@cdk8s/awscdk-resolver 0.0.53 → 0.0.55

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (237) hide show
  1. package/.jsii +3 -3
  2. package/lib/resolve.js +1 -1
  3. package/node_modules/@aws-sdk/client-cloudformation/dist-cjs/index.js +91 -90
  4. package/node_modules/@aws-sdk/client-cloudformation/dist-cjs/runtimeConfig.js +1 -2
  5. package/node_modules/@aws-sdk/client-cloudformation/dist-es/runtimeConfig.js +1 -2
  6. package/node_modules/@aws-sdk/client-cloudformation/dist-types/runtimeConfig.d.ts +1 -1
  7. package/node_modules/@aws-sdk/client-cloudformation/dist-types/ts3.4/runtimeConfig.d.ts +6 -2
  8. package/node_modules/@aws-sdk/client-cloudformation/package.json +13 -13
  9. package/node_modules/@aws-sdk/client-sso/dist-cjs/index.js +14 -13
  10. package/node_modules/@aws-sdk/client-sso/package.json +10 -10
  11. package/node_modules/@aws-sdk/client-sso-oidc/LICENSE +201 -0
  12. package/node_modules/@aws-sdk/client-sso-oidc/README.md +274 -0
  13. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/SSOOIDC.js +1 -0
  14. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/SSOOIDCClient.js +1 -0
  15. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/commands/CreateTokenCommand.js +1 -0
  16. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/commands/CreateTokenWithIAMCommand.js +1 -0
  17. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/commands/RegisterClientCommand.js +1 -0
  18. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/commands/StartDeviceAuthorizationCommand.js +1 -0
  19. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/commands/index.js +1 -0
  20. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/credentialDefaultProvider.js +29 -0
  21. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/EndpointParameters.js +1 -0
  22. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/endpointResolver.js +12 -0
  23. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/endpoint/ruleset.js +7 -0
  24. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/extensionConfiguration.js +1 -0
  25. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/index.js +1115 -0
  26. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/models/SSOOIDCServiceException.js +1 -0
  27. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/models/index.js +1 -0
  28. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/models/models_0.js +1 -0
  29. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/protocols/Aws_restJson1.js +1 -0
  30. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/runtimeConfig.browser.js +39 -0
  31. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/runtimeConfig.js +49 -0
  32. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/runtimeConfig.native.js +15 -0
  33. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/runtimeConfig.shared.js +24 -0
  34. package/node_modules/@aws-sdk/client-sso-oidc/dist-cjs/runtimeExtensions.js +1 -0
  35. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDC.js +15 -0
  36. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/SSOOIDCClient.js +38 -0
  37. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenCommand.js +25 -0
  38. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/CreateTokenWithIAMCommand.js +27 -0
  39. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/RegisterClientCommand.js +25 -0
  40. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/StartDeviceAuthorizationCommand.js +25 -0
  41. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/commands/index.js +4 -0
  42. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/credentialDefaultProvider.js +3 -0
  43. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/EndpointParameters.js +14 -0
  44. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/endpointResolver.js +8 -0
  45. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/endpoint/ruleset.js +4 -0
  46. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/extensionConfiguration.js +1 -0
  47. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/index.js +6 -0
  48. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/models/SSOOIDCServiceException.js +8 -0
  49. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/models/index.js +1 -0
  50. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/models/models_0.js +217 -0
  51. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/protocols/Aws_restJson1.js +553 -0
  52. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/runtimeConfig.browser.js +34 -0
  53. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/runtimeConfig.js +44 -0
  54. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/runtimeConfig.native.js +11 -0
  55. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/runtimeConfig.shared.js +20 -0
  56. package/node_modules/@aws-sdk/client-sso-oidc/dist-es/runtimeExtensions.js +18 -0
  57. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/SSOOIDC.d.ts +75 -0
  58. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/SSOOIDCClient.d.ts +210 -0
  59. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenCommand.d.ts +161 -0
  60. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/CreateTokenWithIAMCommand.d.ts +243 -0
  61. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/RegisterClientCommand.d.ts +107 -0
  62. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/StartDeviceAuthorizationCommand.d.ts +110 -0
  63. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/commands/index.d.ts +4 -0
  64. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/credentialDefaultProvider.d.ts +4 -0
  65. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/endpoint/EndpointParameters.d.ts +40 -0
  66. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/endpoint/endpointResolver.d.ts +5 -0
  67. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/endpoint/ruleset.d.ts +2 -0
  68. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/extensionConfiguration.d.ts +8 -0
  69. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/index.d.ts +51 -0
  70. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/SSOOIDCServiceException.d.ts +13 -0
  71. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/index.d.ts +1 -0
  72. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/models/models_0.d.ts +734 -0
  73. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/protocols/Aws_restJson1.d.ts +38 -0
  74. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/runtimeConfig.browser.d.ts +46 -0
  75. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/runtimeConfig.d.ts +46 -0
  76. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/runtimeConfig.native.d.ts +45 -0
  77. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/runtimeConfig.shared.d.ts +19 -0
  78. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/runtimeExtensions.d.ts +17 -0
  79. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDC.d.ts +73 -0
  80. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/SSOOIDCClient.d.ts +142 -0
  81. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenCommand.d.ts +26 -0
  82. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/CreateTokenWithIAMCommand.d.ts +30 -0
  83. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/RegisterClientCommand.d.ts +29 -0
  84. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/StartDeviceAuthorizationCommand.d.ts +30 -0
  85. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/commands/index.d.ts +4 -0
  86. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/credentialDefaultProvider.d.ts +1 -0
  87. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/endpoint/EndpointParameters.d.ts +51 -0
  88. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/endpoint/endpointResolver.d.ts +8 -0
  89. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/endpoint/ruleset.d.ts +2 -0
  90. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/extensionConfiguration.d.ts +7 -0
  91. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/index.d.ts +9 -0
  92. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/models/SSOOIDCServiceException.d.ts +8 -0
  93. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/models/index.d.ts +1 -0
  94. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/models/models_0.d.ts +201 -0
  95. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/protocols/Aws_restJson1.d.ts +53 -0
  96. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/runtimeConfig.browser.d.ts +97 -0
  97. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/runtimeConfig.d.ts +95 -0
  98. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/runtimeConfig.native.d.ts +88 -0
  99. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/runtimeConfig.shared.d.ts +19 -0
  100. package/node_modules/@aws-sdk/client-sso-oidc/dist-types/ts3.4/runtimeExtensions.d.ts +11 -0
  101. package/node_modules/@aws-sdk/client-sso-oidc/package.json +103 -0
  102. package/node_modules/@aws-sdk/client-sts/dist-cjs/commands/AssumeRoleCommand.js +1 -29
  103. package/node_modules/@aws-sdk/client-sts/dist-cjs/commands/AssumeRoleWithWebIdentityCommand.js +1 -29
  104. package/node_modules/@aws-sdk/client-sts/dist-cjs/credentialDefaultProvider.js +29 -0
  105. package/node_modules/@aws-sdk/client-sts/dist-cjs/defaultStsRoleAssumers.js +1 -78
  106. package/node_modules/@aws-sdk/client-sts/dist-cjs/index.js +1423 -85
  107. package/node_modules/@aws-sdk/client-sts/dist-cjs/models/STSServiceException.js +1 -12
  108. package/node_modules/@aws-sdk/client-sts/dist-cjs/models/models_0.js +1 -149
  109. package/node_modules/@aws-sdk/client-sts/dist-cjs/protocols/Aws_query.js +1 -1084
  110. package/node_modules/@aws-sdk/client-sts/dist-cjs/runtimeConfig.js +3 -4
  111. package/node_modules/@aws-sdk/client-sts/dist-es/credentialDefaultProvider.js +3 -0
  112. package/node_modules/@aws-sdk/client-sts/dist-es/runtimeConfig.js +3 -4
  113. package/node_modules/@aws-sdk/client-sts/dist-types/credentialDefaultProvider.d.ts +4 -0
  114. package/node_modules/@aws-sdk/client-sts/dist-types/defaultRoleAssumers.d.ts +3 -0
  115. package/node_modules/@aws-sdk/client-sts/dist-types/runtimeConfig.d.ts +8 -3
  116. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/credentialDefaultProvider.d.ts +1 -0
  117. package/node_modules/@aws-sdk/client-sts/dist-types/ts3.4/runtimeConfig.d.ts +26 -14
  118. package/node_modules/@aws-sdk/client-sts/package.json +14 -12
  119. package/node_modules/@aws-sdk/credential-provider-env/dist-cjs/index.js +5 -3
  120. package/node_modules/@aws-sdk/credential-provider-env/dist-es/fromEnv.js +2 -1
  121. package/node_modules/@aws-sdk/credential-provider-env/dist-types/fromEnv.d.ts +4 -1
  122. package/node_modules/@aws-sdk/credential-provider-env/dist-types/ts3.4/fromEnv.d.ts +5 -1
  123. package/node_modules/@aws-sdk/credential-provider-env/package.json +2 -2
  124. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/index.js +69 -38
  125. package/node_modules/@aws-sdk/credential-provider-ini/dist-cjs/loadSts.js +1 -0
  126. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/fromIni.js +1 -0
  127. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/loadSts.js +2 -0
  128. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveAssumeRoleCredentials.js +4 -2
  129. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveCredentialSource.js +4 -6
  130. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveProcessCredentials.js +2 -3
  131. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveProfileData.js +3 -3
  132. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveSsoCredentials.js +8 -3
  133. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveStaticCredentials.js +9 -6
  134. package/node_modules/@aws-sdk/credential-provider-ini/dist-es/resolveWebIdentityCredentials.js +2 -3
  135. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/fromIni.d.ts +8 -4
  136. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/loadSts.d.ts +3 -0
  137. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveAssumeRoleCredentials.d.ts +2 -2
  138. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveCredentialSource.d.ts +2 -1
  139. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveProcessCredentials.d.ts +1 -2
  140. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveProfileData.d.ts +1 -1
  141. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveSsoCredentials.d.ts +5 -3
  142. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/resolveStaticCredentials.d.ts +2 -1
  143. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/fromIni.d.ts +8 -1
  144. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/loadSts.d.ts +3 -0
  145. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/resolveAssumeRoleCredentials.d.ts +2 -2
  146. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/resolveCredentialSource.d.ts +4 -1
  147. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/resolveProcessCredentials.d.ts +1 -2
  148. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/resolveSsoCredentials.d.ts +2 -1
  149. package/node_modules/@aws-sdk/credential-provider-ini/dist-types/ts3.4/resolveStaticCredentials.d.ts +3 -1
  150. package/node_modules/@aws-sdk/credential-provider-ini/package.json +7 -6
  151. package/node_modules/@aws-sdk/credential-provider-node/dist-cjs/index.js +70 -19
  152. package/node_modules/@aws-sdk/credential-provider-node/dist-es/defaultProvider.js +35 -7
  153. package/node_modules/@aws-sdk/credential-provider-node/dist-es/remoteProvider.js +4 -2
  154. package/node_modules/@aws-sdk/credential-provider-node/dist-types/defaultProvider.d.ts +33 -18
  155. package/node_modules/@aws-sdk/credential-provider-node/dist-types/remoteProvider.d.ts +6 -3
  156. package/node_modules/@aws-sdk/credential-provider-node/dist-types/ts3.4/defaultProvider.d.ts +11 -2
  157. package/node_modules/@aws-sdk/credential-provider-node/dist-types/ts3.4/remoteProvider.d.ts +1 -1
  158. package/node_modules/@aws-sdk/credential-provider-node/package.json +7 -7
  159. package/node_modules/@aws-sdk/credential-provider-process/dist-cjs/index.js +2 -0
  160. package/node_modules/@aws-sdk/credential-provider-process/dist-es/fromProcess.js +1 -0
  161. package/node_modules/@aws-sdk/credential-provider-process/dist-types/fromProcess.d.ts +2 -1
  162. package/node_modules/@aws-sdk/credential-provider-process/dist-types/ts3.4/fromProcess.d.ts +4 -1
  163. package/node_modules/@aws-sdk/credential-provider-process/package.json +2 -2
  164. package/node_modules/@aws-sdk/credential-provider-sso/dist-cjs/index.js +28 -7
  165. package/node_modules/@aws-sdk/credential-provider-sso/dist-cjs/loadSso.js +1 -0
  166. package/node_modules/@aws-sdk/credential-provider-sso/dist-es/fromSSO.js +7 -1
  167. package/node_modules/@aws-sdk/credential-provider-sso/dist-es/loadSso.js +2 -0
  168. package/node_modules/@aws-sdk/credential-provider-sso/dist-es/resolveSSOCredentials.js +2 -3
  169. package/node_modules/@aws-sdk/credential-provider-sso/dist-types/fromSSO.d.ts +4 -2
  170. package/node_modules/@aws-sdk/credential-provider-sso/dist-types/loadSso.d.ts +3 -0
  171. package/node_modules/@aws-sdk/credential-provider-sso/dist-types/ts3.4/fromSSO.d.ts +6 -2
  172. package/node_modules/@aws-sdk/credential-provider-sso/dist-types/ts3.4/loadSso.d.ts +6 -0
  173. package/node_modules/@aws-sdk/credential-provider-sso/package.json +4 -4
  174. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromTokenFile.js +5 -4
  175. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/fromWebToken.js +7 -5
  176. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-cjs/loadSts.js +5 -0
  177. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromTokenFile.js +1 -0
  178. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/fromWebToken.js +6 -5
  179. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-es/loadSts.js +2 -0
  180. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-types/fromTokenFile.d.ts +4 -3
  181. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-types/fromWebToken.d.ts +14 -4
  182. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-types/loadSts.d.ts +3 -0
  183. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-types/ts3.4/fromTokenFile.d.ts +7 -2
  184. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-types/ts3.4/fromWebToken.d.ts +12 -6
  185. package/node_modules/@aws-sdk/credential-provider-web-identity/dist-types/ts3.4/loadSts.d.ts +3 -0
  186. package/node_modules/@aws-sdk/credential-provider-web-identity/package.json +3 -2
  187. package/node_modules/@aws-sdk/middleware-host-header/dist-cjs/index.js +2 -2
  188. package/node_modules/@aws-sdk/middleware-host-header/package.json +2 -2
  189. package/node_modules/@aws-sdk/middleware-logger/dist-cjs/index.js +2 -2
  190. package/node_modules/@aws-sdk/middleware-logger/package.json +2 -2
  191. package/node_modules/@aws-sdk/middleware-recursion-detection/dist-cjs/index.js +2 -2
  192. package/node_modules/@aws-sdk/middleware-recursion-detection/package.json +2 -2
  193. package/node_modules/@aws-sdk/middleware-signing/dist-cjs/index.js +3 -3
  194. package/node_modules/@aws-sdk/middleware-signing/package.json +2 -2
  195. package/node_modules/@aws-sdk/middleware-user-agent/dist-cjs/index.js +3 -3
  196. package/node_modules/@aws-sdk/middleware-user-agent/package.json +3 -3
  197. package/node_modules/@aws-sdk/region-config-resolver/dist-cjs/index.js +4 -4
  198. package/node_modules/@aws-sdk/region-config-resolver/package.json +2 -2
  199. package/node_modules/@aws-sdk/token-providers/dist-cjs/index.js +28 -25
  200. package/node_modules/@aws-sdk/token-providers/dist-cjs/loadSsoOidc.js +1 -0
  201. package/node_modules/@aws-sdk/token-providers/dist-es/fromSso.js +1 -0
  202. package/node_modules/@aws-sdk/token-providers/dist-es/fromStatic.js +2 -1
  203. package/node_modules/@aws-sdk/token-providers/dist-es/getNewSsoOidcToken.js +3 -3
  204. package/node_modules/@aws-sdk/token-providers/dist-es/getSsoOidcClient.js +2 -2
  205. package/node_modules/@aws-sdk/token-providers/dist-es/index.js +0 -1
  206. package/node_modules/@aws-sdk/token-providers/dist-es/loadSsoOidc.js +2 -0
  207. package/node_modules/@aws-sdk/token-providers/dist-types/fromSso.d.ts +2 -2
  208. package/node_modules/@aws-sdk/token-providers/dist-types/fromStatic.d.ts +3 -3
  209. package/node_modules/@aws-sdk/token-providers/dist-types/getNewSsoOidcToken.d.ts +2 -1
  210. package/node_modules/@aws-sdk/token-providers/dist-types/getSsoOidcClient.d.ts +2 -1
  211. package/node_modules/@aws-sdk/token-providers/dist-types/index.d.ts +0 -1
  212. package/node_modules/@aws-sdk/token-providers/dist-types/loadSsoOidc.d.ts +2 -0
  213. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/fromSso.d.ts +7 -2
  214. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/fromStatic.d.ts +7 -2
  215. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getNewSsoOidcToken.d.ts +1 -1
  216. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/getSsoOidcClient.d.ts +1 -1
  217. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/index.d.ts +0 -1
  218. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/loadSsoOidc.d.ts +2 -0
  219. package/node_modules/@aws-sdk/token-providers/package.json +6 -43
  220. package/node_modules/@aws-sdk/types/dist-cjs/index.js +3 -171
  221. package/node_modules/@aws-sdk/types/dist-types/credentials.d.ts +15 -0
  222. package/node_modules/@aws-sdk/types/dist-types/ts3.4/credentials.d.ts +4 -0
  223. package/node_modules/@aws-sdk/types/package.json +1 -1
  224. package/node_modules/@aws-sdk/util-endpoints/dist-cjs/index.js +4 -24
  225. package/node_modules/@aws-sdk/util-endpoints/package.json +2 -2
  226. package/node_modules/@aws-sdk/util-user-agent-browser/package.json +2 -2
  227. package/node_modules/@aws-sdk/util-user-agent-node/dist-cjs/index.js +1 -1
  228. package/node_modules/@aws-sdk/util-user-agent-node/package.json +2 -2
  229. package/package.json +5 -5
  230. package/node_modules/@aws-sdk/token-providers/dist-cjs/bundle/client-sso-oidc-browser.js +0 -1032
  231. package/node_modules/@aws-sdk/token-providers/dist-cjs/bundle/client-sso-oidc-node.js +0 -1038
  232. package/node_modules/@aws-sdk/token-providers/dist-es/bundle/client-sso-oidc-browser.js +0 -1010
  233. package/node_modules/@aws-sdk/token-providers/dist-es/bundle/client-sso-oidc-node.js +0 -1017
  234. package/node_modules/@aws-sdk/token-providers/dist-types/bundle/client-sso-oidc-browser.d.ts +0 -191
  235. package/node_modules/@aws-sdk/token-providers/dist-types/bundle/client-sso-oidc-node.d.ts +0 -191
  236. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/bundle/client-sso-oidc-browser.d.ts +0 -235
  237. package/node_modules/@aws-sdk/token-providers/dist-types/ts3.4/bundle/client-sso-oidc-node.d.ts +0 -235
@@ -0,0 +1,734 @@
1
+ import { ExceptionOptionType as __ExceptionOptionType } from "@smithy/smithy-client";
2
+ import { SSOOIDCServiceException as __BaseException } from "./SSOOIDCServiceException";
3
+ /**
4
+ * @public
5
+ * <p>You do not have sufficient access to perform this action.</p>
6
+ */
7
+ export declare class AccessDeniedException extends __BaseException {
8
+ readonly name: "AccessDeniedException";
9
+ readonly $fault: "client";
10
+ /**
11
+ * @public
12
+ * <p>Single error code.
13
+ * For this exception the value will be <code>access_denied</code>.</p>
14
+ */
15
+ error?: string;
16
+ /**
17
+ * @public
18
+ * <p>Human-readable text providing additional information, used to assist the
19
+ * client developer in understanding the error that occurred.</p>
20
+ */
21
+ error_description?: string;
22
+ /**
23
+ * @internal
24
+ */
25
+ constructor(opts: __ExceptionOptionType<AccessDeniedException, __BaseException>);
26
+ }
27
+ /**
28
+ * @public
29
+ * <p>Indicates that a request to authorize a client with an access user session token is
30
+ * pending.</p>
31
+ */
32
+ export declare class AuthorizationPendingException extends __BaseException {
33
+ readonly name: "AuthorizationPendingException";
34
+ readonly $fault: "client";
35
+ /**
36
+ * @public
37
+ * <p>Single error code.
38
+ * For this exception the value will be <code>authorization_pending</code>.</p>
39
+ */
40
+ error?: string;
41
+ /**
42
+ * @public
43
+ * <p>Human-readable text providing additional information, used to assist the
44
+ * client developer in understanding the error that occurred.</p>
45
+ */
46
+ error_description?: string;
47
+ /**
48
+ * @internal
49
+ */
50
+ constructor(opts: __ExceptionOptionType<AuthorizationPendingException, __BaseException>);
51
+ }
52
+ /**
53
+ * @public
54
+ */
55
+ export interface CreateTokenRequest {
56
+ /**
57
+ * @public
58
+ * <p>The unique identifier string for the client or application. This value comes from the
59
+ * result of the <a>RegisterClient</a> API.</p>
60
+ */
61
+ clientId: string | undefined;
62
+ /**
63
+ * @public
64
+ * <p>A secret string generated for the client. This value should come from the persisted result
65
+ * of the <a>RegisterClient</a> API.</p>
66
+ */
67
+ clientSecret: string | undefined;
68
+ /**
69
+ * @public
70
+ * <p>Supports the following OAuth grant types: Device Code and Refresh Token.
71
+ * Specify either of the following values, depending on the grant type that you want:</p>
72
+ * <p>* Device Code - <code>urn:ietf:params:oauth:grant-type:device_code</code>
73
+ * </p>
74
+ * <p>* Refresh Token - <code>refresh_token</code>
75
+ * </p>
76
+ * <p>For information about how to obtain the device code, see the <a>StartDeviceAuthorization</a> topic.</p>
77
+ */
78
+ grantType: string | undefined;
79
+ /**
80
+ * @public
81
+ * <p>Used only when calling this API for the Device Code grant type. This short-term code is
82
+ * used to identify this authorization request. This comes from the result of the
83
+ * <a>StartDeviceAuthorization</a> API.</p>
84
+ */
85
+ deviceCode?: string;
86
+ /**
87
+ * @public
88
+ * <p>Used only when calling this API for the Authorization Code grant type. The short-term code is
89
+ * used to identify this authorization request. This grant type is currently unsupported for the
90
+ * <a>CreateToken</a> API.</p>
91
+ */
92
+ code?: string;
93
+ /**
94
+ * @public
95
+ * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
96
+ * refresh short-term tokens, such as the access token, that might expire.</p>
97
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
98
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
99
+ * OIDC API Reference</a>.</p>
100
+ */
101
+ refreshToken?: string;
102
+ /**
103
+ * @public
104
+ * <p>The list of scopes for which authorization is requested. The access token that is issued
105
+ * is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes
106
+ * all scopes that are configured for the client during the call to
107
+ * <a>RegisterClient</a>.</p>
108
+ */
109
+ scope?: string[];
110
+ /**
111
+ * @public
112
+ * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
113
+ * the location of the client or application that has registered to receive the authorization
114
+ * code.</p>
115
+ */
116
+ redirectUri?: string;
117
+ }
118
+ /**
119
+ * @public
120
+ */
121
+ export interface CreateTokenResponse {
122
+ /**
123
+ * @public
124
+ * <p>A bearer token to access AWS accounts and applications assigned to a user.</p>
125
+ */
126
+ accessToken?: string;
127
+ /**
128
+ * @public
129
+ * <p>Used to notify the client that the returned token is an access token. The supported token
130
+ * type is <code>Bearer</code>.</p>
131
+ */
132
+ tokenType?: string;
133
+ /**
134
+ * @public
135
+ * <p>Indicates the time in seconds when an access token will expire.</p>
136
+ */
137
+ expiresIn?: number;
138
+ /**
139
+ * @public
140
+ * <p>A token that, if present, can be used to refresh a previously issued access token that
141
+ * might have expired.</p>
142
+ * <p>For more
143
+ * information about the features and limitations of the current IAM Identity Center OIDC implementation,
144
+ * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
145
+ * OIDC API Reference</a>.</p>
146
+ */
147
+ refreshToken?: string;
148
+ /**
149
+ * @public
150
+ * <p>The <code>idToken</code> is not implemented or supported. For more information about the
151
+ * features and limitations of the current IAM Identity Center OIDC implementation, see <i>Considerations
152
+ * for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
153
+ * OIDC API Reference</a>.</p>
154
+ * <p>A JSON Web Token (JWT) that identifies who is associated with the issued access token.
155
+ * </p>
156
+ */
157
+ idToken?: string;
158
+ }
159
+ /**
160
+ * @public
161
+ * <p>Indicates that the token issued by the service is expired and is no longer valid.</p>
162
+ */
163
+ export declare class ExpiredTokenException extends __BaseException {
164
+ readonly name: "ExpiredTokenException";
165
+ readonly $fault: "client";
166
+ /**
167
+ * @public
168
+ * <p>Single error code.
169
+ * For this exception the value will be <code>expired_token</code>.</p>
170
+ */
171
+ error?: string;
172
+ /**
173
+ * @public
174
+ * <p>Human-readable text providing additional information, used to assist the
175
+ * client developer in understanding the error that occurred.</p>
176
+ */
177
+ error_description?: string;
178
+ /**
179
+ * @internal
180
+ */
181
+ constructor(opts: __ExceptionOptionType<ExpiredTokenException, __BaseException>);
182
+ }
183
+ /**
184
+ * @public
185
+ * <p>Indicates that an error from the service occurred while trying to process a
186
+ * request.</p>
187
+ */
188
+ export declare class InternalServerException extends __BaseException {
189
+ readonly name: "InternalServerException";
190
+ readonly $fault: "server";
191
+ /**
192
+ * @public
193
+ * <p>Single error code.
194
+ * For this exception the value will be <code>server_error</code>.</p>
195
+ */
196
+ error?: string;
197
+ /**
198
+ * @public
199
+ * <p>Human-readable text providing additional information, used to assist the
200
+ * client developer in understanding the error that occurred.</p>
201
+ */
202
+ error_description?: string;
203
+ /**
204
+ * @internal
205
+ */
206
+ constructor(opts: __ExceptionOptionType<InternalServerException, __BaseException>);
207
+ }
208
+ /**
209
+ * @public
210
+ * <p>Indicates that the <code>clientId</code> or <code>clientSecret</code> in the request is
211
+ * invalid. For example, this can occur when a client sends an incorrect <code>clientId</code> or
212
+ * an expired <code>clientSecret</code>.</p>
213
+ */
214
+ export declare class InvalidClientException extends __BaseException {
215
+ readonly name: "InvalidClientException";
216
+ readonly $fault: "client";
217
+ /**
218
+ * @public
219
+ * <p>Single error code.
220
+ * For this exception the value will be <code>invalid_client</code>.</p>
221
+ */
222
+ error?: string;
223
+ /**
224
+ * @public
225
+ * <p>Human-readable text providing additional information, used to assist the
226
+ * client developer in understanding the error that occurred.</p>
227
+ */
228
+ error_description?: string;
229
+ /**
230
+ * @internal
231
+ */
232
+ constructor(opts: __ExceptionOptionType<InvalidClientException, __BaseException>);
233
+ }
234
+ /**
235
+ * @public
236
+ * <p>Indicates that a request contains an invalid grant. This can occur if a client makes a
237
+ * <a>CreateToken</a> request with an invalid grant type.</p>
238
+ */
239
+ export declare class InvalidGrantException extends __BaseException {
240
+ readonly name: "InvalidGrantException";
241
+ readonly $fault: "client";
242
+ /**
243
+ * @public
244
+ * <p>Single error code.
245
+ * For this exception the value will be <code>invalid_grant</code>.</p>
246
+ */
247
+ error?: string;
248
+ /**
249
+ * @public
250
+ * <p>Human-readable text providing additional information, used to assist the
251
+ * client developer in understanding the error that occurred.</p>
252
+ */
253
+ error_description?: string;
254
+ /**
255
+ * @internal
256
+ */
257
+ constructor(opts: __ExceptionOptionType<InvalidGrantException, __BaseException>);
258
+ }
259
+ /**
260
+ * @public
261
+ * <p>Indicates that something is wrong with the input to the request. For example, a required
262
+ * parameter might be missing or out of range.</p>
263
+ */
264
+ export declare class InvalidRequestException extends __BaseException {
265
+ readonly name: "InvalidRequestException";
266
+ readonly $fault: "client";
267
+ /**
268
+ * @public
269
+ * <p>Single error code.
270
+ * For this exception the value will be <code>invalid_request</code>.</p>
271
+ */
272
+ error?: string;
273
+ /**
274
+ * @public
275
+ * <p>Human-readable text providing additional information, used to assist the
276
+ * client developer in understanding the error that occurred.</p>
277
+ */
278
+ error_description?: string;
279
+ /**
280
+ * @internal
281
+ */
282
+ constructor(opts: __ExceptionOptionType<InvalidRequestException, __BaseException>);
283
+ }
284
+ /**
285
+ * @public
286
+ * <p>Indicates that the scope provided in the request is invalid.</p>
287
+ */
288
+ export declare class InvalidScopeException extends __BaseException {
289
+ readonly name: "InvalidScopeException";
290
+ readonly $fault: "client";
291
+ /**
292
+ * @public
293
+ * <p>Single error code.
294
+ * For this exception the value will be <code>invalid_scope</code>.</p>
295
+ */
296
+ error?: string;
297
+ /**
298
+ * @public
299
+ * <p>Human-readable text providing additional information, used to assist the
300
+ * client developer in understanding the error that occurred.</p>
301
+ */
302
+ error_description?: string;
303
+ /**
304
+ * @internal
305
+ */
306
+ constructor(opts: __ExceptionOptionType<InvalidScopeException, __BaseException>);
307
+ }
308
+ /**
309
+ * @public
310
+ * <p>Indicates that the client is making the request too frequently and is more than the
311
+ * service can handle. </p>
312
+ */
313
+ export declare class SlowDownException extends __BaseException {
314
+ readonly name: "SlowDownException";
315
+ readonly $fault: "client";
316
+ /**
317
+ * @public
318
+ * <p>Single error code.
319
+ * For this exception the value will be <code>slow_down</code>.</p>
320
+ */
321
+ error?: string;
322
+ /**
323
+ * @public
324
+ * <p>Human-readable text providing additional information, used to assist the
325
+ * client developer in understanding the error that occurred.</p>
326
+ */
327
+ error_description?: string;
328
+ /**
329
+ * @internal
330
+ */
331
+ constructor(opts: __ExceptionOptionType<SlowDownException, __BaseException>);
332
+ }
333
+ /**
334
+ * @public
335
+ * <p>Indicates that the client is not currently authorized to make the request. This can happen
336
+ * when a <code>clientId</code> is not issued for a public client.</p>
337
+ */
338
+ export declare class UnauthorizedClientException extends __BaseException {
339
+ readonly name: "UnauthorizedClientException";
340
+ readonly $fault: "client";
341
+ /**
342
+ * @public
343
+ * <p>Single error code.
344
+ * For this exception the value will be <code>unauthorized_client</code>.</p>
345
+ */
346
+ error?: string;
347
+ /**
348
+ * @public
349
+ * <p>Human-readable text providing additional information, used to assist the
350
+ * client developer in understanding the error that occurred.</p>
351
+ */
352
+ error_description?: string;
353
+ /**
354
+ * @internal
355
+ */
356
+ constructor(opts: __ExceptionOptionType<UnauthorizedClientException, __BaseException>);
357
+ }
358
+ /**
359
+ * @public
360
+ * <p>Indicates that the grant type in the request is not supported by the service.</p>
361
+ */
362
+ export declare class UnsupportedGrantTypeException extends __BaseException {
363
+ readonly name: "UnsupportedGrantTypeException";
364
+ readonly $fault: "client";
365
+ /**
366
+ * @public
367
+ * <p>Single error code.
368
+ * For this exception the value will be <code>unsupported_grant_type</code>.</p>
369
+ */
370
+ error?: string;
371
+ /**
372
+ * @public
373
+ * <p>Human-readable text providing additional information, used to assist the
374
+ * client developer in understanding the error that occurred.</p>
375
+ */
376
+ error_description?: string;
377
+ /**
378
+ * @internal
379
+ */
380
+ constructor(opts: __ExceptionOptionType<UnsupportedGrantTypeException, __BaseException>);
381
+ }
382
+ /**
383
+ * @public
384
+ */
385
+ export interface CreateTokenWithIAMRequest {
386
+ /**
387
+ * @public
388
+ * <p>The unique identifier string for the client or application. This value is an application
389
+ * ARN that has OAuth grants configured.</p>
390
+ */
391
+ clientId: string | undefined;
392
+ /**
393
+ * @public
394
+ * <p>Supports the following OAuth grant types: Authorization Code, Refresh Token, JWT Bearer,
395
+ * and Token Exchange. Specify one of the following values, depending on the grant type that you
396
+ * want:</p>
397
+ * <p>* Authorization Code - <code>authorization_code</code>
398
+ * </p>
399
+ * <p>* Refresh Token - <code>refresh_token</code>
400
+ * </p>
401
+ * <p>* JWT Bearer - <code>urn:ietf:params:oauth:grant-type:jwt-bearer</code>
402
+ * </p>
403
+ * <p>* Token Exchange - <code>urn:ietf:params:oauth:grant-type:token-exchange</code>
404
+ * </p>
405
+ */
406
+ grantType: string | undefined;
407
+ /**
408
+ * @public
409
+ * <p>Used only when calling this API for the Authorization Code grant type. This short-term
410
+ * code is used to identify this authorization request. The code is obtained through a redirect
411
+ * from IAM Identity Center to a redirect URI persisted in the Authorization Code GrantOptions for the
412
+ * application.</p>
413
+ */
414
+ code?: string;
415
+ /**
416
+ * @public
417
+ * <p>Used only when calling this API for the Refresh Token grant type. This token is used to
418
+ * refresh short-term tokens, such as the access token, that might expire.</p>
419
+ * <p>For more information about the features and limitations of the current IAM Identity Center OIDC
420
+ * implementation, see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
421
+ * OIDC API Reference</a>.</p>
422
+ */
423
+ refreshToken?: string;
424
+ /**
425
+ * @public
426
+ * <p>Used only when calling this API for the JWT Bearer grant type. This value specifies the JSON
427
+ * Web Token (JWT) issued by a trusted token issuer. To authorize a trusted token issuer,
428
+ * configure the JWT Bearer GrantOptions for the application.</p>
429
+ */
430
+ assertion?: string;
431
+ /**
432
+ * @public
433
+ * <p>The list of scopes for which authorization is requested. The access token that is issued
434
+ * is limited to the scopes that are granted. If the value is not specified, IAM Identity Center authorizes all
435
+ * scopes configured for the application, including the following default scopes:
436
+ * <code>openid</code>, <code>aws</code>, <code>sts:identity_context</code>.</p>
437
+ */
438
+ scope?: string[];
439
+ /**
440
+ * @public
441
+ * <p>Used only when calling this API for the Authorization Code grant type. This value specifies
442
+ * the location of the client or application that has registered to receive the authorization code.
443
+ * </p>
444
+ */
445
+ redirectUri?: string;
446
+ /**
447
+ * @public
448
+ * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
449
+ * the subject of the exchange. The value of the subject token must be an access token issued by
450
+ * IAM Identity Center to a different client or application. The access token must have authorized scopes
451
+ * that indicate the requested application as a target audience.</p>
452
+ */
453
+ subjectToken?: string;
454
+ /**
455
+ * @public
456
+ * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
457
+ * the type of token that is passed as the subject of the exchange. The following value is
458
+ * supported:</p>
459
+ * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
460
+ * </p>
461
+ */
462
+ subjectTokenType?: string;
463
+ /**
464
+ * @public
465
+ * <p>Used only when calling this API for the Token Exchange grant type. This value specifies
466
+ * the type of token that the requester can receive. The following values are supported:</p>
467
+ * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
468
+ * </p>
469
+ * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
470
+ * </p>
471
+ */
472
+ requestedTokenType?: string;
473
+ }
474
+ /**
475
+ * @public
476
+ */
477
+ export interface CreateTokenWithIAMResponse {
478
+ /**
479
+ * @public
480
+ * <p>A bearer token to access AWS accounts and applications assigned to a user.</p>
481
+ */
482
+ accessToken?: string;
483
+ /**
484
+ * @public
485
+ * <p>Used to notify the requester that the returned token is an access token. The supported
486
+ * token type is <code>Bearer</code>.</p>
487
+ */
488
+ tokenType?: string;
489
+ /**
490
+ * @public
491
+ * <p>Indicates the time in seconds when an access token will expire.</p>
492
+ */
493
+ expiresIn?: number;
494
+ /**
495
+ * @public
496
+ * <p>A token that, if present, can be used to refresh a previously issued access token that
497
+ * might have expired.</p>
498
+ * <p>For more
499
+ * information about the features and limitations of the current IAM Identity Center OIDC implementation,
500
+ * see <i>Considerations for Using this Guide</i> in the <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html">IAM Identity Center
501
+ * OIDC API Reference</a>.</p>
502
+ */
503
+ refreshToken?: string;
504
+ /**
505
+ * @public
506
+ * <p>A JSON Web Token (JWT) that identifies the user associated with the issued access token.
507
+ * </p>
508
+ */
509
+ idToken?: string;
510
+ /**
511
+ * @public
512
+ * <p>Indicates the type of tokens that are issued by IAM Identity Center. The following values are supported:
513
+ * </p>
514
+ * <p>* Access Token - <code>urn:ietf:params:oauth:token-type:access_token</code>
515
+ * </p>
516
+ * <p>* Refresh Token - <code>urn:ietf:params:oauth:token-type:refresh_token</code>
517
+ * </p>
518
+ */
519
+ issuedTokenType?: string;
520
+ /**
521
+ * @public
522
+ * <p>The list of scopes for which authorization is granted. The access token that is issued
523
+ * is limited to the scopes that are granted.</p>
524
+ */
525
+ scope?: string[];
526
+ }
527
+ /**
528
+ * @public
529
+ * <p>Indicates that a token provided as input to the request was issued by and is only usable
530
+ * by calling IAM Identity Center endpoints in another region.</p>
531
+ */
532
+ export declare class InvalidRequestRegionException extends __BaseException {
533
+ readonly name: "InvalidRequestRegionException";
534
+ readonly $fault: "client";
535
+ /**
536
+ * @public
537
+ * <p>Single error code.
538
+ * For this exception the value will be <code>invalid_request</code>.</p>
539
+ */
540
+ error?: string;
541
+ /**
542
+ * @public
543
+ * <p>Human-readable text providing additional information, used to assist the
544
+ * client developer in understanding the error that occurred.</p>
545
+ */
546
+ error_description?: string;
547
+ /**
548
+ * @public
549
+ * <p>Indicates the IAM Identity Center endpoint which the requester may call with this token.</p>
550
+ */
551
+ endpoint?: string;
552
+ /**
553
+ * @public
554
+ * <p>Indicates the region which the requester may call with this token.</p>
555
+ */
556
+ region?: string;
557
+ /**
558
+ * @internal
559
+ */
560
+ constructor(opts: __ExceptionOptionType<InvalidRequestRegionException, __BaseException>);
561
+ }
562
+ /**
563
+ * @public
564
+ * <p>Indicates that the client information sent in the request during registration is
565
+ * invalid.</p>
566
+ */
567
+ export declare class InvalidClientMetadataException extends __BaseException {
568
+ readonly name: "InvalidClientMetadataException";
569
+ readonly $fault: "client";
570
+ /**
571
+ * @public
572
+ * <p>Single error code.
573
+ * For this exception the value will be <code>invalid_client_metadata</code>.</p>
574
+ */
575
+ error?: string;
576
+ /**
577
+ * @public
578
+ * <p>Human-readable text providing additional information, used to assist the
579
+ * client developer in understanding the error that occurred.</p>
580
+ */
581
+ error_description?: string;
582
+ /**
583
+ * @internal
584
+ */
585
+ constructor(opts: __ExceptionOptionType<InvalidClientMetadataException, __BaseException>);
586
+ }
587
+ /**
588
+ * @public
589
+ */
590
+ export interface RegisterClientRequest {
591
+ /**
592
+ * @public
593
+ * <p>The friendly name of the client.</p>
594
+ */
595
+ clientName: string | undefined;
596
+ /**
597
+ * @public
598
+ * <p>The type of client. The service supports only <code>public</code> as a client type.
599
+ * Anything other than public will be rejected by the service.</p>
600
+ */
601
+ clientType: string | undefined;
602
+ /**
603
+ * @public
604
+ * <p>The list of scopes that are defined by the client. Upon authorization, this list is used
605
+ * to restrict permissions when granting an access token.</p>
606
+ */
607
+ scopes?: string[];
608
+ }
609
+ /**
610
+ * @public
611
+ */
612
+ export interface RegisterClientResponse {
613
+ /**
614
+ * @public
615
+ * <p>The unique identifier string for each client. This client uses this identifier to get
616
+ * authenticated by the service in subsequent calls.</p>
617
+ */
618
+ clientId?: string;
619
+ /**
620
+ * @public
621
+ * <p>A secret string generated for the client. The client will use this string to get
622
+ * authenticated by the service in subsequent calls.</p>
623
+ */
624
+ clientSecret?: string;
625
+ /**
626
+ * @public
627
+ * <p>Indicates the time at which the <code>clientId</code> and <code>clientSecret</code> were
628
+ * issued.</p>
629
+ */
630
+ clientIdIssuedAt?: number;
631
+ /**
632
+ * @public
633
+ * <p>Indicates the time at which the <code>clientId</code> and <code>clientSecret</code> will
634
+ * become invalid.</p>
635
+ */
636
+ clientSecretExpiresAt?: number;
637
+ /**
638
+ * @public
639
+ * <p>An endpoint that the client can use to request authorization.</p>
640
+ */
641
+ authorizationEndpoint?: string;
642
+ /**
643
+ * @public
644
+ * <p>An endpoint that the client can use to create tokens.</p>
645
+ */
646
+ tokenEndpoint?: string;
647
+ }
648
+ /**
649
+ * @public
650
+ */
651
+ export interface StartDeviceAuthorizationRequest {
652
+ /**
653
+ * @public
654
+ * <p>The unique identifier string for the client that is registered with IAM Identity Center. This value
655
+ * should come from the persisted result of the <a>RegisterClient</a> API
656
+ * operation.</p>
657
+ */
658
+ clientId: string | undefined;
659
+ /**
660
+ * @public
661
+ * <p>A secret string that is generated for the client. This value should come from the
662
+ * persisted result of the <a>RegisterClient</a> API operation.</p>
663
+ */
664
+ clientSecret: string | undefined;
665
+ /**
666
+ * @public
667
+ * <p>The URL for the Amazon Web Services access portal. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html">Using
668
+ * the Amazon Web Services access portal</a> in the <i>IAM Identity Center User Guide</i>.</p>
669
+ */
670
+ startUrl: string | undefined;
671
+ }
672
+ /**
673
+ * @public
674
+ */
675
+ export interface StartDeviceAuthorizationResponse {
676
+ /**
677
+ * @public
678
+ * <p>The short-lived code that is used by the device when polling for a session token.</p>
679
+ */
680
+ deviceCode?: string;
681
+ /**
682
+ * @public
683
+ * <p>A one-time user verification code. This is needed to authorize an in-use device.</p>
684
+ */
685
+ userCode?: string;
686
+ /**
687
+ * @public
688
+ * <p>The URI of the verification page that takes the <code>userCode</code> to authorize the
689
+ * device.</p>
690
+ */
691
+ verificationUri?: string;
692
+ /**
693
+ * @public
694
+ * <p>An alternate URL that the client can use to automatically launch a browser. This process
695
+ * skips the manual step in which the user visits the verification page and enters their
696
+ * code.</p>
697
+ */
698
+ verificationUriComplete?: string;
699
+ /**
700
+ * @public
701
+ * <p>Indicates the number of seconds in which the verification code will become invalid.</p>
702
+ */
703
+ expiresIn?: number;
704
+ /**
705
+ * @public
706
+ * <p>Indicates the number of seconds the client must wait between attempts when polling for a
707
+ * session.</p>
708
+ */
709
+ interval?: number;
710
+ }
711
+ /**
712
+ * @internal
713
+ */
714
+ export declare const CreateTokenRequestFilterSensitiveLog: (obj: CreateTokenRequest) => any;
715
+ /**
716
+ * @internal
717
+ */
718
+ export declare const CreateTokenResponseFilterSensitiveLog: (obj: CreateTokenResponse) => any;
719
+ /**
720
+ * @internal
721
+ */
722
+ export declare const CreateTokenWithIAMRequestFilterSensitiveLog: (obj: CreateTokenWithIAMRequest) => any;
723
+ /**
724
+ * @internal
725
+ */
726
+ export declare const CreateTokenWithIAMResponseFilterSensitiveLog: (obj: CreateTokenWithIAMResponse) => any;
727
+ /**
728
+ * @internal
729
+ */
730
+ export declare const RegisterClientResponseFilterSensitiveLog: (obj: RegisterClientResponse) => any;
731
+ /**
732
+ * @internal
733
+ */
734
+ export declare const StartDeviceAuthorizationRequestFilterSensitiveLog: (obj: StartDeviceAuthorizationRequest) => any;