Socket
Socket
Sign inDemoInstall

@aws-sdk/client-sso

Package Overview
Dependencies
Maintainers
5
Versions
355
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@aws-sdk/client-sso - npm Package Compare versions

Comparing version 3.533.0 to 3.535.0

3

dist-types/commands/GetRoleCredentialsCommand.d.ts

@@ -25,6 +25,6 @@ import { Command as $Command } from "@smithy/smithy-client";

new (input: GetRoleCredentialsCommandInput): import("@smithy/smithy-client").CommandImpl<GetRoleCredentialsCommandInput, GetRoleCredentialsCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
new (__0_0: GetRoleCredentialsCommandInput): import("@smithy/smithy-client").CommandImpl<GetRoleCredentialsCommandInput, GetRoleCredentialsCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**
* @public
* <p>Returns the STS short-term credentials for a given role name that is assigned to the

@@ -80,4 +80,5 @@ * user.</p>

*
* @public
*/
export declare class GetRoleCredentialsCommand extends GetRoleCredentialsCommand_base {
}

@@ -25,6 +25,6 @@ import { Command as $Command } from "@smithy/smithy-client";

new (input: ListAccountRolesCommandInput): import("@smithy/smithy-client").CommandImpl<ListAccountRolesCommandInput, ListAccountRolesCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
new (__0_0: ListAccountRolesCommandInput): import("@smithy/smithy-client").CommandImpl<ListAccountRolesCommandInput, ListAccountRolesCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**
* @public
* <p>Lists all roles that are assigned to the user for a given AWS account.</p>

@@ -81,4 +81,5 @@ * @example

*
* @public
*/
export declare class ListAccountRolesCommand extends ListAccountRolesCommand_base {
}

@@ -25,6 +25,6 @@ import { Command as $Command } from "@smithy/smithy-client";

new (input: ListAccountsCommandInput): import("@smithy/smithy-client").CommandImpl<ListAccountsCommandInput, ListAccountsCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
new (__0_0: ListAccountsCommandInput): import("@smithy/smithy-client").CommandImpl<ListAccountsCommandInput, ListAccountsCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**
* @public
* <p>Lists all AWS accounts assigned to the user. These AWS accounts are assigned by the

@@ -83,4 +83,5 @@ * administrator of the account. For more information, see <a href="https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html#assignusers">Assign User Access</a> in the <i>IAM Identity Center User Guide</i>. This operation

*
* @public
*/
export declare class ListAccountsCommand extends ListAccountsCommand_base {
}

@@ -25,6 +25,6 @@ import { Command as $Command } from "@smithy/smithy-client";

new (input: LogoutCommandInput): import("@smithy/smithy-client").CommandImpl<LogoutCommandInput, LogoutCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
new (__0_0: LogoutCommandInput): import("@smithy/smithy-client").CommandImpl<LogoutCommandInput, LogoutCommandOutput, SSOClientResolvedConfig, ServiceInputTypes, ServiceOutputTypes>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
/**
* @public
* <p>Removes the locally stored SSO tokens from the client-side cache and sends an API call to

@@ -80,4 +80,5 @@ * the IAM Identity Center service to invalidate the corresponding server-side IAM Identity Center sign in

*
* @public
*/
export declare class LogoutCommand extends LogoutCommand_base {
}
import { ExceptionOptionType as __ExceptionOptionType } from "@smithy/smithy-client";
import { SSOServiceException as __BaseException } from "./SSOServiceException";
/**
* <p>Provides information about your AWS account.</p>
* @public
* <p>Provides information about your AWS account.</p>
*/
export interface AccountInfo {
/**
* <p>The identifier of the AWS account that is assigned to the user.</p>
* @public
* <p>The identifier of the AWS account that is assigned to the user.</p>
*/
accountId?: string;
/**
* <p>The display name of the AWS account that is assigned to the user.</p>
* @public
* <p>The display name of the AWS account that is assigned to the user.</p>
*/
accountName?: string;
/**
* <p>The email address of the AWS account that is assigned to the user.</p>
* @public
* <p>The email address of the AWS account that is assigned to the user.</p>
*/

@@ -29,15 +29,15 @@ emailAddress?: string;

/**
* <p>The friendly name of the role that is assigned to the user.</p>
* @public
* <p>The friendly name of the role that is assigned to the user.</p>
*/
roleName: string | undefined;
/**
* <p>The identifier for the AWS account that is assigned to the user.</p>
* @public
* <p>The identifier for the AWS account that is assigned to the user.</p>
*/
accountId: string | undefined;
/**
* @public
* <p>The token issued by the <code>CreateToken</code> API call. For more information, see
* <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a> in the <i>IAM Identity Center OIDC API Reference Guide</i>.</p>
* @public
*/

@@ -47,28 +47,28 @@ accessToken: string | undefined;

/**
* <p>Provides information about the role credentials that are assigned to the user.</p>
* @public
* <p>Provides information about the role credentials that are assigned to the user.</p>
*/
export interface RoleCredentials {
/**
* @public
* <p>The identifier used for the temporary security credentials. For more information, see
* <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html">Using Temporary Security Credentials to Request Access to AWS Resources</a> in the
* <i>AWS IAM User Guide</i>.</p>
* @public
*/
accessKeyId?: string;
/**
* @public
* <p>The key that is used to sign the request. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html">Using Temporary Security Credentials to Request Access to AWS Resources</a> in the
* <i>AWS IAM User Guide</i>.</p>
* @public
*/
secretAccessKey?: string;
/**
* @public
* <p>The token used for temporary credentials. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html">Using Temporary Security Credentials to Request Access to AWS Resources</a> in the
* <i>AWS IAM User Guide</i>.</p>
* @public
*/
sessionToken?: string;
/**
* <p>The date on which temporary security credentials expire.</p>
* @public
* <p>The date on which temporary security credentials expire.</p>
*/

@@ -82,4 +82,4 @@ expiration?: number;

/**
* <p>The credentials for the role that is assigned to the user.</p>
* @public
* <p>The credentials for the role that is assigned to the user.</p>
*/

@@ -89,5 +89,5 @@ roleCredentials?: RoleCredentials;

/**
* @public
* <p>Indicates that a problem occurred with the input to the request. For example, a required
* parameter might be missing or out of range.</p>
* @public
*/

@@ -103,4 +103,4 @@ export declare class InvalidRequestException extends __BaseException {

/**
* <p>The specified resource doesn't exist.</p>
* @public
* <p>The specified resource doesn't exist.</p>
*/

@@ -116,5 +116,5 @@ export declare class ResourceNotFoundException extends __BaseException {

/**
* @public
* <p>Indicates that the request is being made too frequently and is more than what the server
* can handle.</p>
* @public
*/

@@ -130,5 +130,5 @@ export declare class TooManyRequestsException extends __BaseException {

/**
* @public
* <p>Indicates that the request is not authorized. This can happen due to an invalid access
* token in the request.</p>
* @public
*/

@@ -148,20 +148,20 @@ export declare class UnauthorizedException extends __BaseException {

/**
* <p>The page token from the previous response output when you request subsequent pages.</p>
* @public
* <p>The page token from the previous response output when you request subsequent pages.</p>
*/
nextToken?: string;
/**
* <p>The number of items that clients can request per page.</p>
* @public
* <p>The number of items that clients can request per page.</p>
*/
maxResults?: number;
/**
* @public
* <p>The token issued by the <code>CreateToken</code> API call. For more information, see
* <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a> in the <i>IAM Identity Center OIDC API Reference Guide</i>.</p>
* @public
*/
accessToken: string | undefined;
/**
* <p>The identifier for the AWS account that is assigned to the user.</p>
* @public
* <p>The identifier for the AWS account that is assigned to the user.</p>
*/

@@ -171,14 +171,14 @@ accountId: string | undefined;

/**
* <p>Provides information about the role that is assigned to the user.</p>
* @public
* <p>Provides information about the role that is assigned to the user.</p>
*/
export interface RoleInfo {
/**
* <p>The friendly name of the role that is assigned to the user.</p>
* @public
* <p>The friendly name of the role that is assigned to the user.</p>
*/
roleName?: string;
/**
* <p>The identifier of the AWS account assigned to the user.</p>
* @public
* <p>The identifier of the AWS account assigned to the user.</p>
*/

@@ -192,10 +192,10 @@ accountId?: string;

/**
* <p>The page token client that is used to retrieve the list of accounts.</p>
* @public
* <p>The page token client that is used to retrieve the list of accounts.</p>
*/
nextToken?: string;
/**
* @public
* <p>A paginated response with the list of roles and the next token if more results are
* available.</p>
* @public
*/

@@ -209,16 +209,16 @@ roleList?: RoleInfo[];

/**
* @public
* <p>(Optional) When requesting subsequent pages, this is the page token from the previous
* response output.</p>
* @public
*/
nextToken?: string;
/**
* <p>This is the number of items clients can request per page.</p>
* @public
* <p>This is the number of items clients can request per page.</p>
*/
maxResults?: number;
/**
* @public
* <p>The token issued by the <code>CreateToken</code> API call. For more information, see
* <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a> in the <i>IAM Identity Center OIDC API Reference Guide</i>.</p>
* @public
*/

@@ -232,10 +232,10 @@ accessToken: string | undefined;

/**
* <p>The page token client that is used to retrieve the list of accounts.</p>
* @public
* <p>The page token client that is used to retrieve the list of accounts.</p>
*/
nextToken?: string;
/**
* @public
* <p>A paginated response with the list of account information and the next token if more
* results are available.</p>
* @public
*/

@@ -249,5 +249,5 @@ accountList?: AccountInfo[];

/**
* @public
* <p>The token issued by the <code>CreateToken</code> API call. For more information, see
* <a href="https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html">CreateToken</a> in the <i>IAM Identity Center OIDC API Reference Guide</i>.</p>
* @public
*/

@@ -254,0 +254,0 @@ accessToken: string | undefined;

@@ -34,3 +34,2 @@ import { HttpHandlerOptions as __HttpHandlerOptions } from "@smithy/types";

/**
* @public
* <p>AWS IAM Identity Center (successor to AWS Single Sign-On) Portal is a web service that makes it easy for you to assign user access to

@@ -52,4 +51,5 @@ * IAM Identity Center resources such as the AWS access portal. Users can get AWS account applications and roles

* </note>
* @public
*/
export declare class SSO extends SSOClient implements SSO {
}

@@ -152,3 +152,2 @@ import { HostHeaderInputConfig, HostHeaderResolvedConfig } from "@aws-sdk/middleware-host-header";

/**
* @public
* <p>AWS IAM Identity Center (successor to AWS Single Sign-On) Portal is a web service that makes it easy for you to assign user access to

@@ -170,2 +169,3 @@ * IAM Identity Center resources such as the AWS access portal. Users can get AWS account applications and roles

* </note>
* @public
*/

@@ -172,0 +172,0 @@ export declare class SSOClient extends __Client<__HttpHandlerOptions, ServiceInputTypes, ServiceOutputTypes, SSOClientResolvedConfig> {

@@ -28,4 +28,13 @@ import { Command as $Command } from "@smithy/smithy-client";

>;
new (
__0_0: GetRoleCredentialsCommandInput
): import("@smithy/smithy-client").CommandImpl<
GetRoleCredentialsCommandInput,
GetRoleCredentialsCommandOutput,
SSOClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class GetRoleCredentialsCommand extends GetRoleCredentialsCommand_base {}

@@ -27,4 +27,13 @@ import { Command as $Command } from "@smithy/smithy-client";

>;
new (
__0_0: ListAccountRolesCommandInput
): import("@smithy/smithy-client").CommandImpl<
ListAccountRolesCommandInput,
ListAccountRolesCommandOutput,
SSOClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class ListAccountRolesCommand extends ListAccountRolesCommand_base {}

@@ -24,4 +24,13 @@ import { Command as $Command } from "@smithy/smithy-client";

>;
new (
__0_0: ListAccountsCommandInput
): import("@smithy/smithy-client").CommandImpl<
ListAccountsCommandInput,
ListAccountsCommandOutput,
SSOClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class ListAccountsCommand extends ListAccountsCommand_base {}

@@ -20,4 +20,11 @@ import { Command as $Command } from "@smithy/smithy-client";

>;
new (__0_0: LogoutCommandInput): import("@smithy/smithy-client").CommandImpl<
LogoutCommandInput,
LogoutCommandOutput,
SSOClientResolvedConfig,
ServiceInputTypes,
ServiceOutputTypes
>;
getEndpointParameterInstructions(): import("@smithy/middleware-endpoint").EndpointParameterInstructions;
};
export declare class LogoutCommand extends LogoutCommand_base {}
{
"name": "@aws-sdk/client-sso",
"description": "AWS SDK for JavaScript Sso Client for Node.js, Browser and React Native",
"version": "3.533.0",
"version": "3.535.0",
"scripts": {

@@ -23,41 +23,41 @@ "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'",

"@aws-crypto/sha256-js": "3.0.0",
"@aws-sdk/core": "3.533.0",
"@aws-sdk/middleware-host-header": "3.533.0",
"@aws-sdk/middleware-logger": "3.533.0",
"@aws-sdk/middleware-recursion-detection": "3.533.0",
"@aws-sdk/middleware-user-agent": "3.533.0",
"@aws-sdk/region-config-resolver": "3.533.0",
"@aws-sdk/types": "3.533.0",
"@aws-sdk/util-endpoints": "3.533.0",
"@aws-sdk/util-user-agent-browser": "3.533.0",
"@aws-sdk/util-user-agent-node": "3.533.0",
"@smithy/config-resolver": "^2.1.5",
"@smithy/core": "^1.3.8",
"@smithy/fetch-http-handler": "^2.4.5",
"@smithy/hash-node": "^2.1.4",
"@smithy/invalid-dependency": "^2.1.4",
"@smithy/middleware-content-length": "^2.1.4",
"@smithy/middleware-endpoint": "^2.4.6",
"@smithy/middleware-retry": "^2.1.7",
"@smithy/middleware-serde": "^2.2.1",
"@smithy/middleware-stack": "^2.1.4",
"@smithy/node-config-provider": "^2.2.5",
"@smithy/node-http-handler": "^2.4.3",
"@smithy/protocol-http": "^3.2.2",
"@smithy/smithy-client": "^2.4.5",
"@smithy/types": "^2.11.0",
"@smithy/url-parser": "^2.1.4",
"@smithy/util-base64": "^2.2.1",
"@smithy/util-body-length-browser": "^2.1.1",
"@smithy/util-body-length-node": "^2.2.2",
"@smithy/util-defaults-mode-browser": "^2.1.7",
"@smithy/util-defaults-mode-node": "^2.2.7",
"@smithy/util-endpoints": "^1.1.5",
"@smithy/util-middleware": "^2.1.4",
"@smithy/util-retry": "^2.1.4",
"@smithy/util-utf8": "^2.2.0",
"tslib": "^2.5.0"
"@aws-sdk/core": "3.535.0",
"@aws-sdk/middleware-host-header": "3.535.0",
"@aws-sdk/middleware-logger": "3.535.0",
"@aws-sdk/middleware-recursion-detection": "3.535.0",
"@aws-sdk/middleware-user-agent": "3.535.0",
"@aws-sdk/region-config-resolver": "3.535.0",
"@aws-sdk/types": "3.535.0",
"@aws-sdk/util-endpoints": "3.535.0",
"@aws-sdk/util-user-agent-browser": "3.535.0",
"@aws-sdk/util-user-agent-node": "3.535.0",
"@smithy/config-resolver": "^2.2.0",
"@smithy/core": "^1.4.0",
"@smithy/fetch-http-handler": "^2.5.0",
"@smithy/hash-node": "^2.2.0",
"@smithy/invalid-dependency": "^2.2.0",
"@smithy/middleware-content-length": "^2.2.0",
"@smithy/middleware-endpoint": "^2.5.0",
"@smithy/middleware-retry": "^2.2.0",
"@smithy/middleware-serde": "^2.3.0",
"@smithy/middleware-stack": "^2.2.0",
"@smithy/node-config-provider": "^2.3.0",
"@smithy/node-http-handler": "^2.5.0",
"@smithy/protocol-http": "^3.3.0",
"@smithy/smithy-client": "^2.5.0",
"@smithy/types": "^2.12.0",
"@smithy/url-parser": "^2.2.0",
"@smithy/util-base64": "^2.3.0",
"@smithy/util-body-length-browser": "^2.2.0",
"@smithy/util-body-length-node": "^2.3.0",
"@smithy/util-defaults-mode-browser": "^2.2.0",
"@smithy/util-defaults-mode-node": "^2.3.0",
"@smithy/util-endpoints": "^1.2.0",
"@smithy/util-middleware": "^2.2.0",
"@smithy/util-retry": "^2.2.0",
"@smithy/util-utf8": "^2.3.0",
"tslib": "^2.6.2"
},
"devDependencies": {
"@smithy/service-client-documentation-generator": "^2.1.1",
"@smithy/service-client-documentation-generator": "^2.2.0",
"@tsconfig/node14": "1.0.3",

@@ -64,0 +64,0 @@ "@types/node": "^14.14.31",

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc