Socket
Socket
Sign inDemoInstall

@aws-sdk/client-connectcampaigns

Package Overview
Dependencies
138
Maintainers
5
Versions
235
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

Comparing version 3.511.0 to 3.513.0

dist-cjs/auth/httpAuthExtensionConfiguration.js

10

dist-cjs/runtimeConfig.shared.js
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.getRuntimeConfig = void 0;
const core_1 = require("@aws-sdk/core");
const smithy_client_1 = require("@smithy/smithy-client");

@@ -8,2 +9,3 @@ const url_parser_1 = require("@smithy/url-parser");

const util_utf8_1 = require("@smithy/util-utf8");
const httpAuthSchemeProvider_1 = require("./auth/httpAuthSchemeProvider");
const endpointResolver_1 = require("./endpoint/endpointResolver");

@@ -18,2 +20,10 @@ const getRuntimeConfig = (config) => {

extensions: config?.extensions ?? [],
httpAuthSchemeProvider: config?.httpAuthSchemeProvider ?? httpAuthSchemeProvider_1.defaultConnectCampaignsHttpAuthSchemeProvider,
httpAuthSchemes: config?.httpAuthSchemes ?? [
{
schemeId: "aws.auth#sigv4",
identityProvider: (ipc) => ipc.getIdentityProvider("aws.auth#sigv4"),
signer: new core_1.AwsSdkSigV4Signer(),
},
],
logger: config?.logger ?? new smithy_client_1.NoOpLogger(),

@@ -20,0 +30,0 @@ serviceId: config?.serviceId ?? "ConnectCampaigns",

21

dist-es/ConnectCampaignsClient.js
import { getHostHeaderPlugin, resolveHostHeaderConfig, } from "@aws-sdk/middleware-host-header";
import { getLoggerPlugin } from "@aws-sdk/middleware-logger";
import { getRecursionDetectionPlugin } from "@aws-sdk/middleware-recursion-detection";
import { getAwsAuthPlugin, resolveAwsAuthConfig, } from "@aws-sdk/middleware-signing";
import { getUserAgentPlugin, resolveUserAgentConfig, } from "@aws-sdk/middleware-user-agent";
import { resolveRegionConfig } from "@smithy/config-resolver";
import { DefaultIdentityProviderConfig, getHttpAuthSchemeEndpointRuleSetPlugin, getHttpSigningPlugin, } from "@smithy/core";
import { getContentLengthPlugin } from "@smithy/middleware-content-length";

@@ -11,2 +11,3 @@ import { resolveEndpointConfig } from "@smithy/middleware-endpoint";

import { Client as __Client, } from "@smithy/smithy-client";
import { defaultConnectCampaignsHttpAuthSchemeParametersProvider, resolveHttpAuthSchemeConfig, } from "./auth/httpAuthSchemeProvider";
import { resolveClientEndpointParameters, } from "./endpoint/EndpointParameters";

@@ -24,4 +25,4 @@ import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig";

const _config_5 = resolveHostHeaderConfig(_config_4);
const _config_6 = resolveAwsAuthConfig(_config_5);
const _config_7 = resolveUserAgentConfig(_config_6);
const _config_6 = resolveUserAgentConfig(_config_5);
const _config_7 = resolveHttpAuthSchemeConfig(_config_6);
const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []);

@@ -35,4 +36,8 @@ super(_config_8);

this.middlewareStack.use(getRecursionDetectionPlugin(this.config));
this.middlewareStack.use(getAwsAuthPlugin(this.config));
this.middlewareStack.use(getUserAgentPlugin(this.config));
this.middlewareStack.use(getHttpAuthSchemeEndpointRuleSetPlugin(this.config, {
httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(),
identityProviderConfigProvider: this.getIdentityProviderConfigProvider(),
}));
this.middlewareStack.use(getHttpSigningPlugin(this.config));
}

@@ -42,2 +47,10 @@ destroy() {

}
getDefaultHttpAuthSchemeParametersProvider() {
return defaultConnectCampaignsHttpAuthSchemeParametersProvider;
}
getIdentityProviderConfigProvider() {
return async (config) => new DefaultIdentityProviderConfig({
"aws.auth#sigv4": config.credentials,
});
}
}

@@ -0,1 +1,2 @@

import { AwsSdkSigV4Signer } from "@aws-sdk/core";
import { NoOpLogger } from "@smithy/smithy-client";

@@ -5,2 +6,3 @@ import { parseUrl } from "@smithy/url-parser";

import { fromUtf8, toUtf8 } from "@smithy/util-utf8";
import { defaultConnectCampaignsHttpAuthSchemeProvider } from "./auth/httpAuthSchemeProvider";
import { defaultEndpointResolver } from "./endpoint/endpointResolver";

@@ -15,2 +17,10 @@ export const getRuntimeConfig = (config) => {

extensions: config?.extensions ?? [],
httpAuthSchemeProvider: config?.httpAuthSchemeProvider ?? defaultConnectCampaignsHttpAuthSchemeProvider,
httpAuthSchemes: config?.httpAuthSchemes ?? [
{
schemeId: "aws.auth#sigv4",
identityProvider: (ipc) => ipc.getIdentityProvider("aws.auth#sigv4"),
signer: new AwsSdkSigV4Signer(),
},
],
logger: config?.logger ?? new NoOpLogger(),

@@ -17,0 +27,0 @@ serviceId: config?.serviceId ?? "ConnectCampaigns",

import { getAwsRegionExtensionConfiguration, resolveAwsRegionExtensionConfiguration, } from "@aws-sdk/region-config-resolver";
import { getHttpHandlerExtensionConfiguration, resolveHttpHandlerRuntimeConfig } from "@smithy/protocol-http";
import { getDefaultExtensionConfiguration, resolveDefaultRuntimeConfig } from "@smithy/smithy-client";
import { getHttpAuthExtensionConfiguration, resolveHttpAuthRuntimeConfig } from "./auth/httpAuthExtensionConfiguration";
const asPartial = (t) => t;

@@ -10,2 +11,3 @@ export const resolveRuntimeExtensions = (runtimeConfig, extensions) => {

...asPartial(getHttpHandlerExtensionConfiguration(runtimeConfig)),
...asPartial(getHttpAuthExtensionConfiguration(runtimeConfig)),
};

@@ -18,3 +20,4 @@ extensions.forEach((extension) => extension.configure(extensionConfiguration));

...resolveHttpHandlerRuntimeConfig(extensionConfiguration),
...resolveHttpAuthRuntimeConfig(extensionConfiguration),
};
};

24

dist-types/ConnectCampaignsClient.d.ts
import { HostHeaderInputConfig, HostHeaderResolvedConfig } from "@aws-sdk/middleware-host-header";
import { AwsAuthInputConfig, AwsAuthResolvedConfig } from "@aws-sdk/middleware-signing";
import { UserAgentInputConfig, UserAgentResolvedConfig } from "@aws-sdk/middleware-user-agent";
import { Credentials as __Credentials } from "@aws-sdk/types";
import { RegionInputConfig, RegionResolvedConfig } from "@smithy/config-resolver";

@@ -10,3 +8,4 @@ import { EndpointInputConfig, EndpointResolvedConfig } from "@smithy/middleware-endpoint";

import { Client as __Client, DefaultsMode as __DefaultsMode, SmithyConfiguration as __SmithyConfiguration, SmithyResolvedConfiguration as __SmithyResolvedConfiguration } from "@smithy/smithy-client";
import { BodyLengthCalculator as __BodyLengthCalculator, CheckOptionalClientConfig as __CheckOptionalClientConfig, ChecksumConstructor as __ChecksumConstructor, Decoder as __Decoder, Encoder as __Encoder, HashConstructor as __HashConstructor, HttpHandlerOptions as __HttpHandlerOptions, Logger as __Logger, Provider as __Provider, Provider, StreamCollector as __StreamCollector, UrlParser as __UrlParser, UserAgent as __UserAgent } from "@smithy/types";
import { AwsCredentialIdentityProvider, BodyLengthCalculator as __BodyLengthCalculator, CheckOptionalClientConfig as __CheckOptionalClientConfig, ChecksumConstructor as __ChecksumConstructor, Decoder as __Decoder, Encoder as __Encoder, HashConstructor as __HashConstructor, HttpHandlerOptions as __HttpHandlerOptions, Logger as __Logger, Provider as __Provider, Provider, StreamCollector as __StreamCollector, UrlParser as __UrlParser, UserAgent as __UserAgent } from "@smithy/types";
import { HttpAuthSchemeInputConfig, HttpAuthSchemeResolvedConfig } from "./auth/httpAuthSchemeProvider";
import { CreateCampaignCommandInput, CreateCampaignCommandOutput } from "./commands/CreateCampaignCommand";

@@ -118,2 +117,7 @@ import { DeleteCampaignCommandInput, DeleteCampaignCommandOutput } from "./commands/DeleteCampaignCommand";

/**
* The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header
* @internal
*/
defaultUserAgentProvider?: Provider<__UserAgent>;
/**
* The AWS region to which this client will send requests

@@ -124,11 +128,7 @@ */

* Default credentials provider; Not available in browser runtime.
* @deprecated
* @internal
*/
credentialDefaultProvider?: (input: any) => __Provider<__Credentials>;
credentialDefaultProvider?: (input: any) => AwsCredentialIdentityProvider;
/**
* The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header
* @internal
*/
defaultUserAgentProvider?: Provider<__UserAgent>;
/**
* Value for how many times a request will be made at most in case of retry.

@@ -159,3 +159,3 @@ */

*/
export type ConnectCampaignsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & RegionInputConfig & EndpointInputConfig<EndpointParameters> & RetryInputConfig & HostHeaderInputConfig & AwsAuthInputConfig & UserAgentInputConfig & ClientInputEndpointParameters;
export type ConnectCampaignsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & RegionInputConfig & EndpointInputConfig<EndpointParameters> & RetryInputConfig & HostHeaderInputConfig & UserAgentInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters;
/**

@@ -171,3 +171,3 @@ * @public

*/
export type ConnectCampaignsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required<ClientDefaults> & RuntimeExtensionsConfig & RegionResolvedConfig & EndpointResolvedConfig<EndpointParameters> & RetryResolvedConfig & HostHeaderResolvedConfig & AwsAuthResolvedConfig & UserAgentResolvedConfig & ClientResolvedEndpointParameters;
export type ConnectCampaignsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required<ClientDefaults> & RuntimeExtensionsConfig & RegionResolvedConfig & EndpointResolvedConfig<EndpointParameters> & RetryResolvedConfig & HostHeaderResolvedConfig & UserAgentResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters;
/**

@@ -196,2 +196,4 @@ * @public

destroy(): void;
private getDefaultHttpAuthSchemeParametersProvider;
private getIdentityProviderConfigProvider;
}
import { AwsRegionExtensionConfiguration } from "@aws-sdk/types";
import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http";
import { DefaultExtensionConfiguration } from "@smithy/types";
import { HttpAuthExtensionConfiguration } from "./auth/httpAuthExtensionConfiguration";
/**
* @internal
*/
export interface ConnectCampaignsExtensionConfiguration extends HttpHandlerExtensionConfiguration, DefaultExtensionConfiguration, AwsRegionExtensionConfiguration {
export interface ConnectCampaignsExtensionConfiguration extends HttpHandlerExtensionConfiguration, DefaultExtensionConfiguration, AwsRegionExtensionConfiguration, HttpAuthExtensionConfiguration {
}

@@ -10,3 +10,3 @@ import { FetchHttpHandler as RequestHandler } from "@smithy/fetch-http-handler";

bodyLengthChecker: import("@smithy/types").BodyLengthCalculator;
credentialDefaultProvider: (input: any) => import("@smithy/types").Provider<import("@aws-sdk/types").Credentials>;
credentialDefaultProvider: (input: any) => import("@smithy/types").AwsCredentialIdentityProvider;
defaultUserAgentProvider: import("@smithy/types").Provider<import("@smithy/types").UserAgent>;

@@ -40,3 +40,6 @@ maxAttempts: number | import("@smithy/types").Provider<number>;

retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2 | undefined;
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").Provider<import("@smithy/types").AwsCredentialIdentity> | undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider | undefined;
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme | undefined) => Promise<import("@smithy/types").RequestSigner>) | undefined;

@@ -47,3 +50,2 @@ signingEscapePath?: boolean | undefined;

signerConstructor?: (new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner) | undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
};

@@ -39,3 +39,6 @@ import { NodeHttpHandler as RequestHandler } from "@smithy/node-http-handler";

retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2 | undefined;
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").Provider<import("@smithy/types").AwsCredentialIdentity> | undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider | undefined;
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme | undefined) => Promise<import("@smithy/types").RequestSigner>) | undefined;

@@ -46,3 +49,2 @@ signingEscapePath?: boolean | undefined;

signerConstructor?: (new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner) | undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
};

@@ -24,5 +24,5 @@ import { ConnectCampaignsClientConfig } from "./ConnectCampaignsClient";

useFipsEndpoint: boolean | import("@smithy/types").Provider<boolean>;
defaultUserAgentProvider: import("@smithy/types").Provider<import("@smithy/types").UserAgent>;
region: string | import("@smithy/types").Provider<any>;
credentialDefaultProvider: (input: any) => import("@smithy/types").Provider<import("@aws-sdk/types").Credentials>;
defaultUserAgentProvider: import("@smithy/types").Provider<import("@smithy/types").UserAgent>;
credentialDefaultProvider: (input: any) => import("@smithy/types").AwsCredentialIdentityProvider;
maxAttempts: number | import("@smithy/types").Provider<number>;

@@ -39,3 +39,6 @@ retryMode: string | import("@smithy/types").Provider<string>;

retryStrategy?: import("@smithy/types").RetryStrategy | import("@smithy/types").RetryStrategyV2 | undefined;
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").Provider<import("@smithy/types").AwsCredentialIdentity> | undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
credentials?: import("@smithy/types").AwsCredentialIdentity | import("@smithy/types").AwsCredentialIdentityProvider | undefined;
signer?: import("@smithy/types").RequestSigner | ((authScheme?: import("@smithy/types").AuthScheme | undefined) => Promise<import("@smithy/types").RequestSigner>) | undefined;

@@ -46,3 +49,2 @@ signingEscapePath?: boolean | undefined;

signerConstructor?: (new (options: import("@smithy/signature-v4").SignatureV4Init & import("@smithy/signature-v4").SignatureV4CryptoInit) => import("@smithy/types").RequestSigner) | undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
};

@@ -14,2 +14,4 @@ import { ConnectCampaignsClientConfig } from "./ConnectCampaignsClient";

extensions: import("./runtimeExtensions").RuntimeExtension[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
logger: import("@smithy/types").Logger;

@@ -16,0 +18,0 @@ serviceId: string;

@@ -6,10 +6,5 @@ import {

import {
AwsAuthInputConfig,
AwsAuthResolvedConfig,
} from "@aws-sdk/middleware-signing";
import {
UserAgentInputConfig,
UserAgentResolvedConfig,
} from "@aws-sdk/middleware-user-agent";
import { Credentials as __Credentials } from "@aws-sdk/types";
import {

@@ -35,2 +30,3 @@ RegionInputConfig,

import {
AwsCredentialIdentityProvider,
BodyLengthCalculator as __BodyLengthCalculator,

@@ -51,2 +47,6 @@ CheckOptionalClientConfig as __CheckOptionalClientConfig,

import {
HttpAuthSchemeInputConfig,
HttpAuthSchemeResolvedConfig,
} from "./auth/httpAuthSchemeProvider";
import {
CreateCampaignCommandInput,

@@ -208,5 +208,5 @@ CreateCampaignCommandOutput,

useFipsEndpoint?: boolean | __Provider<boolean>;
defaultUserAgentProvider?: Provider<__UserAgent>;
region?: string | __Provider<string>;
credentialDefaultProvider?: (input: any) => __Provider<__Credentials>;
defaultUserAgentProvider?: Provider<__UserAgent>;
credentialDefaultProvider?: (input: any) => AwsCredentialIdentityProvider;
maxAttempts?: number | __Provider<number>;

@@ -226,4 +226,4 @@ retryMode?: string | __Provider<string>;

HostHeaderInputConfig &
AwsAuthInputConfig &
UserAgentInputConfig &
HttpAuthSchemeInputConfig &
ClientInputEndpointParameters;

@@ -240,4 +240,4 @@ export interface ConnectCampaignsClientConfig

HostHeaderResolvedConfig &
AwsAuthResolvedConfig &
UserAgentResolvedConfig &
HttpAuthSchemeResolvedConfig &
ClientResolvedEndpointParameters;

@@ -259,2 +259,4 @@ export interface ConnectCampaignsClientResolvedConfig

destroy(): void;
private getDefaultHttpAuthSchemeParametersProvider;
private getIdentityProviderConfigProvider;
}
import { AwsRegionExtensionConfiguration } from "@aws-sdk/types";
import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http";
import { DefaultExtensionConfiguration } from "@smithy/types";
import { HttpAuthExtensionConfiguration } from "./auth/httpAuthExtensionConfiguration";
export interface ConnectCampaignsExtensionConfiguration
extends HttpHandlerExtensionConfiguration,
DefaultExtensionConfiguration,
AwsRegionExtensionConfiguration {}
AwsRegionExtensionConfiguration,
HttpAuthExtensionConfiguration {}

@@ -13,3 +13,3 @@ import { FetchHttpHandler as RequestHandler } from "@smithy/fetch-http-handler";

input: any
) => import("@smithy/types").Provider<import("@aws-sdk/types").Credentials>;
) => import("@smithy/types").AwsCredentialIdentityProvider;
defaultUserAgentProvider: import("@smithy/types").Provider<

@@ -78,7 +78,8 @@ import("@smithy/types").UserAgent

| undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
credentials?:
| import("@smithy/types").AwsCredentialIdentity
| import("@smithy/types").Provider<
import("@smithy/types").AwsCredentialIdentity
>
| import("@smithy/types").AwsCredentialIdentityProvider
| undefined;

@@ -100,3 +101,2 @@ signer?:

| undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
};

@@ -81,7 +81,8 @@ import { NodeHttpHandler as RequestHandler } from "@smithy/node-http-handler";

| undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
credentials?:
| import("@smithy/types").AwsCredentialIdentity
| import("@smithy/types").Provider<
import("@smithy/types").AwsCredentialIdentity
>
| import("@smithy/types").AwsCredentialIdentityProvider
| undefined;

@@ -103,3 +104,2 @@ signer?:

| undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
};

@@ -34,9 +34,9 @@ import { ConnectCampaignsClientConfig } from "./ConnectCampaignsClient";

useFipsEndpoint: boolean | import("@smithy/types").Provider<boolean>;
defaultUserAgentProvider: import("@smithy/types").Provider<
import("@smithy/types").UserAgent
>;
region: string | import("@smithy/types").Provider<any>;
credentialDefaultProvider: (
input: any
) => import("@smithy/types").Provider<import("@aws-sdk/types").Credentials>;
defaultUserAgentProvider: import("@smithy/types").Provider<
import("@smithy/types").UserAgent
>;
) => import("@smithy/types").AwsCredentialIdentityProvider;
maxAttempts: number | import("@smithy/types").Provider<number>;

@@ -69,7 +69,8 @@ retryMode: string | import("@smithy/types").Provider<string>;

| undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
credentials?:
| import("@smithy/types").AwsCredentialIdentity
| import("@smithy/types").Provider<
import("@smithy/types").AwsCredentialIdentity
>
| import("@smithy/types").AwsCredentialIdentityProvider
| undefined;

@@ -91,3 +92,2 @@ signer?:

| undefined;
customUserAgent?: string | import("@smithy/types").UserAgent | undefined;
};

@@ -16,2 +16,4 @@ import { ConnectCampaignsClientConfig } from "./ConnectCampaignsClient";

extensions: import("./runtimeExtensions").RuntimeExtension[];
httpAuthSchemeProvider: import("./auth/httpAuthSchemeProvider").ConnectCampaignsHttpAuthSchemeProvider;
httpAuthSchemes: import("@smithy/types").HttpAuthScheme[];
logger: import("@smithy/types").Logger;

@@ -18,0 +20,0 @@ serviceId: string;

{
"name": "@aws-sdk/client-connectcampaigns",
"description": "AWS SDK for JavaScript Connectcampaigns Client for Node.js, Browser and React Native",
"version": "3.511.0",
"version": "3.513.0",
"scripts": {

@@ -23,9 +23,8 @@ "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'",

"@aws-crypto/sha256-js": "3.0.0",
"@aws-sdk/client-sts": "3.511.0",
"@aws-sdk/core": "3.511.0",
"@aws-sdk/credential-provider-node": "3.511.0",
"@aws-sdk/client-sts": "3.513.0",
"@aws-sdk/core": "3.513.0",
"@aws-sdk/credential-provider-node": "3.513.0",
"@aws-sdk/middleware-host-header": "3.511.0",
"@aws-sdk/middleware-logger": "3.511.0",
"@aws-sdk/middleware-recursion-detection": "3.511.0",
"@aws-sdk/middleware-signing": "3.511.0",
"@aws-sdk/middleware-user-agent": "3.511.0",

@@ -38,3 +37,3 @@ "@aws-sdk/region-config-resolver": "3.511.0",

"@smithy/config-resolver": "^2.1.1",
"@smithy/core": "^1.3.1",
"@smithy/core": "^1.3.2",
"@smithy/fetch-http-handler": "^2.4.1",

@@ -58,4 +57,5 @@ "@smithy/hash-node": "^2.1.1",

"@smithy/util-defaults-mode-browser": "^2.1.1",
"@smithy/util-defaults-mode-node": "^2.1.1",
"@smithy/util-defaults-mode-node": "^2.2.0",
"@smithy/util-endpoints": "^1.1.1",
"@smithy/util-middleware": "^2.1.1",
"@smithy/util-retry": "^2.1.1",

@@ -62,0 +62,0 @@ "@smithy/util-utf8": "^2.1.1",

Sorry, the diff of this file is too big to display

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc