Huge News!Announcing our $40M Series B led by Abstract Ventures.Learn More
Socket
Socket
Sign inDemoInstall

@aws-sdk/credential-providers

Package Overview
Dependencies
Maintainers
5
Versions
336
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@aws-sdk/credential-providers - npm Package Compare versions

Comparing version 3.501.0 to 3.502.0

dist-cjs/loadSts.js

11

dist-cjs/fromCognitoIdentity.js
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromCognitoIdentity = void 0;
const client_cognito_identity_1 = require("@aws-sdk/client-cognito-identity");
const credential_provider_cognito_identity_1 = require("@aws-sdk/credential-provider-cognito-identity");
const fromCognitoIdentity = (options) => {
var _a;
return (0, credential_provider_cognito_identity_1.fromCognitoIdentity)({
...options,
client: new client_cognito_identity_1.CognitoIdentityClient((_a = options.clientConfig) !== null && _a !== void 0 ? _a : {}),
});
};
const fromCognitoIdentity = (options) => (0, credential_provider_cognito_identity_1.fromCognitoIdentity)({
...options,
});
exports.fromCognitoIdentity = fromCognitoIdentity;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromCognitoIdentityPool = void 0;
const client_cognito_identity_1 = require("@aws-sdk/client-cognito-identity");
const credential_provider_cognito_identity_1 = require("@aws-sdk/credential-provider-cognito-identity");
const fromCognitoIdentityPool = (options) => {
var _a;
return (0, credential_provider_cognito_identity_1.fromCognitoIdentityPool)({
...options,
client: new client_cognito_identity_1.CognitoIdentityClient((_a = options.clientConfig) !== null && _a !== void 0 ? _a : {}),
});
};
const fromCognitoIdentityPool = (options) => (0, credential_provider_cognito_identity_1.fromCognitoIdentityPool)({
...options,
});
exports.fromCognitoIdentityPool = fromCognitoIdentityPool;

@@ -5,3 +5,7 @@ "use strict";

const credential_provider_imds_1 = require("@smithy/credential-provider-imds");
const fromContainerMetadata = (init) => (0, credential_provider_imds_1.fromContainerMetadata)(init);
const fromContainerMetadata = (init) => {
var _a;
(_a = init === null || init === void 0 ? void 0 : init.logger) === null || _a === void 0 ? void 0 : _a.debug("@smithy/credential-provider-imds", "fromContainerMetadata");
return (0, credential_provider_imds_1.fromContainerMetadata)(init);
};
exports.fromContainerMetadata = fromContainerMetadata;

@@ -5,3 +5,3 @@ "use strict";

const credential_provider_env_1 = require("@aws-sdk/credential-provider-env");
const fromEnv = () => (0, credential_provider_env_1.fromEnv)();
const fromEnv = (init) => (0, credential_provider_env_1.fromEnv)(init);
exports.fromEnv = fromEnv;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromIni = void 0;
const client_sts_1 = require("@aws-sdk/client-sts");
const credential_provider_ini_1 = require("@aws-sdk/credential-provider-ini");
const fromIni = (init = {}) => {
var _a, _b;
return (0, credential_provider_ini_1.fromIni)({
...init,
roleAssumer: (_a = init.roleAssumer) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumer)(init.clientConfig, init.clientPlugins),
roleAssumerWithWebIdentity: (_b = init.roleAssumerWithWebIdentity) !== null && _b !== void 0 ? _b : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig, init.clientPlugins),
});
};
const fromIni = (init = {}) => (0, credential_provider_ini_1.fromIni)({
...init,
});
exports.fromIni = fromIni;

@@ -5,3 +5,7 @@ "use strict";

const credential_provider_imds_1 = require("@smithy/credential-provider-imds");
const fromInstanceMetadata = (init) => (0, credential_provider_imds_1.fromInstanceMetadata)(init);
const fromInstanceMetadata = (init) => {
var _a;
(_a = init === null || init === void 0 ? void 0 : init.logger) === null || _a === void 0 ? void 0 : _a.debug("@smithy/credential-provider-imds", "fromInstanceMetadata");
return (0, credential_provider_imds_1.fromInstanceMetadata)(init);
};
exports.fromInstanceMetadata = fromInstanceMetadata;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromNodeProviderChain = void 0;
const client_sts_1 = require("@aws-sdk/client-sts");
const credential_provider_node_1 = require("@aws-sdk/credential-provider-node");
const fromNodeProviderChain = (init = {}) => {
var _a, _b;
return (0, credential_provider_node_1.defaultProvider)({
...init,
roleAssumer: (_a = init.roleAssumer) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumer)(init.clientConfig, init.clientPlugins),
roleAssumerWithWebIdentity: (_b = init.roleAssumerWithWebIdentity) !== null && _b !== void 0 ? _b : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig, init.clientPlugins),
});
};
const fromNodeProviderChain = (init = {}) => (0, credential_provider_node_1.defaultProvider)({
...init,
});
exports.fromNodeProviderChain = fromNodeProviderChain;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromSSO = void 0;
const client_sso_1 = require("@aws-sdk/client-sso");
const credential_provider_sso_1 = require("@aws-sdk/credential-provider-sso");
const fromSSO = (init = {}) => (0, credential_provider_sso_1.fromSSO)({ ...{ ssoClient: init.clientConfig ? new client_sso_1.SSOClient(init.clientConfig) : undefined }, ...init });
const fromSSO = (init = {}) => {
return (0, credential_provider_sso_1.fromSSO)({ ...init });
};
exports.fromSSO = fromSSO;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromTemporaryCredentials = void 0;
const client_sts_1 = require("@aws-sdk/client-sts");
const property_provider_1 = require("@smithy/property-provider");

@@ -9,4 +8,5 @@ const fromTemporaryCredentials = (options) => {

return async () => {
var _a;
const params = { ...options.params, RoleSessionName: (_a = options.params.RoleSessionName) !== null && _a !== void 0 ? _a : "aws-sdk-js-" + Date.now() };
var _a, _b;
(_a = options.logger) === null || _a === void 0 ? void 0 : _a.debug("@aws-sdk/credential-providers", "fromTemporaryCredentials (STS)");
const params = { ...options.params, RoleSessionName: (_b = options.params.RoleSessionName) !== null && _b !== void 0 ? _b : "aws-sdk-js-" + Date.now() };
if (params === null || params === void 0 ? void 0 : params.SerialNumber) {

@@ -18,4 +18,5 @@ if (!options.mfaCodeProvider) {

}
const { AssumeRoleCommand, STSClient } = await Promise.resolve().then(() => __importStar(require("./loadSts")));
if (!stsClient)
stsClient = new client_sts_1.STSClient({ ...options.clientConfig, credentials: options.masterCredentials });
stsClient = new STSClient({ ...options.clientConfig, credentials: options.masterCredentials });
if (options.clientPlugins) {

@@ -26,3 +27,3 @@ for (const plugin of options.clientPlugins) {

}
const { Credentials } = await stsClient.send(new client_sts_1.AssumeRoleCommand(params));
const { Credentials } = await stsClient.send(new AssumeRoleCommand(params));
if (!Credentials || !Credentials.AccessKeyId || !Credentials.SecretAccessKey) {

@@ -29,0 +30,0 @@ throw new property_provider_1.CredentialsProviderError(`Invalid response from STS.assumeRole call with role ${params.RoleArn}`);

"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromTokenFile = void 0;
const client_sts_1 = require("@aws-sdk/client-sts");
const credential_provider_web_identity_1 = require("@aws-sdk/credential-provider-web-identity");
const fromTokenFile = (init = {}) => {
var _a;
return (0, credential_provider_web_identity_1.fromTokenFile)({
...init,
roleAssumerWithWebIdentity: (_a = init.roleAssumerWithWebIdentity) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig, init.clientPlugins),
});
};
const fromTokenFile = (init = {}) => (0, credential_provider_web_identity_1.fromTokenFile)({
...init,
});
exports.fromTokenFile = fromTokenFile;
"use strict";
Object.defineProperty(exports, "__esModule", { value: true });
exports.fromWebToken = void 0;
const client_sts_1 = require("@aws-sdk/client-sts");
const credential_provider_web_identity_1 = require("@aws-sdk/credential-provider-web-identity");
const fromWebToken = (init) => {
var _a;
return (0, credential_provider_web_identity_1.fromWebToken)({
...init,
roleAssumerWithWebIdentity: (_a = init.roleAssumerWithWebIdentity) !== null && _a !== void 0 ? _a : (0, client_sts_1.getDefaultRoleAssumerWithWebIdentity)(init.clientConfig, init.clientPlugins),
});
};
const fromWebToken = (init) => (0, credential_provider_web_identity_1.fromWebToken)({
...init,
});
exports.fromWebToken = fromWebToken;

@@ -1,6 +0,4 @@

import { CognitoIdentityClient } from "@aws-sdk/client-cognito-identity";
import { fromCognitoIdentity as _fromCognitoIdentity, } from "@aws-sdk/credential-provider-cognito-identity";
export const fromCognitoIdentity = (options) => _fromCognitoIdentity({
...options,
client: new CognitoIdentityClient(options.clientConfig ?? {}),
});

@@ -1,6 +0,4 @@

import { CognitoIdentityClient } from "@aws-sdk/client-cognito-identity";
import { fromCognitoIdentityPool as _fromCognitoIdentityPool, } from "@aws-sdk/credential-provider-cognito-identity";
export const fromCognitoIdentityPool = (options) => _fromCognitoIdentityPool({
...options,
client: new CognitoIdentityClient(options.clientConfig ?? {}),
});
import { fromContainerMetadata as _fromContainerMetadata, } from "@smithy/credential-provider-imds";
export const fromContainerMetadata = (init) => _fromContainerMetadata(init);
export const fromContainerMetadata = (init) => {
init?.logger?.debug("@smithy/credential-provider-imds", "fromContainerMetadata");
return _fromContainerMetadata(init);
};
import { fromEnv as _fromEnv } from "@aws-sdk/credential-provider-env";
export const fromEnv = () => _fromEnv();
export const fromEnv = (init) => _fromEnv(init);

@@ -1,7 +0,4 @@

import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts";
import { fromIni as _fromIni } from "@aws-sdk/credential-provider-ini";
export const fromIni = (init = {}) => _fromIni({
...init,
roleAssumer: init.roleAssumer ?? getDefaultRoleAssumer(init.clientConfig, init.clientPlugins),
roleAssumerWithWebIdentity: init.roleAssumerWithWebIdentity ?? getDefaultRoleAssumerWithWebIdentity(init.clientConfig, init.clientPlugins),
});
import { fromInstanceMetadata as _fromInstanceMetadata, } from "@smithy/credential-provider-imds";
export const fromInstanceMetadata = (init) => _fromInstanceMetadata(init);
export const fromInstanceMetadata = (init) => {
init?.logger?.debug("@smithy/credential-provider-imds", "fromInstanceMetadata");
return _fromInstanceMetadata(init);
};

@@ -1,7 +0,4 @@

import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts";
import { defaultProvider } from "@aws-sdk/credential-provider-node";
export const fromNodeProviderChain = (init = {}) => defaultProvider({
...init,
roleAssumer: init.roleAssumer ?? getDefaultRoleAssumer(init.clientConfig, init.clientPlugins),
roleAssumerWithWebIdentity: init.roleAssumerWithWebIdentity ?? getDefaultRoleAssumerWithWebIdentity(init.clientConfig, init.clientPlugins),
});

@@ -1,3 +0,4 @@

import { SSOClient } from "@aws-sdk/client-sso";
import { fromSSO as _fromSSO } from "@aws-sdk/credential-provider-sso";
export const fromSSO = (init = {}) => _fromSSO({ ...{ ssoClient: init.clientConfig ? new SSOClient(init.clientConfig) : undefined }, ...init });
export const fromSSO = (init = {}) => {
return _fromSSO({ ...init });
};

@@ -1,2 +0,1 @@

import { AssumeRoleCommand, STSClient } from "@aws-sdk/client-sts";
import { CredentialsProviderError } from "@smithy/property-provider";

@@ -6,2 +5,3 @@ export const fromTemporaryCredentials = (options) => {

return async () => {
options.logger?.debug("@aws-sdk/credential-providers", "fromTemporaryCredentials (STS)");
const params = { ...options.params, RoleSessionName: options.params.RoleSessionName ?? "aws-sdk-js-" + Date.now() };

@@ -14,2 +14,3 @@ if (params?.SerialNumber) {

}
const { AssumeRoleCommand, STSClient } = await import("./loadSts");
if (!stsClient)

@@ -16,0 +17,0 @@ stsClient = new STSClient({ ...options.clientConfig, credentials: options.masterCredentials });

@@ -1,6 +0,4 @@

import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts";
import { fromTokenFile as _fromTokenFile, } from "@aws-sdk/credential-provider-web-identity";
import { fromTokenFile as _fromTokenFile } from "@aws-sdk/credential-provider-web-identity";
export const fromTokenFile = (init = {}) => _fromTokenFile({
...init,
roleAssumerWithWebIdentity: init.roleAssumerWithWebIdentity ?? getDefaultRoleAssumerWithWebIdentity(init.clientConfig, init.clientPlugins),
});

@@ -1,6 +0,4 @@

import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts";
import { fromWebToken as _fromWebToken, } from "@aws-sdk/credential-provider-web-identity";
import { fromWebToken as _fromWebToken } from "@aws-sdk/credential-provider-web-identity";
export const fromWebToken = (init) => _fromWebToken({
...init,
roleAssumerWithWebIdentity: init.roleAssumerWithWebIdentity ?? getDefaultRoleAssumerWithWebIdentity(init.clientConfig, init.clientPlugins),
});

@@ -1,2 +0,2 @@

import { CognitoIdentityClientConfig } from "@aws-sdk/client-cognito-identity";
import type { CognitoIdentityClientConfig } from "@aws-sdk/client-cognito-identity";
import { CognitoIdentityCredentialProvider as _CognitoIdentityCredentialProvider, FromCognitoIdentityParameters as _FromCognitoIdentityParameters } from "@aws-sdk/credential-provider-cognito-identity";

@@ -3,0 +3,0 @@ export interface FromCognitoIdentityParameters extends Omit<_FromCognitoIdentityParameters, "client"> {

@@ -1,2 +0,2 @@

import { CognitoIdentityClientConfig } from "@aws-sdk/client-cognito-identity";
import type { CognitoIdentityClientConfig } from "@aws-sdk/client-cognito-identity";
import { CognitoIdentityCredentialProvider, FromCognitoIdentityPoolParameters as _FromCognitoIdentityPoolParameters } from "@aws-sdk/credential-provider-cognito-identity";

@@ -3,0 +3,0 @@ export interface FromCognitoIdentityPoolParameters extends Omit<_FromCognitoIdentityPoolParameters, "client"> {

@@ -0,4 +1,5 @@

import type { CredentialProviderOptions } from "@aws-sdk/types";
import { RemoteProviderInit as _RemoteProviderInit } from "@smithy/credential-provider-imds";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export interface RemoteProviderInit extends _RemoteProviderInit {
export interface RemoteProviderInit extends _RemoteProviderInit, CredentialProviderOptions {
}

@@ -5,0 +6,0 @@ /**

@@ -0,1 +1,2 @@

import { FromEnvInit } from "@aws-sdk/credential-provider-env";
import { AwsCredentialIdentityProvider } from "@smithy/types";

@@ -26,2 +27,2 @@ /**

*/
export declare const fromEnv: () => AwsCredentialIdentityProvider;
export declare const fromEnv: (init?: FromEnvInit) => AwsCredentialIdentityProvider;

@@ -1,8 +0,3 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { FromIniInit as _FromIniInit } from "@aws-sdk/credential-provider-ini";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromIniInit extends _FromIniInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { FromIniInit } from "@aws-sdk/credential-provider-ini";
import { AwsCredentialIdentityProvider } from "@smithy/types";
/**

@@ -9,0 +4,0 @@ * Creates a credential provider function that reads from a shared credentials file at `~/.aws/credentials` and a

@@ -0,1 +1,2 @@

import type { CredentialProviderOptions } from "@aws-sdk/types";
import { RemoteProviderConfig as _RemoteProviderInit } from "@smithy/credential-provider-imds";

@@ -22,2 +23,2 @@ import { AwsCredentialIdentityProvider } from "@smithy/types";

*/
export declare const fromInstanceMetadata: (init?: _RemoteProviderInit) => AwsCredentialIdentityProvider;
export declare const fromInstanceMetadata: (init?: _RemoteProviderInit & CredentialProviderOptions) => AwsCredentialIdentityProvider;

@@ -1,8 +0,3 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { DefaultProviderInit } from "@aws-sdk/credential-provider-node";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface fromNodeProviderChainInit extends DefaultProviderInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import type { AwsCredentialIdentityProvider } from "@smithy/types";
/**

@@ -33,2 +28,2 @@ * This is the same credential provider as {@link defaultProvider|the default provider for Node.js SDK},

*/
export declare const fromNodeProviderChain: (init?: fromNodeProviderChainInit) => AwsCredentialIdentityProvider;
export declare const fromNodeProviderChain: (init?: DefaultProviderInit) => AwsCredentialIdentityProvider;

@@ -1,5 +0,3 @@

import { FromProcessInit as _FromProcessInit } from "@aws-sdk/credential-provider-process";
import { FromProcessInit } from "@aws-sdk/credential-provider-process";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export interface FromProcessInit extends _FromProcessInit {
}
/**

@@ -6,0 +4,0 @@ * Creates a credential provider function that executes a given process and attempt to read its standard output to

@@ -1,7 +0,3 @@

import { SSOClientConfig } from "@aws-sdk/client-sso";
import { FromSSOInit as _FromSSOInit } from "@aws-sdk/credential-provider-sso";
import { FromSSOInit } from "@aws-sdk/credential-provider-sso";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export interface FromSSOInit extends Omit<_FromSSOInit, "client"> {
clientConfig?: SSOClientConfig;
}
/**

@@ -8,0 +4,0 @@ * Creates a credential provider function that reads from the _resolved_ access token from local disk then requests

@@ -1,4 +0,5 @@

import { AssumeRoleCommandInput, STSClientConfig } from "@aws-sdk/client-sts";
import type { AssumeRoleCommandInput, STSClientConfig } from "@aws-sdk/client-sts";
import type { CredentialProviderOptions } from "@aws-sdk/types";
import { AwsCredentialIdentity, AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromTemporaryCredentialsOptions {
export interface FromTemporaryCredentialsOptions extends CredentialProviderOptions {
params: Omit<AssumeRoleCommandInput, "RoleSessionName"> & {

@@ -5,0 +6,0 @@ RoleSessionName?: string;

@@ -1,8 +0,3 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { FromTokenFileInit as _FromTokenFileInit } from "@aws-sdk/credential-provider-web-identity";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromTokenFileInit extends _FromTokenFileInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { FromTokenFileInit } from "@aws-sdk/credential-provider-web-identity";
import type { AwsCredentialIdentityProvider } from "@smithy/types";
/**

@@ -9,0 +4,0 @@ * Creates a credential provider function that reads OIDC token from given file, then call STS.AssumeRoleWithWebIdentity

@@ -1,8 +0,3 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { FromWebTokenInit as _FromWebTokenInit } from "@aws-sdk/credential-provider-web-identity";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromWebTokenInit extends _FromWebTokenInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { FromWebTokenInit } from "@aws-sdk/credential-provider-web-identity";
import type { AwsCredentialIdentityProvider } from "@smithy/types";
/**

@@ -9,0 +4,0 @@ * Creates a credential provider function that gets credentials calling STS

@@ -0,6 +1,9 @@

import { CredentialProviderOptions } from "@aws-sdk/types";
import { RemoteProviderInit as _RemoteProviderInit } from "@smithy/credential-provider-imds";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export interface RemoteProviderInit extends _RemoteProviderInit {}
export interface RemoteProviderInit
extends _RemoteProviderInit,
CredentialProviderOptions {}
export declare const fromContainerMetadata: (
init?: RemoteProviderInit
) => AwsCredentialIdentityProvider;

@@ -0,2 +1,5 @@

import { FromEnvInit } from "@aws-sdk/credential-provider-env";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export declare const fromEnv: () => AwsCredentialIdentityProvider;
export declare const fromEnv: (
init?: FromEnvInit
) => AwsCredentialIdentityProvider;

@@ -1,10 +0,5 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { FromIniInit as _FromIniInit } from "@aws-sdk/credential-provider-ini";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromIniInit extends _FromIniInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { FromIniInit } from "@aws-sdk/credential-provider-ini";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export declare const fromIni: (
init?: FromIniInit
) => AwsCredentialIdentityProvider;

@@ -0,5 +1,6 @@

import { CredentialProviderOptions } from "@aws-sdk/types";
import { RemoteProviderConfig as _RemoteProviderInit } from "@smithy/credential-provider-imds";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export declare const fromInstanceMetadata: (
init?: _RemoteProviderInit
init?: _RemoteProviderInit & CredentialProviderOptions
) => AwsCredentialIdentityProvider;

@@ -1,10 +0,5 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { DefaultProviderInit } from "@aws-sdk/credential-provider-node";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface fromNodeProviderChainInit extends DefaultProviderInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { AwsCredentialIdentityProvider } from "@smithy/types";
export declare const fromNodeProviderChain: (
init?: fromNodeProviderChainInit
init?: DefaultProviderInit
) => AwsCredentialIdentityProvider;

@@ -1,6 +0,5 @@

import { FromProcessInit as _FromProcessInit } from "@aws-sdk/credential-provider-process";
import { FromProcessInit } from "@aws-sdk/credential-provider-process";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export interface FromProcessInit extends _FromProcessInit {}
export declare const fromProcess: (
init?: FromProcessInit
) => AwsCredentialIdentityProvider;

@@ -1,10 +0,5 @@

import { SSOClientConfig } from "@aws-sdk/client-sso";
import { FromSSOInit as _FromSSOInit } from "@aws-sdk/credential-provider-sso";
import { FromSSOInit } from "@aws-sdk/credential-provider-sso";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export interface FromSSOInit
extends Pick<_FromSSOInit, Exclude<keyof _FromSSOInit, "client">> {
clientConfig?: SSOClientConfig;
}
export declare const fromSSO: (
init?: FromSSOInit
) => AwsCredentialIdentityProvider;
import { AssumeRoleCommandInput, STSClientConfig } from "@aws-sdk/client-sts";
import { CredentialProviderOptions } from "@aws-sdk/types";
import {

@@ -7,3 +8,4 @@ AwsCredentialIdentity,

} from "@smithy/types";
export interface FromTemporaryCredentialsOptions {
export interface FromTemporaryCredentialsOptions
extends CredentialProviderOptions {
params: Pick<

@@ -10,0 +12,0 @@ AssumeRoleCommandInput,

@@ -1,10 +0,5 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { FromTokenFileInit as _FromTokenFileInit } from "@aws-sdk/credential-provider-web-identity";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromTokenFileInit extends _FromTokenFileInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { FromTokenFileInit } from "@aws-sdk/credential-provider-web-identity";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export declare const fromTokenFile: (
init?: FromTokenFileInit
) => AwsCredentialIdentityProvider;

@@ -1,10 +0,5 @@

import { STSClientConfig } from "@aws-sdk/client-sts";
import { FromWebTokenInit as _FromWebTokenInit } from "@aws-sdk/credential-provider-web-identity";
import { AwsCredentialIdentityProvider, Pluggable } from "@smithy/types";
export interface FromWebTokenInit extends _FromWebTokenInit {
clientConfig?: STSClientConfig;
clientPlugins?: Pluggable<any, any>[];
}
import { FromWebTokenInit } from "@aws-sdk/credential-provider-web-identity";
import { AwsCredentialIdentityProvider } from "@smithy/types";
export declare const fromWebToken: (
init: FromWebTokenInit
) => AwsCredentialIdentityProvider;
{
"name": "@aws-sdk/credential-providers",
"version": "3.501.0",
"version": "3.502.0",
"description": "A collection of credential providers, without requiring service clients like STS, Cognito",

@@ -31,14 +31,14 @@ "main": "./dist-cjs/index.js",

"dependencies": {
"@aws-sdk/client-cognito-identity": "3.501.0",
"@aws-sdk/client-sso": "3.496.0",
"@aws-sdk/client-sts": "3.501.0",
"@aws-sdk/credential-provider-cognito-identity": "3.501.0",
"@aws-sdk/credential-provider-env": "3.496.0",
"@aws-sdk/credential-provider-http": "3.496.0",
"@aws-sdk/credential-provider-ini": "3.501.0",
"@aws-sdk/credential-provider-node": "3.501.0",
"@aws-sdk/credential-provider-process": "3.496.0",
"@aws-sdk/credential-provider-sso": "3.501.0",
"@aws-sdk/credential-provider-web-identity": "3.496.0",
"@aws-sdk/types": "3.496.0",
"@aws-sdk/client-cognito-identity": "3.502.0",
"@aws-sdk/client-sso": "3.502.0",
"@aws-sdk/client-sts": "3.502.0",
"@aws-sdk/credential-provider-cognito-identity": "3.502.0",
"@aws-sdk/credential-provider-env": "3.502.0",
"@aws-sdk/credential-provider-http": "3.502.0",
"@aws-sdk/credential-provider-ini": "3.502.0",
"@aws-sdk/credential-provider-node": "3.502.0",
"@aws-sdk/credential-provider-process": "3.502.0",
"@aws-sdk/credential-provider-sso": "3.502.0",
"@aws-sdk/credential-provider-web-identity": "3.502.0",
"@aws-sdk/types": "3.502.0",
"@smithy/credential-provider-imds": "^2.2.1",

@@ -45,0 +45,0 @@ "@smithy/property-provider": "^2.1.1",

@@ -31,2 +31,5 @@ # @aws-sdk/credential-providers

- Uses `@aws-sdk/client-cognito-identity`
- Available in browsers & native apps
The function `fromCognitoIdentity()` returns `CredentialsProvider` that retrieves credentials for

@@ -67,2 +70,5 @@ the provided identity ID. See [GetCredentialsForIdentity API][getcredentialsforidentity_api]

- Uses `@aws-sdk/client-cognito-identity`
- Available in browsers & native apps
The function `fromCognitoIdentityPool()` returns `AwsCredentialIdentityProvider` that calls [GetId API][getid_api]

@@ -113,2 +119,5 @@ to obtain an `identityId`, then generates temporary AWS credentials with

- Uses `@aws-sdk/client-sts`
- Available in browsers & native apps
The function `fromTemporaryCredentials` returns `AwsCredentialIdentityProvider` that retrieves temporary

@@ -153,2 +162,5 @@ credentials from [STS AssumeRole API][assumerole_api].

- Uses `@aws-sdk/client-sts`
- Available in browsers & native apps
The function `fromWebToken` returns `AwsCredentialIdentityProvider` that gets credentials calling

@@ -217,2 +229,4 @@ [STS AssumeRoleWithWebIdentity API][assumerolewithwebidentity_api]

- Not available in browsers & native apps
`fromContainerMetadata` and `fromInstanceMetadata` will create `AwsCredentialIdentityProvider` functions that

@@ -268,2 +282,4 @@ read from the ECS container metadata service and the EC2 instance metadata service, respectively.

- Available in browsers & native apps, without the EC2 and Container metadata components.
This creates a provider function that makes a `GET` request to

@@ -368,2 +384,6 @@ any provided HTTPS URL. A limited set of HTTP destinations are also accepted.

- May use `@aws-sdk/client-sso` or `@aws-sdk/client-sts` depending
on how the file is configured.
- Not available in browsers & native apps.
`fromIni` creates `AwsCredentialIdentityProvider` functions that read from a shared credentials file at

@@ -495,2 +515,4 @@ `~/.aws/credentials` and a shared configuration file at `~/.aws/config`. Both files are expected to

- Not available in browser & native apps
```javascript

@@ -521,2 +543,4 @@ import { fromEnv } from "@aws-sdk/credential-providers"; // ES6 import

- Not available in browsers & native apps
```javascript

@@ -578,2 +602,5 @@ import { fromProcess } from "@aws-sdk/credential-providers"; // ES6 import

- Uses `@aws-sdk/client-sts`
- Not available in browsers & native apps
The function `fromTokenFile` returns `AwsCredentialIdentityProvider` that reads credentials as follows:

@@ -611,2 +638,5 @@

- Uses `@aws-sdk/client-sso` & `@aws-sdk/client-sso-oidc`
- Not available in browsers & native apps
> This credential provider **ONLY** supports profiles using the SSO credential. If you have a

@@ -732,2 +762,6 @@ > profile that assumes a role which derived from the SSO credential, you should use the

- May use `@aws-sdk/client-sts`, `@aws-sdk/client-sso`, etc. depending on
which link in the chain finally resolves credentials.
- Not available in browsers & native apps
The credential provider used as default in the Node.js clients, but with default role assumers so

@@ -734,0 +768,0 @@ you don't need to import them from STS client and supply them manually. You normally don't need

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc