?: AssumeRoleCommandOutput) => void): void;
11
+ assumeRole(args: AssumeRoleCommandInput, options: __HttpHandlerOptions, cb: (err: any, data?: AssumeRoleCommandOutput) => void): void;
12
+ /**
13
+ * @see {@link AssumeRoleWithWebIdentityCommand}
14
+ */
15
+ assumeRoleWithWebIdentity(args: AssumeRoleWithWebIdentityCommandInput, options?: __HttpHandlerOptions): Promise<AssumeRoleWithWebIdentityCommandOutput>;
16
+ assumeRoleWithWebIdentity(args: AssumeRoleWithWebIdentityCommandInput, cb: (err: any, data?: AssumeRoleWithWebIdentityCommandOutput) => void): void;
17
+ assumeRoleWithWebIdentity(args: AssumeRoleWithWebIdentityCommandInput, options: __HttpHandlerOptions, cb: (err: any, data?: AssumeRoleWithWebIdentityCommandOutput) => void): void;
18
+ }
19
+ /**
20
+ * <fullname>Security Token Service</fullname>
21
+ * <p>Security Token Service (STS) enables you to request temporary, limited-privilege
22
+ * credentials for users. This guide provides descriptions of the STS API. For
23
+ * more information about using this service, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp.html">Temporary Security Credentials</a>.</p>
24
+ * @public
25
+ */
26
+ export declare class STS extends STSClient implements STS {
27
+ }
@@ -8,25 +8,18 @@ import { Client as __Client, DefaultsMode as __DefaultsMode, SmithyConfiguration
8
8
  import { AwsCredentialIdentityProvider, BodyLengthCalculator as __BodyLengthCalculator, CheckOptionalClientConfig as __CheckOptionalClientConfig, ChecksumConstructor as __ChecksumConstructor, Decoder as __Decoder, Encoder as __Encoder, HashConstructor as __HashConstructor, HttpHandlerOptions as __HttpHandlerOptions, Logger as __Logger, Provider as __Provider, Provider, StreamCollector as __StreamCollector, UrlParser as __UrlParser, UserAgent as __UserAgent } from "@smithy/types";
9
9
  import { HttpAuthSchemeInputConfig, HttpAuthSchemeResolvedConfig } from "./auth/httpAuthSchemeProvider";
10
10
  import { AssumeRoleCommandInput, AssumeRoleCommandOutput } from "./commands/AssumeRoleCommand";
11
- import { AssumeRoleWithSAMLCommandInput, AssumeRoleWithSAMLCommandOutput } from "./commands/AssumeRoleWithSAMLCommand";
12
11
  import { AssumeRoleWithWebIdentityCommandInput, AssumeRoleWithWebIdentityCommandOutput } from "./commands/AssumeRoleWithWebIdentityCommand";
13
- import { AssumeRootCommandInput, AssumeRootCommandOutput } from "./commands/AssumeRootCommand";
14
- import { DecodeAuthorizationMessageCommandInput, DecodeAuthorizationMessageCommandOutput } from "./commands/DecodeAuthorizationMessageCommand";
15
- import { GetAccessKeyInfoCommandInput, GetAccessKeyInfoCommandOutput } from "./commands/GetAccessKeyInfoCommand";
16
- import { GetCallerIdentityCommandInput, GetCallerIdentityCommandOutput } from "./commands/GetCallerIdentityCommand";
17
- import { GetFederationTokenCommandInput, GetFederationTokenCommandOutput } from "./commands/GetFederationTokenCommand";
18
- import { GetSessionTokenCommandInput, GetSessionTokenCommandOutput } from "./commands/GetSessionTokenCommand";
19
12
  import { ClientInputEndpointParameters, ClientResolvedEndpointParameters, EndpointParameters } from "./endpoint/EndpointParameters";
20
13
  import { RuntimeExtension, RuntimeExtensionsConfig } from "./runtimeExtensions";
21
14
  export { __Client };
22
15
  /**
23
16
  * @public
24
17
  */
25
- export type ServiceInputTypes = AssumeRoleCommandInput | AssumeRoleWithSAMLCommandInput | AssumeRoleWithWebIdentityCommandInput | AssumeRootCommandInput | DecodeAuthorizationMessageCommandInput | GetAccessKeyInfoCommandInput | GetCallerIdentityCommandInput | GetFederationTokenCommandInput | GetSessionTokenCommandInput;
18
+ export type ServiceInputTypes = AssumeRoleCommandInput | AssumeRoleWithWebIdentityCommandInput;
26
19
  /**
27
20
  * @public
28
21
  */
29
- export type ServiceOutputTypes = AssumeRoleCommandOutput | AssumeRoleWithSAMLCommandOutput | AssumeRoleWithWebIdentityCommandOutput | AssumeRootCommandOutput | DecodeAuthorizationMessageCommandOutput | GetAccessKeyInfoCommandOutput | GetCallerIdentityCommandOutput | GetFederationTokenCommandOutput | GetSessionTokenCommandOutput;
22
+ export type ServiceOutputTypes = AssumeRoleCommandOutput | AssumeRoleWithWebIdentityCommandOutput;
30
23
  /**
31
24
  * @public
32
25
  */
@@ -206,53 +206,6 @@ declare const AssumeRoleCommand_base: {
206
206
  * <p>Base exception class for all service exceptions from STS service.</p>
207
207
  *
208
208
  * @public
209
- * @example To assume a role
210
- * ```javascript
211
- * //
212
- * const input = {
213
- * "ExternalId": "123ABC",
214
- * "Policy": "{\"Version\":\"2012-10-17\",\"Statement\":[{\"Sid\":\"Stmt1\",\"Effect\":\"Allow\",\"Action\":\"s3:ListAllMyBuckets\",\"Resource\":\"*\"}]}",
215
- * "RoleArn": "arn:aws:iam::123456789012:role/demo",
216
- * "RoleSessionName": "testAssumeRoleSession",
217
- * "Tags": [
218
- * {
219
- * "Key": "Project",
220
- * "Value": "Unicorn"
221
- * },
222
- * {
223
- * "Key": "Team",
224
- * "Value": "Automation"
225
- * },
226
- * {
227
- * "Key": "Cost-Center",
228
- * "Value": "12345"
229
- * }
230
- * ],
231
- * "TransitiveTagKeys": [
232
- * "Project",
233
- * "Cost-Center"
234
- * ]
235
- * };
236
- * const command = new AssumeRoleCommand(input);
237
- * const response = await client.send(command);
238
- * /* response ==
239
- * {
240
- * "AssumedRoleUser": {
241
- * "Arn": "arn:aws:sts::123456789012:assumed-role/demo/Bob",
242
- * "AssumedRoleId": "ARO123EXAMPLE123:Bob"
243
- * },
244
- * "Credentials": {
245
- * "AccessKeyId": "AKIAIOSFODNN7EXAMPLE",
246
- * "Expiration": "2011-07-15T23:28:33.359Z",
247
- * "SecretAccessKey": "wJalrXUtnFEMI/K7MDENG/bPxRfiCYzEXAMPLEKEY",
248
- * "SessionToken": "AQoDYXdzEPT//////////wEXAMPLEtc764bNrC9SAPBSM22wDOk4x4HIZ8j4FZTwdQWLWsKWHGBuFqwAeMicRXmxfpSPfIeoIYRqTflfKD8YUuwthAx7mSEI/qkPpKPi/kMcGdQrmGdeehM4IC1NtBmUpp2wUE8phUZampKsburEDy0KPkyQDYwT7WZ0wq5VSXDvp75YU9HFvlRd8Tx6q6fE8YQcHNVXAkiY9q6d+xo0rKwT38xVqr7ZD0u0iPPkUL64lIZbqBAz+scqKmlzm8FDrypNC9Yjc8fPOLn9FX9KSYvKTr4rvx3iSIlTJabIQwj2ICCR/oLxBA=="
249
- * },
250
- * "PackedPolicySize": 8
251
- * }
252
- * *\/
253
- * // example id: to-assume-a-role-1480532402212
254
- * ```
255
- *
256
209
  */
257
210
  export declare class AssumeRoleCommand extends AssumeRoleCommand_base {
258
211
  /** @internal type navigation helper, not in runtime. */