Huge News!Announcing our $40M Series B led by Abstract Ventures.Learn More
Socket
Socket
Sign inDemoInstall

@aws-sdk/client-sso-oidc

Package Overview
Dependencies
Maintainers
5
Versions
381
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@aws-sdk/client-sso-oidc - npm Package Compare versions

Comparing version 3.478.0 to 3.481.0

59

dist-cjs/commands/CreateTokenCommand.js

@@ -8,46 +8,23 @@ "use strict";

Object.defineProperty(exports, "$Command", { enumerable: true, get: function () { return smithy_client_1.Command; } });
const types_1 = require("@smithy/types");
const EndpointParameters_1 = require("../endpoint/EndpointParameters");
const models_0_1 = require("../models/models_0");
const Aws_restJson1_1 = require("../protocols/Aws_restJson1");
class CreateTokenCommand extends smithy_client_1.Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use((0, middleware_serde_1.getSerdePlugin)(configuration, this.serialize, this.deserialize));
this.middlewareStack.use((0, middleware_endpoint_1.getEndpointPlugin)(configuration, CreateTokenCommand.getEndpointParameterInstructions()));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "CreateTokenCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: models_0_1.CreateTokenRequestFilterSensitiveLog,
outputFilterSensitiveLog: models_0_1.CreateTokenResponseFilterSensitiveLog,
[types_1.SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "CreateToken",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return (0, Aws_restJson1_1.se_CreateTokenCommand)(input, context);
}
deserialize(output, context) {
return (0, Aws_restJson1_1.de_CreateTokenCommand)(output, context);
}
class CreateTokenCommand extends smithy_client_1.Command
.classBuilder()
.ep({
...EndpointParameters_1.commonParams,
})
.m(function (Command, cs, config, o) {
return [
(0, middleware_serde_1.getSerdePlugin)(config, this.serialize, this.deserialize),
(0, middleware_endpoint_1.getEndpointPlugin)(config, Command.getEndpointParameterInstructions()),
];
})
.s("AWSSSOOIDCService", "CreateToken", {})
.n("SSOOIDCClient", "CreateTokenCommand")
.f(models_0_1.CreateTokenRequestFilterSensitiveLog, models_0_1.CreateTokenResponseFilterSensitiveLog)
.ser(Aws_restJson1_1.se_CreateTokenCommand)
.de(Aws_restJson1_1.de_CreateTokenCommand)
.build() {
}
exports.CreateTokenCommand = CreateTokenCommand;

@@ -9,47 +9,24 @@ "use strict";

Object.defineProperty(exports, "$Command", { enumerable: true, get: function () { return smithy_client_1.Command; } });
const types_1 = require("@smithy/types");
const EndpointParameters_1 = require("../endpoint/EndpointParameters");
const models_0_1 = require("../models/models_0");
const Aws_restJson1_1 = require("../protocols/Aws_restJson1");
class CreateTokenWithIAMCommand extends smithy_client_1.Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use((0, middleware_serde_1.getSerdePlugin)(configuration, this.serialize, this.deserialize));
this.middlewareStack.use((0, middleware_endpoint_1.getEndpointPlugin)(configuration, CreateTokenWithIAMCommand.getEndpointParameterInstructions()));
this.middlewareStack.use((0, middleware_signing_1.getAwsAuthPlugin)(configuration));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "CreateTokenWithIAMCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: models_0_1.CreateTokenWithIAMRequestFilterSensitiveLog,
outputFilterSensitiveLog: models_0_1.CreateTokenWithIAMResponseFilterSensitiveLog,
[types_1.SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "CreateTokenWithIAM",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return (0, Aws_restJson1_1.se_CreateTokenWithIAMCommand)(input, context);
}
deserialize(output, context) {
return (0, Aws_restJson1_1.de_CreateTokenWithIAMCommand)(output, context);
}
class CreateTokenWithIAMCommand extends smithy_client_1.Command
.classBuilder()
.ep({
...EndpointParameters_1.commonParams,
})
.m(function (Command, cs, config, o) {
return [
(0, middleware_serde_1.getSerdePlugin)(config, this.serialize, this.deserialize),
(0, middleware_endpoint_1.getEndpointPlugin)(config, Command.getEndpointParameterInstructions()),
(0, middleware_signing_1.getAwsAuthPlugin)(config),
];
})
.s("AWSSSOOIDCService", "CreateTokenWithIAM", {})
.n("SSOOIDCClient", "CreateTokenWithIAMCommand")
.f(models_0_1.CreateTokenWithIAMRequestFilterSensitiveLog, models_0_1.CreateTokenWithIAMResponseFilterSensitiveLog)
.ser(Aws_restJson1_1.se_CreateTokenWithIAMCommand)
.de(Aws_restJson1_1.de_CreateTokenWithIAMCommand)
.build() {
}
exports.CreateTokenWithIAMCommand = CreateTokenWithIAMCommand;

@@ -8,46 +8,23 @@ "use strict";

Object.defineProperty(exports, "$Command", { enumerable: true, get: function () { return smithy_client_1.Command; } });
const types_1 = require("@smithy/types");
const EndpointParameters_1 = require("../endpoint/EndpointParameters");
const models_0_1 = require("../models/models_0");
const Aws_restJson1_1 = require("../protocols/Aws_restJson1");
class RegisterClientCommand extends smithy_client_1.Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use((0, middleware_serde_1.getSerdePlugin)(configuration, this.serialize, this.deserialize));
this.middlewareStack.use((0, middleware_endpoint_1.getEndpointPlugin)(configuration, RegisterClientCommand.getEndpointParameterInstructions()));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "RegisterClientCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: (_) => _,
outputFilterSensitiveLog: models_0_1.RegisterClientResponseFilterSensitiveLog,
[types_1.SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "RegisterClient",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return (0, Aws_restJson1_1.se_RegisterClientCommand)(input, context);
}
deserialize(output, context) {
return (0, Aws_restJson1_1.de_RegisterClientCommand)(output, context);
}
class RegisterClientCommand extends smithy_client_1.Command
.classBuilder()
.ep({
...EndpointParameters_1.commonParams,
})
.m(function (Command, cs, config, o) {
return [
(0, middleware_serde_1.getSerdePlugin)(config, this.serialize, this.deserialize),
(0, middleware_endpoint_1.getEndpointPlugin)(config, Command.getEndpointParameterInstructions()),
];
})
.s("AWSSSOOIDCService", "RegisterClient", {})
.n("SSOOIDCClient", "RegisterClientCommand")
.f(void 0, models_0_1.RegisterClientResponseFilterSensitiveLog)
.ser(Aws_restJson1_1.se_RegisterClientCommand)
.de(Aws_restJson1_1.de_RegisterClientCommand)
.build() {
}
exports.RegisterClientCommand = RegisterClientCommand;

@@ -8,46 +8,23 @@ "use strict";

Object.defineProperty(exports, "$Command", { enumerable: true, get: function () { return smithy_client_1.Command; } });
const types_1 = require("@smithy/types");
const EndpointParameters_1 = require("../endpoint/EndpointParameters");
const models_0_1 = require("../models/models_0");
const Aws_restJson1_1 = require("../protocols/Aws_restJson1");
class StartDeviceAuthorizationCommand extends smithy_client_1.Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use((0, middleware_serde_1.getSerdePlugin)(configuration, this.serialize, this.deserialize));
this.middlewareStack.use((0, middleware_endpoint_1.getEndpointPlugin)(configuration, StartDeviceAuthorizationCommand.getEndpointParameterInstructions()));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "StartDeviceAuthorizationCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: models_0_1.StartDeviceAuthorizationRequestFilterSensitiveLog,
outputFilterSensitiveLog: (_) => _,
[types_1.SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "StartDeviceAuthorization",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return (0, Aws_restJson1_1.se_StartDeviceAuthorizationCommand)(input, context);
}
deserialize(output, context) {
return (0, Aws_restJson1_1.de_StartDeviceAuthorizationCommand)(output, context);
}
class StartDeviceAuthorizationCommand extends smithy_client_1.Command
.classBuilder()
.ep({
...EndpointParameters_1.commonParams,
})
.m(function (Command, cs, config, o) {
return [
(0, middleware_serde_1.getSerdePlugin)(config, this.serialize, this.deserialize),
(0, middleware_endpoint_1.getEndpointPlugin)(config, Command.getEndpointParameterInstructions()),
];
})
.s("AWSSSOOIDCService", "StartDeviceAuthorization", {})
.n("SSOOIDCClient", "StartDeviceAuthorizationCommand")
.f(models_0_1.StartDeviceAuthorizationRequestFilterSensitiveLog, void 0)
.ser(Aws_restJson1_1.se_StartDeviceAuthorizationCommand)
.de(Aws_restJson1_1.de_StartDeviceAuthorizationCommand)
.build() {
}
exports.StartDeviceAuthorizationCommand = StartDeviceAuthorizationCommand;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.resolveClientEndpointParameters = void 0;
exports.commonParams = exports.resolveClientEndpointParameters = void 0;
const resolveClientEndpointParameters = (options) => {

@@ -13,1 +13,7 @@ return {

exports.resolveClientEndpointParameters = resolveClientEndpointParameters;
exports.commonParams = {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
import { getEndpointPlugin } from "@smithy/middleware-endpoint";
import { getSerdePlugin } from "@smithy/middleware-serde";
import { Command as $Command } from "@smithy/smithy-client";
import { SMITHY_CONTEXT_KEY, } from "@smithy/types";
import { commonParams } from "../endpoint/EndpointParameters";
import { CreateTokenRequestFilterSensitiveLog, CreateTokenResponseFilterSensitiveLog, } from "../models/models_0";
import { de_CreateTokenCommand, se_CreateTokenCommand } from "../protocols/Aws_restJson1";
export { $Command };
export class CreateTokenCommand extends $Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use(getSerdePlugin(configuration, this.serialize, this.deserialize));
this.middlewareStack.use(getEndpointPlugin(configuration, CreateTokenCommand.getEndpointParameterInstructions()));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "CreateTokenCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: CreateTokenRequestFilterSensitiveLog,
outputFilterSensitiveLog: CreateTokenResponseFilterSensitiveLog,
[SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "CreateToken",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return se_CreateTokenCommand(input, context);
}
deserialize(output, context) {
return de_CreateTokenCommand(output, context);
}
export class CreateTokenCommand extends $Command
.classBuilder()
.ep({
...commonParams,
})
.m(function (Command, cs, config, o) {
return [
getSerdePlugin(config, this.serialize, this.deserialize),
getEndpointPlugin(config, Command.getEndpointParameterInstructions()),
];
})
.s("AWSSSOOIDCService", "CreateToken", {})
.n("SSOOIDCClient", "CreateTokenCommand")
.f(CreateTokenRequestFilterSensitiveLog, CreateTokenResponseFilterSensitiveLog)
.ser(se_CreateTokenCommand)
.de(de_CreateTokenCommand)
.build() {
}

@@ -5,47 +5,24 @@ import { getAwsAuthPlugin } from "@aws-sdk/middleware-signing";

import { Command as $Command } from "@smithy/smithy-client";
import { SMITHY_CONTEXT_KEY, } from "@smithy/types";
import { commonParams } from "../endpoint/EndpointParameters";
import { CreateTokenWithIAMRequestFilterSensitiveLog, CreateTokenWithIAMResponseFilterSensitiveLog, } from "../models/models_0";
import { de_CreateTokenWithIAMCommand, se_CreateTokenWithIAMCommand } from "../protocols/Aws_restJson1";
export { $Command };
export class CreateTokenWithIAMCommand extends $Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use(getSerdePlugin(configuration, this.serialize, this.deserialize));
this.middlewareStack.use(getEndpointPlugin(configuration, CreateTokenWithIAMCommand.getEndpointParameterInstructions()));
this.middlewareStack.use(getAwsAuthPlugin(configuration));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "CreateTokenWithIAMCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: CreateTokenWithIAMRequestFilterSensitiveLog,
outputFilterSensitiveLog: CreateTokenWithIAMResponseFilterSensitiveLog,
[SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "CreateTokenWithIAM",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return se_CreateTokenWithIAMCommand(input, context);
}
deserialize(output, context) {
return de_CreateTokenWithIAMCommand(output, context);
}
export class CreateTokenWithIAMCommand extends $Command
.classBuilder()
.ep({
...commonParams,
})
.m(function (Command, cs, config, o) {
return [
getSerdePlugin(config, this.serialize, this.deserialize),
getEndpointPlugin(config, Command.getEndpointParameterInstructions()),
getAwsAuthPlugin(config),
];
})
.s("AWSSSOOIDCService", "CreateTokenWithIAM", {})
.n("SSOOIDCClient", "CreateTokenWithIAMCommand")
.f(CreateTokenWithIAMRequestFilterSensitiveLog, CreateTokenWithIAMResponseFilterSensitiveLog)
.ser(se_CreateTokenWithIAMCommand)
.de(de_CreateTokenWithIAMCommand)
.build() {
}
import { getEndpointPlugin } from "@smithy/middleware-endpoint";
import { getSerdePlugin } from "@smithy/middleware-serde";
import { Command as $Command } from "@smithy/smithy-client";
import { SMITHY_CONTEXT_KEY, } from "@smithy/types";
import { commonParams } from "../endpoint/EndpointParameters";
import { RegisterClientResponseFilterSensitiveLog, } from "../models/models_0";
import { de_RegisterClientCommand, se_RegisterClientCommand } from "../protocols/Aws_restJson1";
export { $Command };
export class RegisterClientCommand extends $Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use(getSerdePlugin(configuration, this.serialize, this.deserialize));
this.middlewareStack.use(getEndpointPlugin(configuration, RegisterClientCommand.getEndpointParameterInstructions()));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "RegisterClientCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: (_) => _,
outputFilterSensitiveLog: RegisterClientResponseFilterSensitiveLog,
[SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "RegisterClient",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return se_RegisterClientCommand(input, context);
}
deserialize(output, context) {
return de_RegisterClientCommand(output, context);
}
export class RegisterClientCommand extends $Command
.classBuilder()
.ep({
...commonParams,
})
.m(function (Command, cs, config, o) {
return [
getSerdePlugin(config, this.serialize, this.deserialize),
getEndpointPlugin(config, Command.getEndpointParameterInstructions()),
];
})
.s("AWSSSOOIDCService", "RegisterClient", {})
.n("SSOOIDCClient", "RegisterClientCommand")
.f(void 0, RegisterClientResponseFilterSensitiveLog)
.ser(se_RegisterClientCommand)
.de(de_RegisterClientCommand)
.build() {
}
import { getEndpointPlugin } from "@smithy/middleware-endpoint";
import { getSerdePlugin } from "@smithy/middleware-serde";
import { Command as $Command } from "@smithy/smithy-client";
import { SMITHY_CONTEXT_KEY, } from "@smithy/types";
import { commonParams } from "../endpoint/EndpointParameters";
import { StartDeviceAuthorizationRequestFilterSensitiveLog, } from "../models/models_0";
import { de_StartDeviceAuthorizationCommand, se_StartDeviceAuthorizationCommand } from "../protocols/Aws_restJson1";
export { $Command };
export class StartDeviceAuthorizationCommand extends $Command {
static getEndpointParameterInstructions() {
return {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};
}
constructor(input) {
super();
this.input = input;
}
resolveMiddleware(clientStack, configuration, options) {
this.middlewareStack.use(getSerdePlugin(configuration, this.serialize, this.deserialize));
this.middlewareStack.use(getEndpointPlugin(configuration, StartDeviceAuthorizationCommand.getEndpointParameterInstructions()));
const stack = clientStack.concat(this.middlewareStack);
const { logger } = configuration;
const clientName = "SSOOIDCClient";
const commandName = "StartDeviceAuthorizationCommand";
const handlerExecutionContext = {
logger,
clientName,
commandName,
inputFilterSensitiveLog: StartDeviceAuthorizationRequestFilterSensitiveLog,
outputFilterSensitiveLog: (_) => _,
[SMITHY_CONTEXT_KEY]: {
service: "AWSSSOOIDCService",
operation: "StartDeviceAuthorization",
},
};
const { requestHandler } = configuration;
return stack.resolve((request) => requestHandler.handle(request.request, options || {}), handlerExecutionContext);
}
serialize(input, context) {
return se_StartDeviceAuthorizationCommand(input, context);
}
deserialize(output, context) {
return de_StartDeviceAuthorizationCommand(output, context);
}
export class StartDeviceAuthorizationCommand extends $Command
.classBuilder()
.ep({
...commonParams,
})
.m(function (Command, cs, config, o) {
return [
getSerdePlugin(config, this.serialize, this.deserialize),
getEndpointPlugin(config, Command.getEndpointParameterInstructions()),
];
})
.s("AWSSSOOIDCService", "StartDeviceAuthorization", {})
.n("SSOOIDCClient", "StartDeviceAuthorizationCommand")
.f(StartDeviceAuthorizationRequestFilterSensitiveLog, void 0)
.ser(se_StartDeviceAuthorizationCommand)
.de(de_StartDeviceAuthorizationCommand)
.build() {
}

@@ -9,1 +9,7 @@ export const resolveClientEndpointParameters = (options) => {

};
export const commonParams = {
UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" },
Endpoint: { type: "builtInParams", name: "endpoint" },
Region: { type: "builtInParams", name: "region" },
UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" },
};

@@ -1,4 +0,3 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { Handler, HttpHandlerOptions as __HttpHandlerOptions, MetadataBearer as __MetadataBearer, MiddlewareStack } from "@smithy/types";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import { CreateTokenRequest, CreateTokenResponse } from "../models/models_0";

@@ -24,2 +23,6 @@ import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";

}
declare const CreateTokenCommand_base: {
new (input: CreateTokenCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenCommandInput, CreateTokenCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**

@@ -158,21 +161,3 @@ * @public

*/
export declare class CreateTokenCommand extends $Command<CreateTokenCommandInput, CreateTokenCommandOutput, SSOOIDCClientResolvedConfig> {
readonly input: CreateTokenCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
/**
* @public
*/
constructor(input: CreateTokenCommandInput);
/**
* @internal
*/
resolveMiddleware(clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>, configuration: SSOOIDCClientResolvedConfig, options?: __HttpHandlerOptions): Handler<CreateTokenCommandInput, CreateTokenCommandOutput>;
/**
* @internal
*/
private serialize;
/**
* @internal
*/
private deserialize;
export declare class CreateTokenCommand extends CreateTokenCommand_base {
}

@@ -1,4 +0,3 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { Handler, HttpHandlerOptions as __HttpHandlerOptions, MetadataBearer as __MetadataBearer, MiddlewareStack } from "@smithy/types";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import { CreateTokenWithIAMRequest, CreateTokenWithIAMResponse } from "../models/models_0";

@@ -24,2 +23,6 @@ import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";

}
declare const CreateTokenWithIAMCommand_base: {
new (input: CreateTokenWithIAMCommandInput): import("@smithy/smithy-client").CommandImpl<CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**

@@ -240,21 +243,3 @@ * @public

*/
export declare class CreateTokenWithIAMCommand extends $Command<CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput, SSOOIDCClientResolvedConfig> {
readonly input: CreateTokenWithIAMCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
/**
* @public
*/
constructor(input: CreateTokenWithIAMCommandInput);
/**
* @internal
*/
resolveMiddleware(clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>, configuration: SSOOIDCClientResolvedConfig, options?: __HttpHandlerOptions): Handler<CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput>;
/**
* @internal
*/
private serialize;
/**
* @internal
*/
private deserialize;
export declare class CreateTokenWithIAMCommand extends CreateTokenWithIAMCommand_base {
}

@@ -1,4 +0,3 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { Handler, HttpHandlerOptions as __HttpHandlerOptions, MetadataBearer as __MetadataBearer, MiddlewareStack } from "@smithy/types";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import { RegisterClientRequest, RegisterClientResponse } from "../models/models_0";

@@ -24,2 +23,6 @@ import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";

}
declare const RegisterClientCommand_base: {
new (input: RegisterClientCommandInput): import("@smithy/smithy-client").CommandImpl<RegisterClientCommandInput, RegisterClientCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**

@@ -104,21 +107,3 @@ * @public

*/
export declare class RegisterClientCommand extends $Command<RegisterClientCommandInput, RegisterClientCommandOutput, SSOOIDCClientResolvedConfig> {
readonly input: RegisterClientCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
/**
* @public
*/
constructor(input: RegisterClientCommandInput);
/**
* @internal
*/
resolveMiddleware(clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>, configuration: SSOOIDCClientResolvedConfig, options?: __HttpHandlerOptions): Handler<RegisterClientCommandInput, RegisterClientCommandOutput>;
/**
* @internal
*/
private serialize;
/**
* @internal
*/
private deserialize;
export declare class RegisterClientCommand extends RegisterClientCommand_base {
}

@@ -1,4 +0,3 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { Handler, HttpHandlerOptions as __HttpHandlerOptions, MetadataBearer as __MetadataBearer, MiddlewareStack } from "@smithy/types";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import { StartDeviceAuthorizationRequest, StartDeviceAuthorizationResponse } from "../models/models_0";

@@ -24,2 +23,6 @@ import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient";

}
declare const StartDeviceAuthorizationCommand_base: {
new (input: StartDeviceAuthorizationCommandInput): import("@smithy/smithy-client").CommandImpl<StartDeviceAuthorizationCommandInput, StartDeviceAuthorizationCommandOutput, SSOOIDCClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**

@@ -107,21 +110,3 @@ * @public

*/
export declare class StartDeviceAuthorizationCommand extends $Command<StartDeviceAuthorizationCommandInput, StartDeviceAuthorizationCommandOutput, SSOOIDCClientResolvedConfig> {
readonly input: StartDeviceAuthorizationCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
/**
* @public
*/
constructor(input: StartDeviceAuthorizationCommandInput);
/**
* @internal
*/
resolveMiddleware(clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>, configuration: SSOOIDCClientResolvedConfig, options?: __HttpHandlerOptions): Handler<StartDeviceAuthorizationCommandInput, StartDeviceAuthorizationCommandOutput>;
/**
* @internal
*/
private serialize;
/**
* @internal
*/
private deserialize;
export declare class StartDeviceAuthorizationCommand extends StartDeviceAuthorizationCommand_base {
}

@@ -17,2 +17,20 @@ import { Endpoint, EndpointParameters as __EndpointParameters, EndpointV2, Provider } from "@smithy/types";

};
export declare const commonParams: {
readonly UseFIPS: {
readonly type: "builtInParams";
readonly name: "useFipsEndpoint";
};
readonly Endpoint: {
readonly type: "builtInParams";
readonly name: "endpoint";
};
readonly Region: {
readonly type: "builtInParams";
readonly name: "region";
};
readonly UseDualStack: {
readonly type: "builtInParams";
readonly name: "useDualstackEndpoint";
};
};
export interface EndpointParameters extends __EndpointParameters {

@@ -19,0 +37,0 @@ Region?: string;

@@ -1,9 +0,3 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import {
Handler,
HttpHandlerOptions as __HttpHandlerOptions,
MetadataBearer as __MetadataBearer,
MiddlewareStack,
} from "@smithy/types";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import { CreateTokenRequest, CreateTokenResponse } from "../models/models_0";

@@ -20,17 +14,14 @@ import {

__MetadataBearer {}
export declare class CreateTokenCommand extends $Command<
CreateTokenCommandInput,
CreateTokenCommandOutput,
SSOOIDCClientResolvedConfig
> {
readonly input: CreateTokenCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
constructor(input: CreateTokenCommandInput);
resolveMiddleware(
clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>,
configuration: SSOOIDCClientResolvedConfig,
options?: __HttpHandlerOptions
): Handler<CreateTokenCommandInput, CreateTokenCommandOutput>;
private serialize;
private deserialize;
}
declare const CreateTokenCommand_base: {
new (
input: CreateTokenCommandInput
): import("@smithy/smithy-client").CommandImpl<
CreateTokenCommandInput,
CreateTokenCommandOutput,
SSOOIDCClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class CreateTokenCommand extends CreateTokenCommand_base {}

@@ -1,10 +0,4 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import {
Handler,
HttpHandlerOptions as __HttpHandlerOptions,
MetadataBearer as __MetadataBearer,
MiddlewareStack,
} from "@smithy/types";
import {
CreateTokenWithIAMRequest,

@@ -24,17 +18,14 @@ CreateTokenWithIAMResponse,

__MetadataBearer {}
export declare class CreateTokenWithIAMCommand extends $Command<
CreateTokenWithIAMCommandInput,
CreateTokenWithIAMCommandOutput,
SSOOIDCClientResolvedConfig
> {
readonly input: CreateTokenWithIAMCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
constructor(input: CreateTokenWithIAMCommandInput);
resolveMiddleware(
clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>,
configuration: SSOOIDCClientResolvedConfig,
options?: __HttpHandlerOptions
): Handler<CreateTokenWithIAMCommandInput, CreateTokenWithIAMCommandOutput>;
private serialize;
private deserialize;
}
declare const CreateTokenWithIAMCommand_base: {
new (
input: CreateTokenWithIAMCommandInput
): import("@smithy/smithy-client").CommandImpl<
CreateTokenWithIAMCommandInput,
CreateTokenWithIAMCommandOutput,
SSOOIDCClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class CreateTokenWithIAMCommand extends CreateTokenWithIAMCommand_base {}

@@ -1,10 +0,4 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import {
Handler,
HttpHandlerOptions as __HttpHandlerOptions,
MetadataBearer as __MetadataBearer,
MiddlewareStack,
} from "@smithy/types";
import {
RegisterClientRequest,

@@ -23,17 +17,14 @@ RegisterClientResponse,

__MetadataBearer {}
export declare class RegisterClientCommand extends $Command<
RegisterClientCommandInput,
RegisterClientCommandOutput,
SSOOIDCClientResolvedConfig
> {
readonly input: RegisterClientCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
constructor(input: RegisterClientCommandInput);
resolveMiddleware(
clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>,
configuration: SSOOIDCClientResolvedConfig,
options?: __HttpHandlerOptions
): Handler<RegisterClientCommandInput, RegisterClientCommandOutput>;
private serialize;
private deserialize;
}
declare const RegisterClientCommand_base: {
new (
input: RegisterClientCommandInput
): import("@smithy/smithy-client").CommandImpl<
RegisterClientCommandInput,
RegisterClientCommandOutput,
SSOOIDCClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class RegisterClientCommand extends RegisterClientCommand_base {}

@@ -1,10 +0,4 @@

import { EndpointParameterInstructions } from "@smithy/middleware-endpoint";
import { Command as $Command } from "@smithy/smithy-client";
import { MetadataBearer as __MetadataBearer } from "@smithy/types";
import {
Handler,
HttpHandlerOptions as __HttpHandlerOptions,
MetadataBearer as __MetadataBearer,
MiddlewareStack,
} from "@smithy/types";
import {
StartDeviceAuthorizationRequest,

@@ -24,20 +18,14 @@ StartDeviceAuthorizationResponse,

__MetadataBearer {}
export declare class StartDeviceAuthorizationCommand extends $Command<
StartDeviceAuthorizationCommandInput,
StartDeviceAuthorizationCommandOutput,
SSOOIDCClientResolvedConfig
> {
readonly input: StartDeviceAuthorizationCommandInput;
static getEndpointParameterInstructions(): EndpointParameterInstructions;
constructor(input: StartDeviceAuthorizationCommandInput);
resolveMiddleware(
clientStack: MiddlewareStack<ServiceInputTypes, ServiceOutputTypes>,
configuration: SSOOIDCClientResolvedConfig,
options?: __HttpHandlerOptions
): Handler<
declare const StartDeviceAuthorizationCommand_base: {
new (
input: StartDeviceAuthorizationCommandInput
): import("@smithy/smithy-client").CommandImpl<
StartDeviceAuthorizationCommandInput,
StartDeviceAuthorizationCommandOutput
StartDeviceAuthorizationCommandOutput,
SSOOIDCClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
private serialize;
private deserialize;
}
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class StartDeviceAuthorizationCommand extends StartDeviceAuthorizationCommand_base {}

@@ -28,2 +28,20 @@ import {

};
export declare const commonParams: {
readonly UseFIPS: {
readonly type: "builtInParams";
readonly name: "useFipsEndpoint";
};
readonly Endpoint: {
readonly type: "builtInParams";
readonly name: "endpoint";
};
readonly Region: {
readonly type: "builtInParams";
readonly name: "region";
};
readonly UseDualStack: {
readonly type: "builtInParams";
readonly name: "useDualstackEndpoint";
};
};
export interface EndpointParameters extends __EndpointParameters {

@@ -30,0 +48,0 @@ Region?: string;

{
"name": "@aws-sdk/client-sso-oidc",
"description": "AWS SDK for JavaScript Sso Oidc Client for Node.js, Browser and React Native",
"version": "3.478.0",
"version": "3.481.0",
"scripts": {

@@ -23,5 +23,5 @@ "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'",

"@aws-crypto/sha256-js": "3.0.0",
"@aws-sdk/client-sts": "3.478.0",
"@aws-sdk/core": "3.477.0",
"@aws-sdk/credential-provider-node": "3.478.0",
"@aws-sdk/client-sts": "3.481.0",
"@aws-sdk/core": "3.481.0",
"@aws-sdk/credential-provider-node": "3.481.0",
"@aws-sdk/middleware-host-header": "3.468.0",

@@ -38,3 +38,3 @@ "@aws-sdk/middleware-logger": "3.468.0",

"@smithy/config-resolver": "^2.0.21",
"@smithy/core": "^1.2.0",
"@smithy/core": "^1.2.1",
"@smithy/fetch-http-handler": "^2.3.1",

@@ -45,3 +45,3 @@ "@smithy/hash-node": "^2.0.17",

"@smithy/middleware-endpoint": "^2.2.3",
"@smithy/middleware-retry": "^2.0.24",
"@smithy/middleware-retry": "^2.0.25",
"@smithy/middleware-serde": "^2.0.15",

@@ -52,3 +52,3 @@ "@smithy/middleware-stack": "^2.0.9",

"@smithy/protocol-http": "^3.0.11",
"@smithy/smithy-client": "^2.1.18",
"@smithy/smithy-client": "^2.2.0",
"@smithy/types": "^2.7.0",

@@ -59,4 +59,4 @@ "@smithy/url-parser": "^2.0.15",

"@smithy/util-body-length-node": "^2.1.0",
"@smithy/util-defaults-mode-browser": "^2.0.22",
"@smithy/util-defaults-mode-node": "^2.0.29",
"@smithy/util-defaults-mode-browser": "^2.0.23",
"@smithy/util-defaults-mode-node": "^2.0.30",
"@smithy/util-endpoints": "^1.0.7",

@@ -63,0 +63,0 @@ "@smithy/util-retry": "^2.0.8",

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc